Malware

Bulz.413974 removal tips

Malware Removal

The Bulz.413974 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Bulz.413974 virus can do?

  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine Bulz.413974?


File Info:

name: C872177BC9F676C86F83.mlw
path: /opt/CAPEv2/storage/binaries/24a12030fa4b7c7e61ccc5d9f1f4e7de90df94d1bb5af50f5885a86c9e384010
crc32: 218284EC
md5: c872177bc9f676c86f835115da5727c8
sha1: 961b9e83a5eece7e000319dcc8d8f49189a96e3f
sha256: 24a12030fa4b7c7e61ccc5d9f1f4e7de90df94d1bb5af50f5885a86c9e384010
sha512: 01c9f23083eb29012d03b2e09210abb1299c5a93aee97c7090c69f2e59968f67099e836e7a04d2344699242146617fb87eea740be13b21a377c13fdb87eefd7d
ssdeep: 12288:5dFmauu2iNhhgYB7N9Xy2dbLFLFlY1iEe5vgvmex0y1RCqNX25/wo5PCg6FDH3oY:zuu1HB7/i2pFLFlYTvxxh
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1D1D48D9D366C70DFC957C4728E945C74EA6264AF671B9213D023299EEA0CB97DF200F2
sha3_384: 2bafbd6453495f7887ecefb8affc5b2a9b1cdf09dc4d385fbf0ad2a5c2489ccd74116bca4653b8073a504096324097d4
ep_bytes: ff250020400000000000000000000000
timestamp: 2022-06-29 02:54:36

Version Info:

Translation: 0x0000 0x04b0
Comments:
CompanyName: Microsoft
FileDescription: WindowsApplication1
FileVersion: 1.0.0.0
InternalName: HJRok.exe
LegalCopyright: Copyright © Microsoft 2016
LegalTrademarks:
OriginalFilename: HJRok.exe
ProductName: WindowsApplication1
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

Bulz.413974 also known as:

BkavW32.AIDetectNet.01
tehtrisGeneric.Malware
MicroWorld-eScanGen:Variant.Bulz.413974
FireEyeGeneric.mg.c872177bc9f676c8
ALYacGen:Variant.Bulz.413974
CylanceUnsafe
SangforSuspicious.Win32.Save.a
AlibabaTrojan:Win32/runner.ali1000123
Cybereasonmalicious.3a5eec
CyrenW32/MSIL_Kryptik.GPZ.gen!Eldorado
SymantecScr.Malcode!gdn30
Elasticmalicious (high confidence)
APEXMalicious
Paloaltogeneric.ml
KasperskyUDS:Trojan-PSW.MSIL.Agensla.gen
BitDefenderGen:Variant.Bulz.413974
AvastPWSX-gen [Trj]
Ad-AwareGen:Variant.Bulz.413974
SophosGeneric ML PUA (PUA)
McAfee-GW-EditionBehavesLike.Win32.Fareit.jc
Trapminemalicious.high.ml.score
EmsisoftGen:Variant.Bulz.413974 (B)
SentinelOneStatic AI – Malicious PE
GDataGen:Variant.Bulz.413974
MAXmalware (ai score=84)
ArcabitTrojan.Bulz.D65116
ZoneAlarmUDS:Trojan-PSW.MSIL.Agensla.gen
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
CynetMalicious (score: 100)
Acronissuspicious
McAfeeArtemis!C872177BC9F6
VBA32CIL.HeapOverride.Heur
RisingMalware.Obfus/MSIL@AI.98 (RDM.MSIL:i4Nq+1XrHM5vmHjUe9GWKg)
IkarusTrojan.MSIL.Agent
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/GenKryptik.FKCZ!tr
BitDefenderThetaGen:NN.ZemsilF.34742.Lm0@aa9E@Go
AVGPWSX-gen [Trj]
CrowdStrikewin/malicious_confidence_90% (D)

How to remove Bulz.413974?

Bulz.413974 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment