Malware

Bulz.154284 malicious file

Malware Removal

The Bulz.154284 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Bulz.154284 virus can do?

  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid

How to determine Bulz.154284?


File Info:

name: 44CBFFDD86D57BEAF6BE.mlw
path: /opt/CAPEv2/storage/binaries/abe579ae968eaa428ac0af60c5caba867139a2a71f56d50a9c79a0d0b3c8483a
crc32: 4383114E
md5: 44cbffdd86d57beaf6be387304b385c9
sha1: b612f3ba894fc37909a129c0002c8593a8284345
sha256: abe579ae968eaa428ac0af60c5caba867139a2a71f56d50a9c79a0d0b3c8483a
sha512: 9eab6497485e50fb736ae8dc6e39530df7300110d8cf62bdce515584a0228659009fc8e6cd32a0fb703097ba480bdc591972796c1e23c472e751ec61a619d914
ssdeep: 3072:xufQI3wEfvjcTqoi61+OA+HGbcIHHKg/gnSpvSt:sQIH4dLBCpHHKmgb
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1BB44AE962D8B9C3AD7F324FE0213D756E6513EA7D87A123177B48E621D181A8CF8B4D0
sha3_384: 248ae84042af8b413b3a1ffe9c661f83881ce6ee5a150586ccad0cd6d0afaf083d2e3d01082e942e9f9466a4c211c976
ep_bytes: ff250020400000000000000000000000
timestamp: 2023-07-05 08:07:15

Version Info:

Translation: 0x0000 0x04b0
FileDescription:
FileVersion: 1.0.0.0
InternalName: exexe.exe
LegalCopyright:
OriginalFilename: exexe.exe
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

Bulz.154284 also known as:

LionicTrojan.Win32.Bulz.4!c
MicroWorld-eScanGen:Variant.Bulz.154284
McAfeeArtemis!44CBFFDD86D5
Cylanceunsafe
SangforTrojan.Win32.Save.a
AlibabaTrojan:MSIL/Tasker.04c05eed
Cybereasonmalicious.a894fc
BitDefenderThetaGen:NN.ZemsilF.36738.qq0@aGQ0xXc
VirITTrojan.Win32.MSIL_Heur.B
CyrenW32/ABRisk.ZULL-4875
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of MSIL/Agent.DWN
APEXMalicious
CynetMalicious (score: 100)
KasperskyHEUR:Trojan.MSIL.Tasker.gen
BitDefenderGen:Variant.Bulz.154284
AvastWin32:MalwareX-gen [Trj]
TencentMalware.Win32.Gencirc.13e6af8f
EmsisoftGen:Variant.Bulz.154284 (B)
F-SecureTrojan.TR/ATRAPS.Gen
VIPREGen:Variant.Bulz.154284
TrendMicroTROJ_GEN.R002C0WG523
McAfee-GW-EditionBehavesLike.Win32.Generic.dm
Trapminemalicious.high.ml.score
FireEyeGeneric.mg.44cbffdd86d57bea
SophosBedsProtected (PUA)
SentinelOneStatic AI – Malicious PE
GDataGen:Variant.Bulz.154284
WebrootW32.Malware.gen
AviraTR/ATRAPS.Gen
MAXmalware (ai score=82)
Antiy-AVLTrojan/MSIL.GenKryptik
Kingsoftmalware.kb.c.1000
ArcabitTrojan.Bulz.D25AAC
ZoneAlarmHEUR:Trojan.MSIL.Tasker.gen
MicrosoftTrojan:Win32/Wacatac.B!ml
GoogleDetected
VBA32CIL.HeapOverride.Heur
ALYacGen:Variant.Bulz.154284
MalwarebytesBackdoor.XWorm
TrendMicro-HouseCallTROJ_GEN.R002C0WG523
RisingMalware.Obfus/MSIL@AI.88 (RDM.MSIL2:dtgompjWeGS24dDCd0bgqQ)
IkarusTrojan.MSIL.Bladabindi
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/GenKryptik.DQXB!tr
AVGWin32:MalwareX-gen [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Bulz.154284?

Bulz.154284 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment