Malware

What is “Bulz.452940”?

Malware Removal

The Bulz.452940 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Bulz.452940 virus can do?

  • Expresses interest in specific running processes
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • Queries information on disks, possibly for anti-virtualization

Related domains:

csdw.jia-si.cn

How to determine Bulz.452940?


File Info:

crc32: A20D2C90
md5: ef1876e4237fbab29c28a9a9f12322cb
name: EF1876E4237FBAB29C28A9A9F12322CB.mlw
sha1: 910699c6b1eb29d4b2618d9902d699c83e6408b3
sha256: 5f37c563899de3b642a0af91bd350c145bac2804fee5a049aac055fb31a72a66
sha512: 27cd8f187735882b747038727ebebcb694badb8e56b3aa7c12446f1d7748ae0bf8464b6f2e7b7befc6840b9acb9d4bd8f0b5ed0c29ee56b08406b9b654889ff0
ssdeep: 49152:QkXNcd70kljCTzuWqsgx8Fkne3l6m4vVcj8aU17Or0v0FFrXwY:Qkd2jCTzuWqshF73l6N8h
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Bulz.452940 also known as:

BkavW32.AIDetect.malware1
K7AntiVirusAdware ( 00535f0d1 )
LionicTrojan.Win32.Generic.4!c
Elasticmalicious (high confidence)
DrWebTrojan.PWS.Siggen2.5966
CynetMalicious (score: 100)
CAT-QuickHealTrojan.Skeeyah.S3293683
ALYacGen:Variant.Bulz.452940
CylanceUnsafe
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (D)
K7GWAdware ( 00535f0d1 )
Cybereasonmalicious.6b1eb2
CyrenW32/S-bb266574!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Softcnapp.BC potentially unwanted
APEXMalicious
AvastWin32:MalwareX-gen [Trj]
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Variant.Bulz.452940
NANO-AntivirusTrojan.Win32.Softcnapp.fifpyw
MicroWorld-eScanGen:Variant.Bulz.452940
TencentTrojan.Win32.Generic.e
Ad-AwareGen:Variant.Bulz.452940
SophosSoftcnapp (PUA)
ComodoApplication.Win32.AdWare.Softcnapp.G@7x13gz
BitDefenderThetaGen:NN.ZexaF.34266.HAW@aWGshcpj
VIPRETrojan.Win32.Generic!BT
McAfee-GW-EditionBehavesLike.Win32.Softcnapp.vh
FireEyeGeneric.mg.ef1876e4237fbab2
EmsisoftGen:Variant.Bulz.452940 (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojanDownloader.Adload.voc
AviraHEUR/AGEN.1142834
Antiy-AVLTrojan/Win32.AGeneric
MicrosoftPUA:Win32/Softcnapp
ArcabitTrojan.Bulz.D6E94C
GDataGen:Variant.Bulz.452940
AhnLab-V3PUP/Win32.Helper.R233980
Acronissuspicious
McAfeeSoftcnapp
MAXmalware (ai score=100)
VBA32BScope.Adware.Puwaders
MalwarebytesMalware.AI.4241390579
PandaTrj/Genetic.gen
RisingAdware.Downloader!1.BBEC (CLASSIC)
YandexTrojan.GenAsa!5Zlph3mn10c
IkarusPUA.Softcnapp
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Generic!tr
AVGWin32:MalwareX-gen [Trj]
Paloaltogeneric.ml

How to remove Bulz.452940?

Bulz.452940 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment