Malware

Bulz.415202 removal

Malware Removal

The Bulz.415202 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Bulz.415202 virus can do?

  • Executable code extraction
  • Presents an Authenticode digital signature
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • Reads data out of its own binary image
  • The binary likely contains encrypted or compressed data.
  • A scripting utility was executed
  • Uses Windows utilities for basic functionality
  • Attempts to execute a powershell command with suspicious parameter/s
  • Anomalous binary characteristics

How to determine Bulz.415202?


File Info:

crc32: 7DE2C4A9
md5: d4f9f334eff38c5a01a03a684aeb7f92
name: D4F9F334EFF38C5A01A03A684AEB7F92.mlw
sha1: def5a3b4795dbe144a5b610b449387c11c071311
sha256: 14f7650cf7f4846aa683f0cee500d8957ebdbb85b59c6e45b7c56a66ebfd8122
sha512: eaac30d255f39bc3c81e268646689a36c245c24cf0e0d1532288d5fd1e91a0707f90e5710e7a569be692a8b5f9b53747eb3ef0401232a24817ee5cd42e031f80
ssdeep: 196608:eAqjTpnhXlmyWCZNulPKQ8hY/Bkr/fOIT/+VdlBFKazhXrIQQtIkz:kfauN/HYOSIT/EVF9pTQth
type: PE32 executable (console) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Bulz.415202 also known as:

BkavW32.CazimiMBO.Trojan
K7AntiVirusTrojan ( 00548cd51 )
Elasticmalicious (high confidence)
DrWebPython.Exploit.15
CynetMalicious (score: 85)
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_90% (W)
K7GWTrojan ( 00548cd51 )
Cybereasonmalicious.4eff38
CyrenW32/S-67029915!Eldorado
SymantecW32.Beapy
ESET-NOD32Python/Exploit.Agent.J
APEXMalicious
AvastWin32:Trojan-gen
ClamAVWin.Malware.Python-6964011-0
KasperskyExploit.Python.Agent.w
BitDefenderGen:Variant.Bulz.415202
MicroWorld-eScanGen:Variant.Bulz.415202
TencentTrojan.Win32.Trickster.b
Ad-AwareGen:Variant.Bulz.415202
SophosML/PE-A
VIPRETrojan.Win32.Generic!BT
TrendMicroHackTool.Win32.Mpacket.SM
McAfee-GW-EditionBehavesLike.Win32.Generic.wc
FireEyeGen:Variant.Bulz.415202
EmsisoftGen:Variant.Bulz.415202 (B)
SentinelOneStatic AI – Suspicious PE
AviraHEUR/AGEN.1103356
eGambitTrojan.Generic
MicrosoftTrojan:Win32/InjectPyinc!MSR
ArcabitTrojan.Bulz.D655E2
GDataGen:Variant.Bulz.415202
AhnLab-V3Win-Trojan/Trickster.Exp
McAfeeArtemis!D4F9F334EFF3
MAXmalware (ai score=81)
VBA32BScope.TrojanPSW.Python
MalwarebytesTrojan.Downloader.Python
TrendMicro-HouseCallHackTool.Win32.Mpacket.SM
RisingWorm.Win32.DTLMiner.b (CLASSIC)
IkarusExploit.Agent
FortinetW32/Agent.J!tr
AVGWin32:Trojan-gen
Paloaltogeneric.ml
Qihoo-360HEUR/QVM10.1.4C5F.Malware.Gen

How to remove Bulz.415202?

Bulz.415202 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment