Malware

About “Bulz.550823” infection

Malware Removal

The Bulz.550823 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Bulz.550823 virus can do?

  • The binary likely contains encrypted or compressed data.
  • Network activity detected but not expressed in API logs

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Bulz.550823?


File Info:

crc32: 1B4D3298
md5: 8e37e6df4f3659088b5f8658b9b2f969
name: 8E37E6DF4F3659088B5F8658B9B2F969.mlw
sha1: ff5346a61716665782a6058096690f732634d067
sha256: 35e4eae543d8f615f6dc3aa780af21207171babf713ad3a4328ea5abefffff70
sha512: d2df394659ecb12784c9cbb41e7d71f16a6b0e3d3f88aeef2ce1d44cf6d3c376598e8dfbb9e3b4ccbb07b41b0af52c23296b56eb162c01f5877fa48f13017f65
ssdeep: 12288:sHPZGh5CGUJ4CjQEBJjGKoKWKJnSBRRaSGgEU9rksYo6ExfTlFVeLi0ae70zcUB:sv0Lf2URRaS59rksYv8hWiaucUBbB
type: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows

Version Info:

Translation: 0x0000 0x04b0
LegalCopyright: Copyright 2018 Google LLC
Assembly Version: 1.3.36.82
InternalName: ConsoleApp5.exe
FileVersion: 1.3.36.82
CompanyName: Google LLC
LegalTrademarks:
Comments: Google Update Setup
ProductName: Google Update
ProductVersion: 1.3.36.82
FileDescription: Google Update Setup
OriginalFilename: ConsoleApp5.exe

Bulz.550823 also known as:

Elasticmalicious (high confidence)
DrWebTrojan.Inject4.13980
CynetMalicious (score: 100)
ALYacGen:Variant.Bulz.550823
CylanceUnsafe
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_90% (W)
AlibabaTrojan:Win32/Chapak.c86c7c13
Cybereasonmalicious.617166
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Generik.XEJGEN
APEXMalicious
AvastWin32:Malware-gen
KasperskyHEUR:Trojan.MSIL.Chapak.gen
BitDefenderGen:Variant.Bulz.550823
MicroWorld-eScanGen:Variant.Bulz.550823
TencentWin32.Trojan.Inject.Auto
Ad-AwareGen:Variant.Bulz.550823
SophosMal/Generic-S
BitDefenderThetaGen:NN.ZemsilF.34790.Nm0@am5oiKm
McAfee-GW-EditionRDN/Generic.grp
FireEyeGeneric.mg.8e37e6df4f365908
EmsisoftGen:Variant.Bulz.550823 (B)
SentinelOneStatic AI – Malicious PE
AviraTR/AD.VidarStealer.yiinn
MicrosoftTrojan:Win32/AgentTesla!ml
GDataWin32.Trojan-Stealer.PSWSteal.DE07YB
McAfeeRDN/Generic.grp
MAXmalware (ai score=80)
MalwarebytesMachineLearning/Anomalous.96%
PandaTrj/GdSda.A
TrendMicro-HouseCallTROJ_GEN.R002H09GA21
IkarusTrojan.SuspectCRC
MaxSecureTrojan.Malware.300983.susgen
FortinetPossibleThreat
AVGWin32:Malware-gen
Paloaltogeneric.ml
Qihoo-360HEUR/QVM03.0.8701.Malware.Gen

How to remove Bulz.550823?

Bulz.550823 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment