Malware

Bulz.539547 (file analysis)

Malware Removal

The Bulz.539547 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Bulz.539547 virus can do?

  • Anomalous binary characteristics

How to determine Bulz.539547?


File Info:

crc32: 83E43E40
md5: 0e44e2aae9deb91dbc5651ac4de3e82f
name: 0E44E2AAE9DEB91DBC5651AC4DE3E82F.mlw
sha1: 71e82db3acfd2bf99c096b54b6abfdda48375ed6
sha256: 669fcade1a0a24b71b5cd05fbbab104dad776f2df2d0d86912a56bb81c9059bf
sha512: 63b33e253756abd7d7834b5a796c6c27872782d40834223d1227479b372153285a10694a1fd71dbd8761e169df71ce71c6de6fa0ad7dad71d0ced7b6918172dc
ssdeep: 24576:PGW0/POdGV5jfW5VnhFyvOB7jW5JMtIAOFsZ5fi:PGGoOB7j5OFsZ56
type: PE32+ executable (GUI) x86-64, for MS Windows

Version Info:

Translation: 0x0000 0x04b0
LegalCopyright:
Assembly Version: 1.0.0.0
InternalName: x8d85x7ea7x6a21x5757.dll
FileVersion: 1.0.0.0
CompanyName: x8d85x7ea7x6a21x5757
ProductName: x8d85x7ea7x6a21x5757
ProductVersion: 1.0.0
FileDescription: x8d85x7ea7x6a21x5757
OriginalFilename: x8d85x7ea7x6a21x5757.dll

Bulz.539547 also known as:

ALYacGen:Variant.Bulz.539547
CylanceUnsafe
BitDefenderGen:Variant.Bulz.539547
APEXMalicious
CynetMalicious (score: 100)
MicroWorld-eScanGen:Variant.Bulz.539547
Ad-AwareGen:Variant.Bulz.539547
McAfee-GW-EditionBehavesLike.Win64.Generic.th
FireEyeGen:Variant.Bulz.539547
eGambitUnsafe.AI_Score_99%
GDataGen:Variant.Bulz.539547
MAXmalware (ai score=87)

How to remove Bulz.539547?

Bulz.539547 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment