Malware

Bulz.663380 information

Malware Removal

The Bulz.663380 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Bulz.663380 virus can do?

  • The binary likely contains encrypted or compressed data.
  • Network activity detected but not expressed in API logs

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Bulz.663380?


File Info:

crc32: 83DB7338
md5: 7046509a3be79ff9be20b9b38966f57b
name: 7046509A3BE79FF9BE20B9B38966F57B.mlw
sha1: 81deb32d73e0b01b495bfb330a1e6b1182254ab4
sha256: 71026e63e6bc3af5dd9342fca04198d73be6263717972e709edc0efe0c55efde
sha512: dc2c9dd6fe6557fe5ea6130bad4d356b7bca85de6279534829a8e912d50703ae078dbf33ce756b61430c2c96d56e53afcd7c47459d3e7f3fa990d8c2792bcd4e
ssdeep: 3072:Phq+js34Y+Xdpri6BiR73udmnpZ6EAHfw2sbqbyOvOCjMiDQzr:jdcR7Wmnphw79jvhQP
type: PE32 executable (console) Intel 80386 Mono/.Net assembly, for MS Windows

Version Info:

Translation: 0x0000 0x04b0
LegalCopyright: Copyright xa9 2020
Assembly Version: 1.0.0.0
InternalName: Loader.exe
FileVersion: 1.0.0.0
CompanyName:
LegalTrademarks:
Comments:
ProductName: Loader
ProductVersion: 1.0.0.0
FileDescription: Loader
OriginalFilename: Loader.exe

Bulz.663380 also known as:

K7AntiVirusRiskware ( 0040eff71 )
LionicTrojan.Win32.Bulz.4!c
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
CAT-QuickHealTrojan.YakbeexMSIL.ZZ4
ALYacGen:Variant.Bulz.663380
CylanceUnsafe
CrowdStrikewin/malicious_confidence_80% (W)
AlibabaVirTool:MSIL/Perseus.b3f5d9c7
K7GWRiskware ( 0040eff71 )
Cybereasonmalicious.a3be79
CyrenW32/Trojan.YCEA-7221
SymantecML.Attribute.HighConfidence
APEXMalicious
AvastWin32:Malware-gen
KasperskyUDS:Trojan.Multi.GenericML.xnet
BitDefenderGen:Variant.Bulz.663380
MicroWorld-eScanGen:Variant.Bulz.663380
Ad-AwareGen:Variant.Bulz.663380
SophosBedsProtected (PUA)
BitDefenderThetaGen:NN.ZemsilF.34294.jm0@aGy@34b
TrendMicroTROJ_GEN.R002C0DKF21
McAfee-GW-EditionRDN/Generic.grp
FireEyeGeneric.mg.7046509a3be79ff9
EmsisoftGen:Variant.Bulz.663380 (B)
SentinelOneStatic AI – Malicious PE
AviraHEUR/AGEN.1125909
MicrosoftVirTool:MSIL/Perseus.AB!MTB
GDataGen:Variant.Bulz.663380
AhnLab-V3Trojan/Win.Perseus.C4773686
McAfeeRDN/Generic.grp
MAXmalware (ai score=88)
PandaTrj/GdSda.A
TrendMicro-HouseCallTROJ_GEN.R002C0DKF21
IkarusTrojan.ATRAPS
MaxSecureTrojan.Malware.82199810.susgen
FortinetMSIL/CoinMiner.CMAH!tr
AVGWin32:Malware-gen
Paloaltogeneric.ml

How to remove Bulz.663380?

Bulz.663380 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment