Malware

About “Bulz.441841” infection

Malware Removal

The Bulz.441841 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Bulz.441841 virus can do?

  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid

How to determine Bulz.441841?


File Info:

name: 9796BEAB306B16FA37E6.mlw
path: /opt/CAPEv2/storage/binaries/642b510ab8048fece5ac882cbf95738714d11bc804a100e0116a038a86eb6751
crc32: 62D276F4
md5: 9796beab306b16fa37e6cf59afe73d0c
sha1: 4ddf69a5e7048bb647fa4093ab08c3b3f7e1dd9c
sha256: 642b510ab8048fece5ac882cbf95738714d11bc804a100e0116a038a86eb6751
sha512: dd318e9be76c8eaebb32c2ca16261d3f6e29dc63615a01b177b31260b1fbd3cf60298c83519afe269286f3881bc0b2a919a72c8c7bd2abf2fbdb1de5063febc5
ssdeep: 768:hEUB6pQEfjmtDEdDdWqrXOgbKhUBJNiNc:hEUBglfQlObeULQNc
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T156F219193BF8DB1BD57E0ABEC871900147B2A5234912DB0D0DDA709E6D727E48A60F7B
sha3_384: 901980b7811fe0b18fd6dab264f4b39128bb8706cbdaa974baba2a612e1527b846fd926a46925615c69fad469e49878d
ep_bytes: ff250020400000000000000000000000
timestamp: 2023-08-14 02:35:13

Version Info:

Translation: 0x0000 0x04b0
Comments:
CompanyName: jackch
FileDescription: Server
FileVersion: 1.0.0.0
InternalName: Server.exe
LegalCopyright: 版权所有 (C) jackch 2007
LegalTrademarks:
OriginalFilename: Server.exe
ProductName: Server
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

Bulz.441841 also known as:

BkavW32.Common.D6AE57A5
LionicTrojan.Win32.Agent.Y!c
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Bulz.441841
FireEyeGeneric.mg.9796beab306b16fa
CAT-QuickHealTrojan.IGENERIC
ALYacGen:Variant.Bulz.441841
MalwarebytesGeneric.Malware/Suspicious
ZillyaTrojan.Agent.Win32.1178537
SangforTrojan.Win32.Agent.Vp12
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaTrojan:MSIL/MalwareX.676f2bbd
K7GWTrojan ( 004f77ff1 )
K7AntiVirusTrojan ( 004f77ff1 )
BitDefenderThetaGen:NN.ZemsilF.36662.cm0@aeAI4mh
CyrenW32/ABRisk.DPQO-0884
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/Agent.AMK
APEXMalicious
CynetMalicious (score: 100)
KasperskyTrojan.Win32.Agent.xbcoeo
BitDefenderGen:Variant.Bulz.441841
NANO-AntivirusTrojan.Win32.Generic.jyypxy
AvastWin32:MalwareX-gen [Trj]
TencentMalware.Win32.Gencirc.11b5b431
EmsisoftGen:Variant.Bulz.441841 (B)
F-SecureHeuristic.HEUR/AGEN.1307146
VIPREGen:Variant.Bulz.441841
TrendMicroTROJ_GEN.R011C0PHP23
McAfee-GW-EditionGenericRXSS-MJ!9796BEAB306B
SophosMal/Generic-S
SentinelOneStatic AI – Suspicious PE
AviraHEUR/AGEN.1307146
Antiy-AVLTrojan/Win32.Wacatac
ArcabitTrojan.Bulz.D6BDF1
ZoneAlarmTrojan.Win32.Agent.xbcoeo
GDataGen:Variant.Bulz.441841
GoogleDetected
McAfeeGenericRXSS-MJ!9796BEAB306B
MAXmalware (ai score=80)
Cylanceunsafe
TrendMicro-HouseCallTROJ_GEN.R011C0PHP23
RisingTrojan.Agent!8.B1E (CLOUD)
IkarusTrojan.MSIL.Agent
FortinetW32/Agent.AMK!tr
AVGWin32:MalwareX-gen [Trj]
DeepInstinctMALICIOUS

How to remove Bulz.441841?

Bulz.441841 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment