Malware

Bulz.524118 malicious file

Malware Removal

The Bulz.524118 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Bulz.524118 virus can do?

  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Anomalous .NET characteristics

How to determine Bulz.524118?


File Info:

name: 83B6FE5557B9D89C5D3D.mlw
path: /opt/CAPEv2/storage/binaries/10e6babd47971163cdc2fd9d526df47c43029daaaafa5bcd1afb278ae40a1032
crc32: 8D63E0B4
md5: 83b6fe5557b9d89c5d3d91b8fad2b429
sha1: 182fe3cc52abb7f6dd1748001ea553e30a8c4517
sha256: 10e6babd47971163cdc2fd9d526df47c43029daaaafa5bcd1afb278ae40a1032
sha512: 5d8535e9edf8eed6396ba2093be7b6b39fbf873686d862e83aa2ff5d16fad2413280c6983368d5435fc047f5b0d037e27beca1a1786b4a7375e257cb1522ad3f
ssdeep: 48:6h01qDHW49rbHh1eyXgzjOPPYqn+uulAuxstq:C24ZCyKtXx
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1C9813F1297E902B7E8A2477904BA53572277FD109E27976F8990021CBC717658E22FB1
sha3_384: a3902f9756548ee4fcae1b70bf8353ebb07f2b4afa148851521437bf42259aa00c21eb9366b9837e6bf153084eef503a
ep_bytes: ff250020400000000000000000000000
timestamp: 2012-08-04 15:24:43

Version Info:

Translation: 0x0000 0x04b0
FileDescription:
FileVersion: 0.0.0.0
InternalName: testing.exe
LegalCopyright:
OriginalFilename: testing.exe
ProductVersion: 0.0.0.0
Assembly Version: 0.0.0.0

Bulz.524118 also known as:

LionicTrojan.Win32.Generic.4!c
MicroWorld-eScanGen:Variant.Bulz.524118
FireEyeGeneric.mg.83b6fe5557b9d89c
ALYacGen:Variant.Bulz.524118
CylanceUnsafe
VIPREGen:Variant.Bulz.524118
SangforSuspicious.Win32.Save.a
AlibabaTrojan:MSIL/Generic.9228c0c6
CyrenW32/MSIL_Troj.BK.gen!Eldorado
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of MSIL/Agent.NTJ
APEXMalicious
Paloaltogeneric.ml
CynetMalicious (score: 99)
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Variant.Bulz.524118
NANO-AntivirusTrojan.Win32.Razy.fhkdgb
AvastMSIL:Agent-QQ [Trj]
TencentWin32.Trojan.Generic.Gjgl
Ad-AwareGen:Variant.Bulz.524118
EmsisoftGen:Variant.Bulz.524118 (B)
ComodoMalware@#23mnu1756emgs
DrWebTrojan.Siggen4.58606
ZillyaTrojan.Agent.Win32.965880
McAfee-GW-EditionArtemis!Trojan
SophosMal/Generic-S
SentinelOneStatic AI – Malicious PE
GDataGen:Variant.Bulz.524118
AviraTR/Dropper.MSIL.Gen
MAXmalware (ai score=100)
Antiy-AVLTrojan/Generic.ASMalwS.50F5
KingsoftWin32.Troj.Undef.(kcloud)
ArcabitTrojan.Bulz.D7FF56
MicrosoftBackdoor:Win32/Bladabindi!ml
GoogleDetected
McAfeeArtemis!83B6FE5557B9
RisingTrojan.Agent!8.B1E (CLOUD)
YandexTrojan.Agent!O3XX97YZscs
IkarusTrojan.MSIL.Agent
MaxSecureTrojan.Malware.7164915.susgen
FortinetMSIL/Agent.STS!tr
BitDefenderThetaGen:NN.ZemsilF.34754.am0@aSQLkwi
AVGMSIL:Agent-QQ [Trj]

How to remove Bulz.524118?

Bulz.524118 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment