Malware

About “Bulz.608982” infection

Malware Removal

The Bulz.608982 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Bulz.608982 virus can do?

  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Binary compilation timestomping detected

How to determine Bulz.608982?


File Info:

name: 3B74F80D5986890EBC92.mlw
path: /opt/CAPEv2/storage/binaries/52a1379c469a55f1d7ac575e9a263769a76b99bef748a2c0d2fe53dabe4fcaf0
crc32: 619FA1C2
md5: 3b74f80d5986890ebc92fb3e599111cd
sha1: e662dcfd7b8c988367538b3a79bbb5799187202e
sha256: 52a1379c469a55f1d7ac575e9a263769a76b99bef748a2c0d2fe53dabe4fcaf0
sha512: 6aa98d351442056cc6df8042fb3ae4b8bf35c603af589f9827e3fff24784d28ee7ad82f4f6d14abc28d79da2a6c9f36edb8fcf652ba38b035a0f89108a9313c6
ssdeep: 6144:vJXNBQ4nd7IXBEwJ2HoGioHGtMajQ4nd7IXBEVXc:BXNBQ4hwEo2NmthjQ4hwEVXc
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T114B47B02353EC4C9CD2878B05532D09222BFBA7F4554D3DE8EEC7A790AE1F09791967A
sha3_384: 389d3d9c2e6267faea99ddbdd2336af21e825fe153b03057a06b7e753b992794f6034c238b627f0c3d8e4bb654b44906
ep_bytes: ff250020400000000000000000000000
timestamp: 2084-07-22 21:29:12

Version Info:

Translation: 0x0000 0x04b0
Comments:
CompanyName:
FileDescription: VisualStudioExploitUI
FileVersion: 1.0.0.0
InternalName: VisualStudioExploitUI.exe
LegalCopyright: Copyright © 2021
LegalTrademarks:
OriginalFilename: VisualStudioExploitUI.exe
ProductName: VisualStudioExploitUI
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

Bulz.608982 also known as:

LionicTrojan.Win32.Generic.4!c
MicroWorld-eScanGen:Variant.Bulz.608982
FireEyeGen:Variant.Bulz.608982
ALYacGen:Variant.Bulz.608982
CylanceUnsafe
SangforRiskware.Win32.Uwamson.A
K7GWUnwanted-Program ( 005571c01 )
K7AntiVirusUnwanted-Program ( 005571c01 )
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/DllInject.ADS potentially unsafe
TrendMicro-HouseCallTROJ_GEN.R002H09HG21
BitDefenderGen:Variant.Bulz.608982
AvastWin32:Malware-gen
SophosGeneric PUA OG (PUA)
VIPRETrojan.Win32.Generic!BT
McAfee-GW-EditionRDN/Generic.dx
EmsisoftGen:Variant.Bulz.608982 (B)
MAXmalware (ai score=81)
Antiy-AVLTrojan/Generic.ASMalwS.3480894
MicrosoftTrojan:Win32/Wacatac.B!ml
GDataGen:Variant.Bulz.608982
CynetMalicious (score: 100)
McAfeeRDN/Generic.dx
APEXMalicious
SentinelOneStatic AI – Suspicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetAdware/DllInject
AVGWin32:Malware-gen

How to remove Bulz.608982?

Bulz.608982 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment