Malware

Bulz.740226 removal instruction

Malware Removal

The Bulz.740226 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Bulz.740226 virus can do?

  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid

How to determine Bulz.740226?


File Info:

name: F6B731CD54E1D781CFF5.mlw
path: /opt/CAPEv2/storage/binaries/8961b186d80f83152f490e8bff25d8f6e6566cb151cabb6639100b0d57aa5ea8
crc32: A0789D63
md5: f6b731cd54e1d781cff573dd23990ecd
sha1: 0ff117e85117fab4ac987b1382a874d273a8f854
sha256: 8961b186d80f83152f490e8bff25d8f6e6566cb151cabb6639100b0d57aa5ea8
sha512: 705977c9757a1fa30dd9f2d2b7f50127ccd59bf79622025a1f2643547a01ee0e2aeb4cd1ca4cd48214e33e4c76ec308519c8850e5df0056cc1b0864004bfd1f0
ssdeep: 768:zO2B0ASU2Ip4jBqltCF0AxEjenoB69+FxI:62B9SFHBWAxEjc+g
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1F77322E2B51ADDD8DC174BB20C7A966000675E4C88A9950D30EE3F3F77B335328A6D5A
sha3_384: 9163ebed764206b0e05ce2a530e2753963fac2695e9d3e4a40fd0737250e3869a380cfdf519d8981220ebc359c370965
ep_bytes: ff250020400000000000000000000000
timestamp: 2022-01-09 20:39:02

Version Info:

Translation: 0x0000 0x04b0
Comments:
CompanyName:
FileDescription: yarkaprojesi
FileVersion: 1.0.0.0
InternalName: yarkaprojesi.exe
LegalCopyright: Copyright © 2021
LegalTrademarks:
OriginalFilename: yarkaprojesi.exe
ProductName: yarkaprojesi
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

Bulz.740226 also known as:

LionicTrojan.Win32.Bulz.4!c
MicroWorld-eScanGen:Variant.Bulz.740226
FireEyeGen:Variant.Bulz.740226
ALYacGen:Variant.Bulz.740226
SangforTrojan.Win32.Tiggre.rfn
AlibabaTrojan:MSIL/Generic.0a39c31d
CrowdStrikewin/malicious_confidence_100% (W)
BitDefenderThetaGen:NN.ZemsilF.34160.em0@a80SQ8d
SymantecMSIL.Downloader!gen7
ESET-NOD32a variant of MSIL/TrojanDownloader.Agent.IUU
TrendMicro-HouseCallTROJ_GEN.R014C0PAD22
BitDefenderGen:Variant.Bulz.740226
AvastWin32:Trojan-gen
TencentMsil.Trojan-downloader.Agent.Eeqx
Ad-AwareGen:Variant.Bulz.740226
EmsisoftGen:Variant.Bulz.740226 (B)
TrendMicroTROJ_GEN.R014C0PAD22
McAfee-GW-EditionRDN/Generic Downloader.x
SophosMal/Generic-S
IkarusTrojan-Downloader.MSIL.Agent
GDataGen:Variant.Bulz.740226
AviraTR/Dldr.Agent.lthfu
Antiy-AVLTrojan/Generic.ASMalwS.35024CF
GridinsoftRansom.Win32.Wacatac.sa
ViRobotTrojan.Win32.Z.Bulz.76288.I
MicrosoftTrojan:Win32/Tiggre!rfn
CynetMalicious (score: 100)
McAfeeRDN/Generic Downloader.x
MAXmalware (ai score=86)
APEXMalicious
SentinelOneStatic AI – Malicious PE
FortinetMSIL/Tiny.BGM!tr.dldr
AVGWin32:Trojan-gen

How to remove Bulz.740226?

Bulz.740226 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment