Malware

What is “Bulz.794731”?

Malware Removal

The Bulz.794731 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Bulz.794731 virus can do?

  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Anomalous .NET characteristics

How to determine Bulz.794731?


File Info:

name: 596DE2EDCBECB0600A7A.mlw
path: /opt/CAPEv2/storage/binaries/beb0b1afb354d3a0acca268fc9bc6bb5ae68a6244a5ac6534b30d3f09c0644af
crc32: 7E1E0084
md5: 596de2edcbecb0600a7addb4c368cc79
sha1: 212f80fd7b793505d196ab09eafc30a8c897f9fe
sha256: beb0b1afb354d3a0acca268fc9bc6bb5ae68a6244a5ac6534b30d3f09c0644af
sha512: 385de293ff9360b3d6ec17281ed82dd0dd956535eb22e9a1ec4c66ed793fe04c3e1d46ae9197e4940b49b20519780ca47c1c55c5590a2a8ba52a6cfa9da13c76
ssdeep: 48:6XcGBgYl5mksoUrFNoglAZwfuulLqCx3qpqXSfbNtm:AVhUYDQJqCx3qLzNt
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T114819412B3E85327F1BA433949F34312B2B8FA518D76876E3884131E6D207304A63F71
sha3_384: c789f4cad3989def873fa4f9498c9a32be99b5272056ba7f24db648882b4e81c68c6dc6ca7120dac70f002152cb14163
ep_bytes: ff250020400000000000000000000000
timestamp: 2021-12-06 13:29:22

Version Info:

Translation: 0x0000 0x04b0
FileDescription:
FileVersion: 0.0.0.0
InternalName: tmp30D7.tmp
LegalCopyright:
OriginalFilename: tmp30D7.tmp
ProductVersion: 0.0.0.0
Assembly Version: 0.0.0.0

Bulz.794731 also known as:

LionicTrojan.Win32.Bulz.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Bulz.794731
FireEyeGen:Variant.Bulz.794731
McAfeeGenericRXLX-JH!596DE2EDCBEC
CylanceUnsafe
ZillyaTrojan.AgentGen.Win32.75
BitDefenderThetaGen:NN.ZemsilF.34062.am0@aijx!Pk
CyrenW32/MSIL_Troj.XY.gen!Eldorado
TrendMicro-HouseCallTROJ_GEN.R002H06L621
BitDefenderGen:Variant.Bulz.794731
AvastFileRepMalware
Ad-AwareGen:Variant.Bulz.794731
EmsisoftGen:Variant.Bulz.794731 (B)
McAfee-GW-EditionBehavesLike.Win32.Generic.xz
SentinelOneStatic AI – Malicious PE
IkarusTrojan.Clicker
Antiy-AVLTrojan/Generic.ASBOL.C636
GridinsoftRansom.Win32.Wacatac.sa
MicrosoftTrojan:Win32/Wacatac.B!ml
GDataGen:Variant.Bulz.794731
AhnLab-V3Trojan/Win32.Agent.R346373
ALYacGen:Variant.Bulz.794731
MalwarebytesTrojan.Crypt
APEXMalicious
MAXmalware (ai score=83)
FortinetMSIL/Bulz.9ECC!tr
AVGFileRepMalware

How to remove Bulz.794731?

Bulz.794731 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment