Malware

Bulz.302344 (file analysis)

Malware Removal

The Bulz.302344 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Bulz.302344 virus can do?

  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Binary compilation timestomping detected

How to determine Bulz.302344?


File Info:

name: FB019118FF8CA1D21161.mlw
path: /opt/CAPEv2/storage/binaries/c97c8ea8cd9d6100765ac646a19afc469875ece228882fe378f4b7c95bbad844
crc32: BF49AEB4
md5: fb019118ff8ca1d2116161bafc96a803
sha1: 9a1bebac1ee60a056f1e13dc8ae1e241d4c96b1d
sha256: c97c8ea8cd9d6100765ac646a19afc469875ece228882fe378f4b7c95bbad844
sha512: 8a3e6fc1baaf25dfbf525038849f18aa14f049eb05036168c1c605a1dab207d913c49050898a3c85ff320493331e648c0a6b08deb501c0703734b499d5b04795
ssdeep: 96:CWSZFFUFZisuNeCVjfoT1i93E5UqHu6ulgucguq6uVDvgthXNCgQKzNt:CWsFUCICVjfo093E5lH9igvgmkUzjB
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T172422C94F6A3C562D4260AF0D8D7E2F04630BEC1E92F8E0B61C97E3B7E37691451D626
sha3_384: ddae4120ab455f663bb5d90149e66614134667ccd7ba3283ead13b04fc9df2df7e6be135194a2183f8a728d304c63ba3
ep_bytes: ff250020400000000000000000000000
timestamp: 2075-01-17 07:37:50

Version Info:

Translation: 0x0000 0x04b0
Comments:
CompanyName:
FileDescription: TGX Bootstrap
FileVersion: 1.0.0.0
InternalName: TGX Bootstrap.exe
LegalCopyright: Copyright © 2020
LegalTrademarks:
OriginalFilename: TGX Bootstrap.exe
ProductName: TGX Bootstrap
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

Bulz.302344 also known as:

ALYacGen:Variant.Bulz.302344
CylanceUnsafe
SangforTrojan.Win32.Wacatac.DC
K7AntiVirusUnwanted-Program ( 00563f421 )
K7GWUnwanted-Program ( 00563f421 )
Cybereasonmalicious.8ff8ca
CyrenW32/Trojan.WKJI-1311
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/GameHack.EIN potentially unsafe
CynetMalicious (score: 99)
BitDefenderGen:Variant.Bulz.302344
MicroWorld-eScanGen:Variant.Bulz.302344
AvastFileRepMalware
Ad-AwareGen:Variant.Bulz.302344
SophosGeneric PUA JK (PUA)
VIPRETrojan.Win32.Generic!BT
McAfee-GW-EditionArtemis!Trojan
FireEyeGen:Variant.Bulz.302344
EmsisoftGen:Variant.Bulz.302344 (B)
GDataGen:Variant.Bulz.302344
AviraHEUR/AGEN.1136838
ArcabitTrojan.Bulz.D49D08
MicrosoftTrojan:Win32/Wacatac.B!ml
McAfeeArtemis!FB019118FF8C
MAXmalware (ai score=80)
APEXMalicious
SentinelOneStatic AI – Suspicious PE
FortinetRiskware/GameHack
AVGFileRepMalware
PandaTrj/GdSda.A

How to remove Bulz.302344?

Bulz.302344 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment