Malware

Bulz.194482 information

Malware Removal

The Bulz.194482 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Bulz.194482 virus can do?

  • Presents an Authenticode digital signature
  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid

How to determine Bulz.194482?


File Info:

name: A127FD72B07E7DB5CEB4.mlw
path: /opt/CAPEv2/storage/binaries/bf1f20b38cfd88094547f62519d6fe6ea1471e3cc1aed93287f1b538cde1213e
crc32: 521162F4
md5: a127fd72b07e7db5ceb4651ad4eca8a5
sha1: 5aa82e0a3ff3e2a103ebd3aa5360290afcc2c2b1
sha256: bf1f20b38cfd88094547f62519d6fe6ea1471e3cc1aed93287f1b538cde1213e
sha512: 5f48420a3763b8c00aa4f0cdd24957b561ba1e203fcea0992559fac3e0a4f468ea56f5c91690049683acd56cf789a43715d73c212df0e4989898e3ac59c70eae
ssdeep: 3072:kyW2ronONL14111111405kKjdPonONL16111111R0zkKr8J26c9A:kyWAogLnaxPogLUAACm
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T14884EDF871E1E279C81482712E247C7197F14DA0DDB1A915EDECF9E0D631EF62B2260A
sha3_384: 6e329ab4bdf2f9f4b664fa9959bfabc5448f0366fc2cddbf23110303359680926dc3ca93f5576fe46867590b45ee9b1c
ep_bytes: ff250020400000000000000000000000
timestamp: 2020-04-29 15:43:16

Version Info:

Translation: 0x0000 0x04b0
Comments:
CompanyName:
FileDescription: WindowsApplication2
FileVersion: 1.0.0.0
InternalName: WindowsApplication2.exe
LegalCopyright: Copyright © 2020
LegalTrademarks:
OriginalFilename: WindowsApplication2.exe
ProductName: WindowsApplication2
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

Bulz.194482 also known as:

LionicTrojan.MSIL.Hesv.4!c
MicroWorld-eScanGen:Variant.Bulz.194482
FireEyeGeneric.mg.a127fd72b07e7db5
ALYacGen:Variant.Bulz.194482
CylanceUnsafe
ZillyaTrojan.Hesv.Win32.6084
SangforTrojan.MSIL.Hesv.gen
K7AntiVirusRiskware ( 0040eff71 )
K7GWRiskware ( 0040eff71 )
Cybereasonmalicious.2b07e7
CyrenW32/MSIL_Troj.AQP.gen!Eldorado
SymantecML.Attribute.HighConfidence
Paloaltogeneric.ml
KasperskyHEUR:Trojan.MSIL.Hesv.gen
BitDefenderGen:Variant.Bulz.194482
AvastWin32:Malware-gen
Ad-AwareGen:Variant.Bulz.194482
SophosMal/Generic-S
TrendMicroTROJ_GEN.R06CC0PJ321
McAfee-GW-EditionRDN/Generic.grp
EmsisoftGen:Variant.Bulz.194482 (B)
SentinelOneStatic AI – Suspicious PE
GDataGen:Variant.Bulz.194482
JiangminTrojan.MSIL.oqem
WebrootW32.Trojan.Gen
MAXmalware (ai score=81)
MicrosoftTrojan:Win32/Occamy.CBF
CynetMalicious (score: 100)
AhnLab-V3Malware/Win32.RL_Generic.C4101739
McAfeeRDN/Generic.grp
VBA32TScope.Trojan.MSIL
TrendMicro-HouseCallTROJ_GEN.R06CC0PJ321
YandexTrojan.PWS.Phpw!ncWgD73NlZ8
eGambitPE.Heur.InvalidSig
FortinetPossibleThreat
AVGWin32:Malware-gen
PandaTrj/GdSda.A
CrowdStrikewin/malicious_confidence_100% (W)
MaxSecureTrojan.Malware.73691354.susgen

How to remove Bulz.194482?

Bulz.194482 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment