Malware

Bulz.345304 removal

Malware Removal

The Bulz.345304 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Bulz.345304 virus can do?

  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid

How to determine Bulz.345304?


File Info:

name: CD3DF459DAC4CAE6E2D2.mlw
path: /opt/CAPEv2/storage/binaries/af2f0208a9750183dcb070c6af065fe429486d41815568f50aa9f3a82850a0e4
crc32: 24557335
md5: cd3df459dac4cae6e2d2cd26ddd7ea54
sha1: 381a5e287961c7e467ca159c78dbc6b3dd087a29
sha256: af2f0208a9750183dcb070c6af065fe429486d41815568f50aa9f3a82850a0e4
sha512: 979f60a5881570b0efc6dd591cb7f2c996dbf5554e27988b3e816377de6ff9862813aaee98c4e492d88aae614319fac58d816e49d16cf66ccf8fc2a6fcb93b58
ssdeep: 1536:x1FU/hD2fwJXsMwOdw4aGB/XzT0e1oVsx+h06erfyiNDnCf:xy524Jc2WQ0eDNDCf
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1CCA3FB1224EF549EF3B69BB21FE9B4FFC96DE973110A70BA218017468736D02AD42375
sha3_384: 09b609f1ef9d44f36b6cc18dbe7b1df184a51e59b15ae464ed6004ad4a41f449c2c6c3f5292312e91598d307c8b6528a
ep_bytes: ff250020400000000000000000000000
timestamp: 2022-09-27 02:13:33

Version Info:

Translation: 0x0000 0x04b0
FileDescription: WindowsApplication17
FileVersion: 1.0.0.0
InternalName: WindowsApplication17.exe
LegalCopyright: Copyright © 2022
OriginalFilename: WindowsApplication17.exe
ProductName: WindowsApplication17
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

Bulz.345304 also known as:

BkavW32.AIDetectNet.01
DrWebTrojan.PackedNET.114
MicroWorld-eScanGen:Variant.Bulz.345304
FireEyeGeneric.mg.cd3df459dac4cae6
ALYacGen:Variant.Bulz.345304
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 004d89911 )
K7GWTrojan ( 004d89911 )
Cybereasonmalicious.9dac4c
BitDefenderThetaGen:NN.ZemsilF.34698.gq0@a4JlfDd
CyrenW32/ABRisk.BYBZ-2478
SymantecBackdoor.Ratenjay
Elasticmalicious (high confidence)
ESET-NOD32a variant of MSIL/Kryptik.EMQ
APEXMalicious
TrendMicro-HouseCallTROJ_GEN.R014C0PIR22
KasperskyHEUR:Trojan.MSIL.Generic
BitDefenderGen:Variant.Bulz.345304
AvastWin32:RATX-gen [Trj]
Ad-AwareGen:Variant.Bulz.345304
SophosML/PE-A + Troj/MSIL-FIN
VIPREGen:Variant.Bulz.345304
TrendMicroTROJ_GEN.R014C0PIR22
Trapminemalicious.high.ml.score
EmsisoftGen:Variant.Bulz.345304 (B)
SentinelOneStatic AI – Malicious PE
GDataGen:Variant.Bulz.345304
GoogleDetected
AviraHEUR/AGEN.1204051
MAXmalware (ai score=87)
MicrosoftBackdoor:MSIL/Bladabindi.BI
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.RL_Generic.C4250005
Acronissuspicious
McAfeePacked-MR!CD3DF459DAC4
VBA32TScope.Trojan.MSIL
MalwarebytesMalware.AI.3654142682
RisingTrojan.Generic/MSIL@AI.100 (RDM.MSIL:DVD9S2GrUSDDNCR1CzfZMQ)
IkarusTrojan.MSIL.Crypt
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/GenKryptik.CJDJ!tr
AVGWin32:RATX-gen [Trj]
PandaTrj/GdSda.A
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Bulz.345304?

Bulz.345304 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment