Malware

Should I remove “Bulz.542124”?

Malware Removal

The Bulz.542124 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Bulz.542124 virus can do?

  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine Bulz.542124?


File Info:

name: 4084A89412FC4324EF1A.mlw
path: /opt/CAPEv2/storage/binaries/ecdf735c62727bf59cfeb16f56832e007406855f8ec8090aed63843d31234787
crc32: 3B810835
md5: 4084a89412fc4324ef1a00d25cef3652
sha1: 129b2156266a0ad485613c3a337dffdbed41ebfc
sha256: ecdf735c62727bf59cfeb16f56832e007406855f8ec8090aed63843d31234787
sha512: 65ac0f52786bf43ff02a4177712574ffcfc193751a8b56be91071e079e87bbff7b03b5a3aa347b2724ffe29f07e1c4e57d014da319829541670b2f7982f51e99
ssdeep: 12288:IGe4Dwct7AuLb9njGBgP1gfBCBoOV0uvZoeluUR:3bt7t9njGBgP1gfBCBoj
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1F705CF3DBBF7EF35C1D2C5B280234070D1EA5C131E52F60B69A62ED69965E848FC9E18
sha3_384: e6939e0fd1802b856dab98659133a925f92bf2bfd2614a7b098e1d2fc19d89f49e6a9ac0dcaa48689c66ddddff90756d
ep_bytes: ff250020400000000000000000000000
timestamp: 2022-08-17 17:38:09

Version Info:

Translation: 0x0000 0x04b0
FileDescription: Windows
FileVersion: 1.0.0.0
InternalName: Windows.exe
LegalCopyright: Copyright © 2022
OriginalFilename: Windows.exe
ProductName: Windows
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

Bulz.542124 also known as:

BkavW32.AIDetectNet.01
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Bulz.542124
FireEyeGeneric.mg.4084a89412fc4324
ALYacGen:Variant.Bulz.542124
VIPREGen:Variant.Bulz.542124
SangforSuspicious.Win32.Save.a
K7GWTrojan ( 005247a71 )
CrowdStrikewin/malicious_confidence_100% (W)
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/Kryptik.KJP
APEXMalicious
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Variant.Bulz.542124
AvastWin32:Trojan-gen
Ad-AwareGen:Variant.Bulz.542124
SophosGeneric ML PUA (PUA)
TrendMicroTROJ_GEN.R014C0WHH22
McAfee-GW-EditionArtemis
Trapminemalicious.moderate.ml.score
EmsisoftGen:Variant.Bulz.542124 (B)
IkarusTrojan.MSIL.Crypt
GDataGen:Variant.Bulz.542124
GoogleDetected
AviraHEUR/AGEN.1235596
MicrosoftTrojan:Win32/Wacatac.B!ml
CynetMalicious (score: 100)
Acronissuspicious
McAfeeArtemis!4084A89412FC
MAXmalware (ai score=87)
MalwarebytesTrojan.Downloader.MSIL
TrendMicro-HouseCallTROJ_GEN.R014C0WHH22
RisingTrojan.Generic/MSIL@AI.100 (RDM.MSIL:oXTFTGHHuRrJ8AEkVnoWpA)
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/Injector.SHW!tr
BitDefenderThetaGen:NN.ZemsilF.34606.0m0@aGTD14n
AVGWin32:Trojan-gen
Cybereasonmalicious.412fc4
PandaTrj/GdSda.A

How to remove Bulz.542124?

Bulz.542124 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment