Malware

Bulz.425380 malicious file

Malware Removal

The Bulz.425380 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Bulz.425380 virus can do?

  • .NET file is packed/obfuscated with Confuser
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine Bulz.425380?


File Info:

name: 65E68C761B544AD981FF.mlw
path: /opt/CAPEv2/storage/binaries/e49c30e6ef73d59cad3ad2f325e8a9b2a50ba17f3a12f8cbf43db51a2a00cb6e
crc32: 104FB8F1
md5: 65e68c761b544ad981ff2361c0ea10bb
sha1: 77a19ebaf7d068f3f67253842d48cff7084dcd8f
sha256: e49c30e6ef73d59cad3ad2f325e8a9b2a50ba17f3a12f8cbf43db51a2a00cb6e
sha512: fb70f8b95a0eb26cb2d54bf0b8b47f23aa0091089464156a52e260a07d86cd4cbf58067842885d1275f32bfa87d4c3e40e2932c95e5c51dc24b9099a388e9e28
ssdeep: 12288:EU0ZWvLXQDlOpuNwc1k7LqOEHnONpBcw2/8n8yMwjoA3QxeR6DBc:EU0QkD/Nv1ULWOT2/K8yMwjooR
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T105C4237D7E4C7135CE6D077821850F6007B7A8CA00D9CB6EF82A71A45C4BBB58A3E7A5
sha3_384: 2b2ca25ccb5e18444a45cd4f9dbf2163653a717a325e909005beca4e73f1b14a073200dfdcd84d3e97dd6166c3f7d2d2
ep_bytes: ff250020400000000000000000000000
timestamp: 2022-07-21 17:10:01

Version Info:

Translation: 0x0000 0x04b0
Comments:
CompanyName:
FileDescription: Client
FileVersion: 1.0.0.0
InternalName: Client.exe
LegalCopyright: Copyright © 2019
LegalTrademarks:
OriginalFilename: Client.exe
ProductName: Client
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

Bulz.425380 also known as:

BkavW32.AIDetectNet.01
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Bulz.425380
FireEyeGeneric.mg.65e68c761b544ad9
ALYacGen:Variant.Bulz.425380
CylanceUnsafe
VIPREGen:Variant.Bulz.425380
SangforSuspicious.Win32.Save.a
Cybereasonmalicious.61b544
BitDefenderThetaGen:NN.ZemsilF.34806.Jm0@ayXK5Nk
ESET-NOD32a variant of MSIL/Spy.Agent.AES
APEXMalicious
KasperskyHEUR:Trojan.MSIL.Quasar.gen
BitDefenderGen:Variant.Bulz.425380
Ad-AwareGen:Variant.Bulz.425380
EmsisoftGen:Variant.Bulz.425380 (B)
McAfee-GW-EditionBehavesLike.Win32.Fareit.hc
Trapminemalicious.moderate.ml.score
SophosGeneric ML PUA (PUA)
Antiy-AVLTrojan/Generic.ASCommon.250
MicrosoftTrojan:Win32/Sabsik.EN.B!ml
ArcabitTrojan.Bulz.D67DA4
ZoneAlarmHEUR:Trojan.MSIL.Quasar.gen
GDataGen:Variant.Bulz.425380
CynetMalicious (score: 100)
AhnLab-V3Malware/Win32.RL_Generic.C3603394
MAXmalware (ai score=84)
MalwarebytesMachineLearning/Anomalous.100%
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
CrowdStrikewin/malicious_confidence_70% (D)

How to remove Bulz.425380?

Bulz.425380 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment