Malware

Bulz.792741 removal guide

Malware Removal

The Bulz.792741 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Bulz.792741 virus can do?

  • Dynamic (imported) function loading detected
  • Authenticode signature is invalid

How to determine Bulz.792741?


File Info:

name: A2BA9CF80162E50104F5.mlw
path: /opt/CAPEv2/storage/binaries/12afc20153408029b7464b38d30d217396f512cc3b717e6e58724c26c99fd1bd
crc32: 6A9E78FF
md5: a2ba9cf80162e50104f5ffc431680c5e
sha1: 61a53cbcf0d4e1ddfc91f34eb6f5f561ed574421
sha256: 12afc20153408029b7464b38d30d217396f512cc3b717e6e58724c26c99fd1bd
sha512: b21a933fd7b438c9baf366e988072c756f725117178d85c07344b2fb09e3579e2787533215bd26f8a2d1cb81290dca781e3e2f27d438e2ce38a00b18c21214f9
ssdeep: 384:cYW1SSM9uDLCy1BzLRcvB12nY2LHZIWKX/Wx:IJ/fnRc2YIH0
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T18A4387F08FF9B9A5E1152073B864B13C37DB5D0EDC65583AE69BF50A34628C220E5E1B
sha3_384: c6eeb042830e169b931c3b03a45e336279b511d3c53f1a7c2421d3c0e9732d3a504a7ca26373a0637cb1a98d99cdc97f
ep_bytes: ff250020400000000000000000000000
timestamp: 2022-01-04 11:53:02

Version Info:

Translation: 0x0000 0x04b0
Comments: Services and Controller app
CompanyName: Microsoft Corporation
FileDescription: Services and Controller app
FileVersion: 10.0.14393.4169
InternalName: ConsoleApp4.exe
LegalCopyright: © Microsoft Corporation. All rights reserved.
LegalTrademarks:
OriginalFilename: ConsoleApp4.exe
ProductName: Microsoft® Windows® Operating System
ProductVersion: 10.0.14393.4169
Assembly Version: 10.0.14393.4169

Bulz.792741 also known as:

LionicTrojan.MSIL.PsDownload.a!c
Elasticmalicious (high confidence)
DrWebTrojan.Inject4.23607
MicroWorld-eScanGen:Variant.Bulz.792741
FireEyeGeneric.mg.a2ba9cf80162e501
McAfeeArtemis!A2BA9CF80162
CylanceUnsafe
SangforBackdoor.MSIL.Androm.gen
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaBackdoor:MSIL/AgentTesla.4e770e0f
K7GWRiskware ( 0040eff71 )
K7AntiVirusRiskware ( 0040eff71 )
BitDefenderThetaGen:NN.ZemsilF.34160.dm0@aCv@cJc
CyrenW32/MSIL_Agent.COK.gen!Eldorado
SymantecMSIL.Downloader!gen7
ESET-NOD32a variant of MSIL/TrojanDownloader.Agent.JXS
TrendMicro-HouseCallTROJ_GEN.R03FC0WA722
Paloaltogeneric.ml
KasperskyHEUR:Backdoor.MSIL.Androm.gen
BitDefenderGen:Variant.Bulz.792741
AvastWin32:MalwareX-gen [Trj]
Ad-AwareGen:Variant.Bulz.792741
EmsisoftGen:Variant.Bulz.792741 (B)
TrendMicroTROJ_GEN.R03FC0WA722
McAfee-GW-EditionArtemis!Trojan
SophosMal/Generic-S
SentinelOneStatic AI – Malicious PE
WebrootW32.Trojan.Gen
AviraTR/Dldr.Agent.rqude
MAXmalware (ai score=100)
Antiy-AVLTrojan/Generic.ASMalwS.35015DE
GridinsoftRansom.Win32.Sabsik.sa
MicrosoftTrojan:MSIL/AgentTesla.DXB!MTB
GDataGen:Variant.Bulz.792741
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.Generic.C4897513
VBA32TScope.Trojan.MSIL
ALYacGen:Variant.Bulz.792741
MalwarebytesTrojan.Downloader.MSIL.Generic
APEXMalicious
YandexTrojan.DL.Agent!TN5LaTKLG8w
IkarusTrojan-Downloader.MSIL.Agent
FortinetMSIL/Agent.EQ!tr.dldr
AVGWin32:MalwareX-gen [Trj]
Cybereasonmalicious.cf0d4e
PandaTrj/GdSda.A

How to remove Bulz.792741?

Bulz.792741 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment