Malware

Bulz.526591 removal

Malware Removal

The Bulz.526591 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Bulz.526591 virus can do?

  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Anomalous .NET characteristics
  • CAPE detected the RedLine malware family
  • Binary compilation timestomping detected

How to determine Bulz.526591?


File Info:

name: A738747F8114E47F5D82.mlw
path: /opt/CAPEv2/storage/binaries/e7945f00da3209d9d72ac9845bd0095c0d0abae0125f69266f00ba02b7f7f6d1
crc32: 975E84B9
md5: a738747f8114e47f5d82a3f796156119
sha1: 704ae07d9e16f27774b6ff721ea4e2e9be08423d
sha256: e7945f00da3209d9d72ac9845bd0095c0d0abae0125f69266f00ba02b7f7f6d1
sha512: 4ec2d2a1d0a4f18fdacfed7601a3188b32375a023bafb2ab6c7c87fb762fa2794035247c2d73908384047eee5f787564649fbb17660351aa0dd266aa698de3ad
ssdeep: 12288:e3lalve6i2ebd0Uc9fJ3E8fHXyqE3mmmmmmkXkOWhcpRns3XEX:pWo
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T11F84662864BFC05984E3EEA12DDCA8FBD99A55E7640C703701B4A33B8B51B84DE4F479
sha3_384: 661a79c11fe4a3f9939b52c6944d79a08a0dd6805c055eba0078838523f27d6d6e3c94337001fb8c94ac62c0e9dfc70b
ep_bytes: ff250020400000000000000000000000
timestamp: 2077-10-16 23:52:24

Version Info:

Translation: 0x0000 0x04b0
FileDescription:
FileVersion: 0.0.0.0
InternalName: Depositor.exe
LegalCopyright:
OriginalFilename: Depositor.exe
ProductVersion: 0.0.0.0
Assembly Version: 0.0.0.0

Bulz.526591 also known as:

BkavW32.AIDetectMalware.CS
LionicTrojan.MSIL.Reline.i!c
tehtrisGeneric.Malware
DrWebTrojan.PWS.Siggen3.109
MicroWorld-eScanGen:Variant.Bulz.526591
SkyhighBehavesLike.Win32.Generic.fz
McAfeeDownloader-FBZC!A738747F8114
ZillyaTrojan.Reline.Win32.2076
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 0057e2801 )
AlibabaTrojan:Win32/Kryptik.ali2000016
K7GWTrojan ( 0057e2801 )
Cybereasonmalicious.d9e16f
ArcabitTrojan.Bulz.D808FF
BitDefenderThetaGen:NN.ZemsilF.36680.ym0@aSxvtcg
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of MSIL/Kryptik.ABUD
CynetMalicious (score: 100)
APEXMalicious
KasperskyHEUR:Trojan-PSW.MSIL.Reline.gen
BitDefenderGen:Variant.Bulz.526591
AvastWin32:PWSX-gen [Trj]
EmsisoftTrojan.Crypt (A)
F-SecureHeuristic.HEUR/AGEN.1305469
VIPREGen:Variant.Bulz.526591
SophosTroj/MSIL-RGQ
IkarusTrojan.MSIL.AgentTesla
WebrootW32.Trojan.MSIL.Reline
VaristW32/MSIL_Kryptik.ENZ.gen!Eldorado
AviraHEUR/AGEN.1305469
Antiy-AVLTrojan/MSIL.Kryptik
Kingsoftmalware.kb.c.1000
MicrosoftTrojan:MSIL/AgentTesla.BNH!MTB
ZoneAlarmHEUR:Trojan-PSW.MSIL.Reline.gen
GDataGen:Variant.Bulz.526591
GoogleDetected
AhnLab-V3Trojan/Win.Generic.C4527753
VBA32TScope.Trojan.MSIL
MalwarebytesGeneric.Malware.AI.DDS
PandaTrj/GdSda.A
RisingMalware.Obfus/MSIL@AI.100 (RDM.MSIL2:0E30jmNZGOdCPwSl2WeMYQ)
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.121218.susgen
FortinetMSIL/Kryptik.ABNH!tr
AVGWin32:PWSX-gen [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Bulz.526591?

Bulz.526591 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment