Malware

Bulz.565828 malicious file

Malware Removal

The Bulz.565828 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Bulz.565828 virus can do?

  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary likely contains encrypted or compressed data.
  • Network activity detected but not expressed in API logs
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Bulz.565828?


File Info:

crc32: 1F14B2D8
md5: f3d7a9ed322fe1438160519532b3f693
name: F3D7A9ED322FE1438160519532B3F693.mlw
sha1: 1446551dfc883efd2aca69f979089eaa690c18ea
sha256: 12e915eb49455ff2a43ed926673ffea1b411346b720eaad76071f2c103c6b259
sha512: 3925f1305836534fa3391cd4c20837f9d113466dd2303b6879af8d2e92f7a9cfc29a8691cd077bbd3ccd6113f1cb462ec9055b2a7ced9a6498c3b8b275b795e4
ssdeep: 768:qfZKuv3kJJJJJJJJ9JJJJJJJJJLy7GxEye9CkM3SkJHzUMzWV4oGgAmN1ee8/vB:qoe1Gyt9wCkGMzWxlYe8/J
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: x7248x6743x6240x6709 (C) 2013
InternalName: Loader
FileVersion: 1, 0, 0, 1
CompanyName:
LegalTrademarks:
ProductName: Loader x5e94x7528x7a0bx5e8f
ProductVersion: 1, 0, 0, 1
FileDescription: Loader Microsoft x57fax7840x7c7bx5e94x7528x7a0bx5e8f
OriginalFilename: Loader.EXE
Translation: 0x0804 0x04b0

Bulz.565828 also known as:

BkavW32.AIDetect.malware1
LionicTrojan.Win32.Bulz.4!c
CAT-QuickHealTrojan.Sabsik
ALYacGen:Variant.Bulz.565828
CylanceUnsafe
CrowdStrikewin/malicious_confidence_90% (W)
CyrenW32/Trojan.BCPS-3554
ZonerProbably Heur.ExeHeaderH
APEXMalicious
AvastWin32:Malware-gen
CynetMalicious (score: 100)
BitDefenderGen:Variant.Bulz.565828
MicroWorld-eScanGen:Variant.Bulz.565828
Ad-AwareGen:Variant.Bulz.565828
SophosMal/Generic-R
BitDefenderThetaGen:NN.ZexaF.34126.dC0@a8ytqdab
McAfee-GW-EditionBehavesLike.Win32.Cutwail.qm
FireEyeGeneric.mg.f3d7a9ed322fe143
EmsisoftGen:Variant.Bulz.565828 (B)
SentinelOneStatic AI – Malicious PE
MicrosoftPWS:Win32/Zbot!ml
ArcabitTrojan.Bulz.D8A244
GDataGen:Variant.Bulz.565828
AhnLab-V3Malware/Win.Generic.C4568308
McAfeeArtemis!F3D7A9ED322F
MAXmalware (ai score=86)
PandaTrj/CI.A
TrendMicro-HouseCallTROJ_GEN.R005H09HH21
RisingTrojan.Generic@ML.90 (RDML:TVo/XGWB8LmqW+amTPY9eA)
FortinetW32/PossibleThreat
AVGWin32:Malware-gen
Paloaltogeneric.ml

How to remove Bulz.565828?

Bulz.565828 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment