Malware

Should I remove “Bulz.873911”?

Malware Removal

The Bulz.873911 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Bulz.873911 virus can do?

  • Executable code extraction
  • Network activity detected but not expressed in API logs
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Bulz.873911?


File Info:

crc32: 24FB3284
md5: 5ca4bec29959ccb439578df496904ef2
name: 5CA4BEC29959CCB439578DF496904EF2.mlw
sha1: d8744f4fc867c636a58f4d32c031c50ff7957e3a
sha256: 2371b4d1b4f420a96cc21bc22e97c07ce32125344c516a79a4afdc90352c062d
sha512: 1bd136249a262b096d76d5db6dca69e28ecd84d7f3e3aaf3921ef868d2c962d0360f06a42282b6a053096c2a6c2835e5c67e78df0c628b08323527c42938f891
ssdeep: 96:kkysz8IZ7VYT59R9Qg5C5LOCiDUSVOy87E52p/fK1NvTKd7N0P2+ke6skUOpAg+:IY8+GTna9iYSIjC2BfKq+5kZNINC
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

Translation: 0x0409 0x04b0
InternalName: tuna
FileVersion: 1.00
CompanyName: Nicole R. Cosentino
ProductName: David K. Eddy
ProductVersion: 1.00
OriginalFilename: tuna.exe

Bulz.873911 also known as:

K7AntiVirusTrojan ( 005324f01 )
LionicTrojan.Win32.Generic.4!c
Elasticmalicious (high confidence)
CAT-QuickHealTrojan.ZapchastMF.S3662420
ALYacGen:Variant.Bulz.873911
CylanceUnsafe
BitDefenderGen:Variant.Bulz.873911
K7GWTrojan ( 005324f01 )
Cybereasonmalicious.29959c
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Indiloadz.AP
APEXMalicious
CynetMalicious (score: 99)
KasperskyTrojan.Win32.Zapchast.akcm
AlibabaTrojan:Win32/Zapchast.8d99d9b7
NANO-AntivirusTrojan.Win32.Indiloadz.fhhtnr
MicroWorld-eScanGen:Variant.Bulz.873911
TencentWin32.Trojan.Zapchast.Szbw
Ad-AwareGen:Variant.Bulz.873911
SophosMal/Generic-S
BitDefenderThetaGen:NN.ZevbaF.34294.bm0@aec!Vypi
McAfee-GW-EditionArtemis
FireEyeGen:Variant.Bulz.873911
EmsisoftGen:Variant.Bulz.873911 (B)
SentinelOneStatic AI – Suspicious PE
JiangminTrojan.Zapchast.hc
WebrootW32.Trojan.Gen
AviraHEUR/AGEN.1113485
eGambitUnsafe.AI_Score_98%
MicrosoftTrojan:Win32/Wacatac.B!ml
ArcabitTrojan.Bulz.DD55B7
GDataGen:Variant.Bulz.873911
TACHYONTrojan/W32.VB-Zapchast.16384
AhnLab-V3Trojan/Win32.Agent.R235728
McAfeeArtemis!5CA4BEC29959
VBA32TScope.Trojan.VB
MalwarebytesTrojan.Agent.VB
PandaTrj/GdSda.A
YandexTrojan.GenAsa!1AFhatnrFUM
IkarusTrojan.Win32.Indiloadz
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Indiloadz.AP!tr

How to remove Bulz.873911?

Bulz.873911 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment