Malware

Bulz.594623 removal guide

Malware Removal

The Bulz.594623 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Bulz.594623 virus can do?

  • Creates RWX memory
  • Reads data out of its own binary image
  • Unconventionial binary language: Russian
  • Unconventionial language used in binary resources: Russian
  • Network activity detected but not expressed in API logs
  • Creates a copy of itself
  • Anomalous binary characteristics

How to determine Bulz.594623?


File Info:

crc32: 6D74C89E
md5: a2a3c83e0a48944c5112ff8c8076a6ab
name: A2A3C83E0A48944C5112FF8C8076A6AB.mlw
sha1: 5baa75af68060ff3f95687baa9cada78856e4c1c
sha256: 2022617fb2ec3694b1fd4196ecfa9554e5fec9b6e4bd63d07bfad4e8c47fd8a2
sha512: 797b94de8d6367303129490329035fddbf2ce52233d0143f6065404a87df5e8f4007449de189f626d39c54d80ca99430dbe53046242a23902f32ddd245ea30f9
ssdeep: 12288:sSyaLq+JlizYKrwPKpIlNNFDNHak7IBYf66FilHLYQzLa:3/orwSpIlNNFNHriYS60lrRzm
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: xa9 x41ax43ex440x43fx43ex440x430x446x438x44f x41cx430x439x43ax440x43ex441x43ex444x442. x412x441x435 x43fx440x430x432x430 x437x430x449x438x449x435x43dx44b.
InternalName:
FileVersion: 2.3.3.1
CompanyName: x41ax43ex440x43fx43ex440x430x446x438x44f x41cx430x439x43ax440x43ex441x43ex444x442
LegalTrademarks: xa9 x41ax43ex440x43fx43ex440x430x446x438x44f x41cx430x439x43ax440x43ex441x43ex444x442. x412x441x435 x43fx440x430x432x430 x437x430x449x438x449x435x43dx44b.
Comments:
ProductName: x41ex43fx435x440x430x446x438x43ex43dx43dx430x44f x441x438x441x442x435x43cx430 Microsoftxae Windowsxae
ProductVersion: 2.3.3.1
FileDescription: x424x430x439x43b x443x43fx440x430x432x43bx435x43dx438x44f Windows
OriginalFilename:
Translation: 0x0419 0x04e3

Bulz.594623 also known as:

K7AntiVirusTrojan ( 7000000f1 )
LionicTrojan.Win32.Agent.4!c
Elasticmalicious (high confidence)
DrWebTrojan.PWS.Banker1.4734
CynetMalicious (score: 99)
ALYacGen:Variant.Bulz.594623
CylanceUnsafe
CrowdStrikewin/malicious_confidence_80% (D)
K7GWTrojan ( 7000000f1 )
Cybereasonmalicious.e0a489
CyrenW32/Trojan.VWSO-0705
SymantecML.Attribute.HighConfidence
ESET-NOD32Win32/Delf.PKS
APEXMalicious
AvastWin32:TrojanX-gen [Trj]
ClamAVWin.Trojan.Agent-57718
KasperskyTrojan.Win32.Agent.hzu
BitDefenderGen:Variant.Bulz.594623
NANO-AntivirusTrojan.Win32.Agent.dxqlmc
ViRobotTrojan.Win32.Agent.551836
MicroWorld-eScanGen:Variant.Bulz.594623
TencentMalware.Win32.Gencirc.10b424a8
Ad-AwareGen:Variant.Bulz.594623
SophosML/PE-A + Mal/Generic-E
ComodoTrojWare.Win32.Agent.hzut@1pte05
BitDefenderThetaGen:NN.ZelphiF.34294.IK1@aW4!8Gfk
VIPRETrojan.Win32.Generic!BT
McAfee-GW-EditionBehavesLike.Win32.Backdoor.hh
FireEyeGeneric.mg.a2a3c83e0a48944c
EmsisoftGen:Variant.Bulz.594623 (B)
SentinelOneStatic AI – Suspicious PE
JiangminTrojan/Agent.cumf
WebrootW32.Trojan.Gen
AviraBDS/Backdoor.Gen
Antiy-AVLTrojan/Win32.Agent
MicrosoftTrojan:Win32/Occamy.B
ArcabitTrojan.Bulz.D912BF
GDataGen:Variant.Bulz.594623
AhnLab-V3Trojan/Win32.Agent.C56908
Acronissuspicious
McAfeeDownloader-COJ
MAXmalware (ai score=100)
VBA32TScope.Trojan.Delf
MalwarebytesRansom.FileCryptor
PandaTrj/Genetic.gen
RisingTrojan.Generic@ML.95 (RDML:5s/3umdeAUf4Zs0ZFicW0w)
YandexTrojan.GenAsa!GUCbhqm/Gbw
IkarusTrojan.Win32.Agent
FortinetW32/Delf.PKS!tr
AVGWin32:TrojanX-gen [Trj]
Paloaltogeneric.ml

How to remove Bulz.594623?

Bulz.594623 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment