Malware

What is “Bulz.643280”?

Malware Removal

The Bulz.643280 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Bulz.643280 virus can do?

  • Dynamic (imported) function loading detected
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Bulz.643280?


File Info:

name: 500890B0129367841646.mlw
path: /opt/CAPEv2/storage/binaries/47bcf8ac19d47d753685a584d6d26d2c757294617ff3c5b83c5e0411b22e166a
crc32: 93A776D9
md5: 500890b0129367841646cc7e175973ff
sha1: b3fb5938250d92979762a249d0d4929586eab0b2
sha256: 47bcf8ac19d47d753685a584d6d26d2c757294617ff3c5b83c5e0411b22e166a
sha512: dc5337bde3993148a0590c909331f4ffcb569e5272cc967b671efab3c4ec2dd360b1e4ef1db33c4982b258e52546e0b961057dfa58a997e6d5a50ca422d1a023
ssdeep: 1536:H977Wxy8nlijAjm3KY+RzeBLMXpOWS4EuDdldkp5luS:d/WQ4ljjm3KYBZYcJSfdAluS
type: PE32+ executable (GUI) x86-64, for MS Windows
tlsh: T10BA34C4EFA7A7D05CF1C127B9553949C01A3DB59E641F7FF6BE00EA61F26A8CC989800
sha3_384: 9d5271b2f23ca2cdc204a8b49e668f8ddd567939e2044f1882d7e2377cf1f0e162d02c1c53135dc864c3a0242d2fa76f
ep_bytes: 4d5a90000300000004000000ffff0000
timestamp: 2021-12-05 12:22:08

Version Info:

Translation: 0x0000 0x04b0
Comments:
CompanyName:
FileDescription:
FileVersion: 1.0.0.0
InternalName: Program.exe
LegalCopyright: Copyright © 2020
LegalTrademarks:
OriginalFilename: Program.exe
ProductName:
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

Bulz.643280 also known as:

LionicTrojan.Win32.Bulz.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Bulz.643280
FireEyeGeneric.mg.500890b012936784
ALYacGen:Variant.Bulz.643280
K7AntiVirusRiskware ( 0040eff71 )
AlibabaTrojan:MSIL/GenMalicious.8ec0a5df
K7GWRiskware ( 0040eff71 )
Cybereasonmalicious.8250d9
SymantecTrojan.Gen.MBT
ESET-NOD32a variant of Generik.IMPQWUV
TrendMicro-HouseCallTROJ_GEN.R011C0RL821
ClamAVWin.Malware.Bulz-9896362-0
KasperskyUDS:Trojan.Multi.GenericML.xnet
BitDefenderGen:Variant.Bulz.643280
AvastMSIL:GenMalicious-AEM [Trj]
Ad-AwareGen:Variant.Bulz.643280
EmsisoftGen:Variant.Bulz.643280 (B)
TrendMicroTROJ_GEN.R011C0RL821
McAfee-GW-EditionArtemis!Trojan
SophosMal/Generic-R + Troj/MSIL-HPV
SentinelOneStatic AI – Malicious PE
GDataGen:Variant.Bulz.643280
AviraHEUR/AGEN.1120344
GridinsoftRansom.Win64.Sabsik.sa
ArcabitTrojan.Bulz.D9D0D0
MicrosoftTrojan:Win32/Woreflint.A!cl
CynetMalicious (score: 99)
McAfeeArtemis!500890B01293
MAXmalware (ai score=81)
APEXMalicious
FortinetPossibleThreat
AVGMSIL:GenMalicious-AEM [Trj]
CrowdStrikewin/malicious_confidence_80% (W)

How to remove Bulz.643280?

Bulz.643280 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment