Malware

Bulz.424285 malicious file

Malware Removal

The Bulz.424285 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Bulz.424285 virus can do?

  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Anomalous .NET characteristics

How to determine Bulz.424285?


File Info:

name: E2FD4419734194066C7D.mlw
path: /opt/CAPEv2/storage/binaries/e45b07d56a7d58e1b01bd8baed179a2de0267ca0e16a58203dd56dc2549962f1
crc32: 2926A55C
md5: e2fd4419734194066c7d977ddc4d0be1
sha1: 9d88e0cdddac798b41a4cb858c7b7ddd207ee465
sha256: e45b07d56a7d58e1b01bd8baed179a2de0267ca0e16a58203dd56dc2549962f1
sha512: 823d2a793bafe40c2d21b932c4eb5444ab31c0ed05eccc17e4f731ed56ed6893b54a8f23da41e81d739e0043317bafc7bb1ddc72cb266305489571cb74384030
ssdeep: 12288:0lJkMM+K/4v95v07kCfQatA65CcsuuJB/9OB7Csa:0/M+KuvSQQCcsJB/9Oc
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T18BD4020577A98956EFBD6D3455791D4A6312F003AFA3A70FE54D223F0CD32A9EA33221
sha3_384: 133d44d2068f0037994491a72ca1d9c1dc19a9acb80a75795023aa03128a702788305ef3ec2fd5ab4391bed9695232e3
ep_bytes: ff250020400000000000000000000000
timestamp: 2021-01-27 15:43:01

Version Info:

Translation: 0x0000 0x04b0
Comments: Chinhu-Chakasenderwa Service Message DLL
CompanyName: Microsoft Corporation
FileDescription: Windows Security
FileVersion: 10.0.17763.0
InternalName: Windows Security.exe
LegalCopyright: © Microsoft Corporation. All Rights Reserved.
OriginalFilename: Windows Security.exe
ProductName: Microsoft® Windows®-operativsystem
ProductVersion: 10.0.17763.0
Assembly Version: 0.0.0.0

Bulz.424285 also known as:

BkavW32.AIDetectNet.01
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Bulz.424285
ALYacGen:Variant.Bulz.424285
CylanceUnsafe
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 00570b4c1 )
K7GWTrojan ( 0056de5c1 )
CrowdStrikewin/malicious_confidence_100% (D)
BitDefenderThetaGen:NN.ZemsilF.34712.Lm1@amWyCvd
CyrenW32/MSIL_Kryptik.BUM.gen!Eldorado
ESET-NOD32a variant of MSIL/Kryptik.XQH
KasperskyHEUR:Trojan-Spy.MSIL.Quasar.gen
BitDefenderGen:Variant.Bulz.424285
AvastWin32:RATX-gen [Trj]
Ad-AwareGen:Variant.Bulz.424285
EmsisoftTrojan.Crypt (A)
McAfee-GW-EditionBehavesLike.Win32.Fareit.jc
Trapminemalicious.moderate.ml.score
FireEyeGeneric.mg.e2fd441973419406
SophosML/PE-A
IkarusTrojan.MSIL.Crypt
GDataGen:Variant.Bulz.424285
AviraHEUR/AGEN.1235907
MAXmalware (ai score=86)
ArcabitTrojan.Bulz.D6795D
MicrosoftTrojan:Win32/Wacatac.B!ml
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Generic.R369179
Acronissuspicious
McAfeePWS-FCQH!E2FD44197341
VBA32TScope.Trojan.MSIL
MalwarebytesTrojan.MalPack
APEXMalicious
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/CoinMiner.XQH!tr
AVGWin32:RATX-gen [Trj]
Cybereasonmalicious.dddac7
PandaTrj/GdSda.A

How to remove Bulz.424285?

Bulz.424285 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment