Malware

How to remove “Bulz.245727”?

Malware Removal

The Bulz.245727 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Bulz.245727 virus can do?

  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Binary compilation timestomping detected

How to determine Bulz.245727?


File Info:

name: 8194D989FC7DB0E47406.mlw
path: /opt/CAPEv2/storage/binaries/0ec588bf72d09f4922cd4b43cd3dde22ac3f2f0896fbedd900e8b31e6c11567b
crc32: E4BD306F
md5: 8194d989fc7db0e474062cf169c23975
sha1: 15d2e0345527c46beb15ec9f0c06b26eb4de8594
sha256: 0ec588bf72d09f4922cd4b43cd3dde22ac3f2f0896fbedd900e8b31e6c11567b
sha512: 2102b76b18390a191d5e7a1e4080ddae517bf3a17fe25e86f3275226e3dafd3a37d9d9927baeec384ee87a2b5211d3983658aa3fc434a322143dd5a3ccd949ca
ssdeep: 768:AyztdvanE1CakUE08rYA1YpZKkREJFN39E+UURq:phdF6N1YpZ5REJF7E+u
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T13AE2D0A25BA8D176DB3B1EBA0A73F15067B4F305CA0B577D20C843AA5C033465B923F2
sha3_384: 40f186986c663e6ed9efd63da2ddbdb1b87ec969b08efc2cfc4120552b15c55c9e090880f48b9b2d0a2309f794102b3e
ep_bytes: ff25002040005936cd70470b3083b2e5
timestamp: 2067-10-15 22:29:34

Version Info:

Translation: 0x0000 0x04b0
Comments:
CompanyName:
FileDescription: gameapps
FileVersion: 1.0.0.0
InternalName: gameapps.exe
LegalCopyright: Copyright © 2020
LegalTrademarks:
OriginalFilename: gameapps.exe
ProductName: gameapps
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

Bulz.245727 also known as:

LionicTrojan.MSIL.Njrat.m!c
Elasticmalicious (high confidence)
DrWebTrojan.DownLoader36.17330
MicroWorld-eScanGen:Variant.Bulz.245727
FireEyeGeneric.mg.8194d989fc7db0e4
McAfeeArtemis!8194D989FC7D
CylanceUnsafe
ZillyaTrojan.Kryptik.Win32.2699587
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 005327641 )
AlibabaBackdoor:MSIL/Njrat.605ad858
K7GWTrojan ( 005327641 )
Cybereasonmalicious.9fc7db
BitDefenderThetaGen:NN.ZemsilF.34212.bm0@aq0oQIn
SymantecBackdoor.Ratenjay
ESET-NOD32a variant of MSIL/Kryptik.ODI
TrendMicro-HouseCallTROJ_GEN.R002H0CB622
Paloaltogeneric.ml
KasperskyHEUR:Backdoor.MSIL.Njrat.gen
BitDefenderGen:Variant.Bulz.245727
NANO-AntivirusTrojan.Win32.Njrat.iclgtx
AvastWin32:MalwareX-gen [Trj]
Ad-AwareGen:Variant.Bulz.245727
SophosMal/Generic-S
ComodoMalware@#3n1r9n5vaymmu
McAfee-GW-EditionArtemis
EmsisoftGen:Variant.Bulz.245727 (B)
IkarusTrojan.MSIL.Crypt
GDataGen:Variant.Bulz.245727
JiangminBackdoor.MSIL.fgds
WebrootW32.Malware.Gen
AviraHEUR/AGEN.1217201
GridinsoftRansom.Win32.Bladabindi.sa
ArcabitTrojan.Bulz.D3BFDF
ZoneAlarmHEUR:Backdoor.MSIL.Njrat.gen
MicrosoftBackdoor:MSIL/Bladabindi
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.MSIL.R351458
VBA32TScope.Trojan.MSIL
ALYacGen:Variant.Bulz.245727
MAXmalware (ai score=89)
MalwarebytesMachineLearning/Anomalous.94%
APEXMalicious
RisingTrojan.Generic/MSIL@AI.100 (RDM.MSIL:qHLUythGAzwvkTqXlgoL5A)
YandexTrojan.Kryptik!qmfFTwEqHRQ
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.73693860.susgen
FortinetMSIL/Kryptik.ODI!tr
AVGWin32:MalwareX-gen [Trj]
PandaTrj/GdSda.A
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Bulz.245727?

Bulz.245727 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment