Malware

Bulz.802241 removal instruction

Malware Removal

The Bulz.802241 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Bulz.802241 virus can do?

  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine Bulz.802241?


File Info:

name: 42BE441BE1A119053AFC.mlw
path: /opt/CAPEv2/storage/binaries/40dbbb7ff30baec0d3586b445e60b9c17a03eb273ed4828e594292550f37b0bf
crc32: FE4791EF
md5: 42be441be1a119053afc8de46c36f922
sha1: b25dc375cd8ee1d6aa4151c77c1410ec50a3b922
sha256: 40dbbb7ff30baec0d3586b445e60b9c17a03eb273ed4828e594292550f37b0bf
sha512: adb446384e312dcd13e10b10e2946f0fa909b899d0617e9fc7d944eade7bd16adf4c3d6e177413cbabfc56d66962e7066a6505ae163d7d5ba0e480622c84cca5
ssdeep: 6144:lQj/Ggn62j2O4a0voRonb0R2JDIN9I2GxpSKN:lQjug62jYa0wRonC2JEV5U
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T13F24E0359B1B9931C31509BD2D806F261B33AC7BFA12C94A09724EAFDDF93604265FE1
sha3_384: 644a2ad94baace5506925a514477b8f927ccfaa9ec13b05ec63eb57ffe7bd411b6d61a7bb1c30f5ec097dce83955c8e0
ep_bytes: ff250020400000000000000000000000
timestamp: 2015-09-10 20:34:54

Version Info:

Translation: 0x0000 0x04b0
FileDescription: SW Rural Launcher
FileVersion: 1.0.0.0
InternalName: SW Rural.exe
LegalCopyright: Copyright © 2015
OriginalFilename: SW Rural.exe
ProductName: SW Rural Launcher
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

Bulz.802241 also known as:

BkavW32.Common.FE53F0CD
LionicTrojan.Win32.Agent.Y!c
MicroWorld-eScanGen:Variant.Bulz.802241
SkyhighArtemis
McAfeeArtemis!42BE441BE1A1
VIPREGen:Variant.Bulz.802241
SangforDropper.Msil.Agent.Vooa
AlibabaTrojanDropper:MSIL/Generic.ee6cb12d
ArcabitTrojan.Bulz.DC3DC1
APEXMalicious
KasperskyTrojan-Dropper.MSIL.Agent.seskcy
BitDefenderGen:Variant.Bulz.802241
EmsisoftGen:Variant.Bulz.802241 (B)
ZillyaDropper.Agent.Win32.566515
FireEyeGen:Variant.Bulz.802241
VaristW32/ABRisk.AWFV-7012
MAXmalware (ai score=83)
Antiy-AVLTrojan[Dropper]/MSIL.Agent
KingsoftWin32.Troj.Undef.a
ZoneAlarmTrojan-Dropper.MSIL.Agent.seskcy
GDataGen:Variant.Bulz.802241
GoogleDetected
ALYacGen:Variant.Bulz.802241
Cylanceunsafe
TrendMicro-HouseCallTROJ_GEN.R002H09J723
RisingDropper.Agent!8.2F (CLOUD)
MaxSecureTrojan.Malware.219482506.susgen
FortinetPossibleThreat
DeepInstinctMALICIOUS

How to remove Bulz.802241?

Bulz.802241 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment