Malware

Bulz.240342 removal guide

Malware Removal

The Bulz.240342 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Bulz.240342 virus can do?

  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • .NET file is packed/obfuscated with SmartAssembly
  • Authenticode signature is invalid
  • Binary file triggered YARA rule

How to determine Bulz.240342?


File Info:

name: 43966F3BD98F2BDA5FB8.mlw
path: /opt/CAPEv2/storage/binaries/ebbb282214a9a45ad26d7e6fb732f291f1ccb47848455ca6b82ac00c526c8bbb
crc32: 7FE990D0
md5: 43966f3bd98f2bda5fb8a285cd42446d
sha1: 811364d25822f084ab897a5d2d1c3a688dd4c21f
sha256: ebbb282214a9a45ad26d7e6fb732f291f1ccb47848455ca6b82ac00c526c8bbb
sha512: 4f26baa2949c238483e38be34f70871ab277462fb2b09beeb2f71200e8d5f810de6411d856191f87f19482d8da16e25daebc7c23c54f628ef72aa4b2062dde57
ssdeep: 24576:Qk56DQmXLazRHKW51iXmzcH41rWouy1wYyqKlEZhH:556DQmXezl34GccrWMmChH
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T15135CF4FFF884B79CA68253BC8274C6452F5C499BE47E75B46E8B83409B23CCE807469
sha3_384: d1a85f09275af8d79fdcfff8acf6b128c14afde40704982812cdf5754231b41e38b0d5e6c7200c1034758ed09dd34047
ep_bytes: ff250020400000000000000000000000
timestamp: 2014-04-02 11:46:33

Version Info:

0: [No Data]

Bulz.240342 also known as:

BkavW32.AIDetectMalware.CS
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Bulz.240342
FireEyeGeneric.mg.43966f3bd98f2bda
SkyhighBehavesLike.Win32.Trojan.tc
McAfeeArtemis!43966F3BD98F
SangforSuspicious.Win32.Save.a
VirITTrojan.Win32.MSIL_Heur.A
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/TrojanDropper.Agent.BMF
APEXMalicious
Paloaltogeneric.ml
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Variant.Bulz.240342
NANO-AntivirusTrojan.Win32.MultiPacked.dhkjqs
AvastMSIL:GenMalicious-YH [Trj]
TencentWin32.Trojan.Generic.Cwnw
EmsisoftGen:Variant.Bulz.240342 (B)
GoogleDetected
F-SecureHeuristic.HEUR/AGEN.1314397
VIPREGen:Variant.Bulz.240342
Trapminemalicious.high.ml.score
SophosMal/Generic-S
SentinelOneStatic AI – Malicious PE
AviraHEUR/AGEN.1314397
KingsoftWin32.Trojan.Generic.a
MicrosoftBackdoor:MSIL/Bladabindi!rfn
XcitiumMalware@#2av47hd2o5pxv
ArcabitTrojan.Bulz.D3AAD6
ZoneAlarmHEUR:Trojan.Win32.Generic
GDataGen:Variant.Bulz.240342
ALYacGen:Variant.Bulz.240342
MAXmalware (ai score=82)
VBA32Malware-Cryptor.MSIL.AgentTesla.Heur
RisingMalware.Obfus/MSIL@AI.98 (RDM.MSIL2:kfaBcX63vtlvxJjnA5s9mA)
YandexTrojan.MultiPacked!uy1kL/Ki0v4
IkarusTrojan.Dropper
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/Kryptik.RV!tr
BitDefenderThetaGen:NN.ZemsilF.36804.bnW@auN5ybm
AVGMSIL:GenMalicious-YH [Trj]
DeepInstinctMALICIOUS
alibabacloudTrojan:MSIL/Kryptik.MND

How to remove Bulz.240342?

Bulz.240342 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment