Malware

Bulz.259178 malicious file

Malware Removal

The Bulz.259178 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Bulz.259178 virus can do?

  • Dynamic (imported) function loading detected
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid

How to determine Bulz.259178?


File Info:

name: 4440865F426150D5B76B.mlw
path: /opt/CAPEv2/storage/binaries/cb2f158f596569bd9e6302547bcd5883c206fdfb0091a8928bd5795be39d4ead
crc32: BEAE85BC
md5: 4440865f426150d5b76be4d1a82a13b3
sha1: 839ac2ff666210d68230d9a4204aac2fae8c66ec
sha256: cb2f158f596569bd9e6302547bcd5883c206fdfb0091a8928bd5795be39d4ead
sha512: 978e717f63092d3262b8751848e8bbc7d174ea1c8ea6097dd88c7aa1c74865491cf0421f42ed01e1da3fa882d6dc5550db060bb2561c6463e67f0ba395c9dc2c
ssdeep: 768:uE0n0PmVGBG/xKsXkcITSt1YbDjJiAlsesATPaiVOGQh8omw:S4D9/iiVOEod
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T11433F8066AD1C513F963D930556A8B03EEFBB9091760495BFFC0E63EBC32A64CD2D149
sha3_384: 9f16fa5e39ecdd36671a3ee9b08d7cf2d21e08896e646373d2edde6296d86c495764ce17512eec431b1f160e94ed7318
ep_bytes: 558bec6aff687881400068985e400064
timestamp: 2002-08-10 12:08:24

Version Info:

0: [No Data]

Bulz.259178 also known as:

BkavW32.AIDetect.malware2
LionicTrojan.Win32.Generic.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Bulz.259178
FireEyeGen:Variant.Bulz.259178
McAfeeArtemis!4440865F4261
CylanceUnsafe
SangforRiskware.Win32.Wacapew.C
SymantecML.Attribute.HighConfidence
CynetMalicious (score: 100)
KasperskyUDS:DangerousObject.Multi.Generic
BitDefenderGen:Variant.Bulz.259178
APEXMalicious
TencentWin32.Trojan.Generic.Pavg
Ad-AwareGen:Variant.Bulz.259178
ComodoMalware@#2t8fq0ve8cvj5
McAfee-GW-EditionBehavesLike.Win32.BadFile.qm
EmsisoftGen:Variant.Bulz.259178 (B)
GDataGen:Variant.Bulz.259178
AviraTR/Crypt.XPACK.Gen
MicrosoftTrojan:Win32/Wacatac.B!ml
ALYacGen:Variant.Bulz.259178
MAXmalware (ai score=87)
MalwarebytesMachineLearning/Anomalous.100%
RisingTrojan.Win32.Generic.136F8CC6 (C64:YzY0OptHkwLK3D1O)
YandexTrojan.Agent!CMhGsp91MZo
IkarusTrojan.Crypt
Cybereasonmalicious.f42615

How to remove Bulz.259178?

Bulz.259178 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment