Malware

Bulz.842478 removal

Malware Removal

The Bulz.842478 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Bulz.842478 virus can do?

  • Presents an Authenticode digital signature
  • Dynamic (imported) function loading detected
  • Authenticode signature is invalid
  • Binary compilation timestomping detected

How to determine Bulz.842478?


File Info:

name: 43A2B8DD08817AF73B22.mlw
path: /opt/CAPEv2/storage/binaries/7c9507468cbab58b36517aa5f40d8ea9ff62c19a763dae83417650979cc34ab7
crc32: C3FD8298
md5: 43a2b8dd08817af73b22b5d928d06fb7
sha1: 6f2b0638755b40aa90463b3be122dcb5de54f751
sha256: 7c9507468cbab58b36517aa5f40d8ea9ff62c19a763dae83417650979cc34ab7
sha512: fecd35260eb70b2b3483ba71797d26cc23dd54dd00f9e76ee8ac2b82330beda87310fb6b58ecb6c5992c20d95817a306da5d18d25634668b52383324ef83d280
ssdeep: 6144:41cw8Tfm299ggQ1rAeHRZHa+vy5kZoTMuE:4p8Tf30CeHC+vy5kZpuE
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T10854D6036E58FB29C0953E3786DF4A2527E31CD68A3399C66F4DAE5122212423E3777D
sha3_384: 7d4f5f2420e16ec561213c321bc0f78854a35e378c4c6d560fa6f57b6503236af7adb1b8136480a7aab8c9bc6ac19ef9
ep_bytes: ff250020400000000000000000000000
timestamp: 2067-08-29 01:50:27

Version Info:

Translation: 0x0000 0x04b0
Comments: EuAVxVn
CompanyName: lsJJSihCN
FileDescription: EuAVxVn
FileVersion: 4.23.71.34
InternalName: UhDndSV.exe
LegalCopyright: Copyright © 2021 lsJJSihCN
LegalTrademarks:
OriginalFilename: UhDndSV.exe
ProductName: EuAVxVn
ProductVersion: 4.23.71.34
Assembly Version: 4.23.71.34

Bulz.842478 also known as:

MicroWorld-eScanGen:Variant.Bulz.842478
ALYacGen:Variant.Bulz.842478
K7AntiVirusTrojan ( 00589cf01 )
K7GWTrojan ( 00589cf01 )
Cybereasonmalicious.8755b4
ESET-NOD32a variant of MSIL/Kryptik.ADMI
APEXMalicious
KasperskyVHO:Backdoor.Win32.Androm.gen
BitDefenderGen:Variant.Bulz.842478
AvastWin32:PWSX-gen [Trj]
Ad-AwareGen:Variant.Bulz.842478
EmsisoftGen:Variant.Bulz.842478 (B)
McAfee-GW-EditionGenericRXQO-JR!43A2B8DD0881
FireEyeGeneric.mg.43a2b8dd08817af7
SophosML/PE-A
SentinelOneStatic AI – Malicious PE
GDataGen:Variant.Bulz.842478
ArcabitTrojan.Bulz.DCDAEE
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
CynetMalicious (score: 100)
McAfeeGenericRXQO-JR!43A2B8DD0881
MAXmalware (ai score=84)
MalwarebytesTrojan.Crypt.MSIL
eGambitPE.Heur.InvalidSig
FortinetW32/GenKryptik.FNMI!tr
BitDefenderThetaGen:NN.ZemsilCO.34294.rm2@ayMbJmd
AVGWin32:PWSX-gen [Trj]
CrowdStrikewin/malicious_confidence_80% (D)
MaxSecureTrojan.Malware.300983.susgen

How to remove Bulz.842478?

Bulz.842478 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment