Malware

Bulz.787251 removal

Malware Removal

The Bulz.787251 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Bulz.787251 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Authenticode signature is invalid
  • Created a process from a suspicious location
  • Creates a copy of itself
  • Binary compilation timestomping detected

How to determine Bulz.787251?


File Info:

name: C77139DAB041B66BD141.mlw
path: /opt/CAPEv2/storage/binaries/b10c2ac062a8781700b42a05fdebefcb96edc7cec1c91e2dce3b90f4137185c9
crc32: A76D75E5
md5: c77139dab041b66bd14111ca143abd06
sha1: 8dbb79e3a89ab5ac3f53662ccd3b6dbad805cd5f
sha256: b10c2ac062a8781700b42a05fdebefcb96edc7cec1c91e2dce3b90f4137185c9
sha512: a79dfb620bae64847f53cc96f91ca18d0fe31572cf6ff5f9adb091262da74446025a91af9d30e702a353eb70e0c13c93e0277b30739d7843b14b8ea1f6624c24
ssdeep: 768:KoNfyLzwsW/erKrmrrcTWmbyOV18xysQn+CwftCoCo4EGX+yioGs55ox:KwqAsByWmb+xys+pBGuM
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T117157EAF67FB8165101562FA0263B9F77E8273334BD16C242A624F4D2D811F43A25F9B
sha3_384: 162f3412a00594ef5fbba4b196259d844dbb5daf23b88beb270af8bceec78839b4fc1e26dca2e9347fdc86f5a99c3490
ep_bytes: ff250020400000000000000000000000
timestamp: 2074-11-29 17:59:51

Version Info:

Translation: 0x0000 0x04b0
Comments:
CompanyName:
FileDescription: WindowsApp1
FileVersion: 1.0.0.0
InternalName: WindowsApp1.exe
LegalCopyright: Copyright © 2022
LegalTrademarks:
OriginalFilename: WindowsApp1.exe
ProductName: WindowsApp1
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

Bulz.787251 also known as:

BkavW32.AIDetectNet.01
Elasticmalicious (high confidence)
DrWebTrojan.PackedNET.195
MicroWorld-eScanGen:Variant.Bulz.787251
FireEyeGeneric.mg.c77139dab041b66b
McAfeeArtemis!C77139DAB041
CylanceUnsafe
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 004c655f1 )
K7GWTrojan ( 004c655f1 )
Cybereasonmalicious.3a89ab
SymantecBackdoor.Ratenjay
ESET-NOD32a variant of MSIL/Kryptik.CLF
APEXMalicious
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Variant.Bulz.787251
AvastWin32:CrypterX-gen [Trj]
Ad-AwareGen:Variant.Bulz.787251
EmsisoftGen:Variant.Bulz.787251 (B)
VIPREGen:Variant.Bulz.787251
TrendMicroTROJ_GEN.R011C0WGK22
McAfee-GW-EditionBehavesLike.Win32.Generic.ct
SophosMal/Generic-S
SentinelOneStatic AI – Malicious PE
GDataGen:Variant.Bulz.787251
AviraHEUR/AGEN.1241440
MicrosoftTrojan:Win32/Wacatac.B!ml
CynetMalicious (score: 100)
AhnLab-V3Win-Trojan/MSILKrypt09.Exp
Acronissuspicious
VBA32TScope.Trojan.MSIL
ALYacGen:Variant.Bulz.787251
MAXmalware (ai score=81)
MalwarebytesTrojan.Crypt.MSIL
RisingTrojan.Generic/MSIL@AI.100 (RDM.MSIL:jkxwEGV0m/OEfTZcf/cBZQ)
IkarusTrojan-Downloader.MSIL.Small
FortinetMSIL/CoinMiner.BHP!tr
AVGWin32:CrypterX-gen [Trj]
PandaTrj/GdSda.A
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Bulz.787251?

Bulz.787251 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment