Malware

Bulz.107963 (B) removal

Malware Removal

The Bulz.107963 (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Bulz.107963 (B) virus can do?

  • Dynamic (imported) function loading detected
  • Authenticode signature is invalid
  • Anomalous .NET characteristics

How to determine Bulz.107963 (B)?


File Info:

name: 2429734EBB176999C80C.mlw
path: /opt/CAPEv2/storage/binaries/02a63deb6659839852d47f2082ad7b28cd78ecc7e29c6b024b9d74a830f844c4
crc32: EEE6903D
md5: 2429734ebb176999c80c187276874330
sha1: c54baba21543da36a04da22ba9bfdc533bae2ecb
sha256: 02a63deb6659839852d47f2082ad7b28cd78ecc7e29c6b024b9d74a830f844c4
sha512: 0287bc1e990febdddb72eca13c8be930764bf747cd0c532bb6372f21010fce0851fdbce42ac27146ef41cdc26ba29a7de1b008702beca95aeac54c86187dd58d
ssdeep: 48:6r3v0yJBj5Sj429J3deHcvokctXq7v5ivRsuulcxvqXSfbNtm:uJBjcDeHxk1PaxhzNt
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T14A917401B3E80167E0B7077459F38311B3B8F5A95A77839E3898022EAD213645D537B2
sha3_384: f704823b7722d7008fa6d97c0d6224355fc55459f36ce9a5f669d354eec4929fa6d2e88b5fbd4821df4122ca176f34b5
ep_bytes: ff250020400000000000000000000000
timestamp: 2021-01-21 19:28:40

Version Info:

Translation: 0x0000 0x04b0
FileDescription:
FileVersion: 0.0.0.0
InternalName: Crypted.exe
LegalCopyright:
OriginalFilename: Crypted.exe
ProductVersion: 0.0.0.0
Assembly Version: 0.0.0.0

Bulz.107963 (B) also known as:

BkavW32.AIDetectNet.01
LionicTrojan.MSIL.Bladabindi.m!c
Elasticmalicious (high confidence)
McAfeeArtemis!2429734EBB17
CylanceUnsafe
SangforTrojan.MSIL.Tiny.ATB
K7AntiVirusTrojan ( 004dcb4e1 )
AlibabaBackdoor:MSIL/Bladabindi.56c33d18
K7GWTrojan ( 004dcb4e1 )
Cybereasonmalicious.ebb176
CyrenW32/MSIL_Troj.AJI.gen!Eldorado
ESET-NOD32a variant of MSIL/TrojanDownloader.Tiny.ATB
APEXMalicious
Paloaltogeneric.ml
CynetMalicious (score: 100)
KasperskyHEUR:Backdoor.MSIL.Bladabindi.gen
BitDefenderGen:Variant.Bulz.107963
MicroWorld-eScanGen:Variant.Bulz.107963
AvastWin32:RATX-gen [Trj]
Ad-AwareGen:Variant.Bulz.107963
SophosMal/DotNet-C
DrWebTrojan.DownLoader36.34806
ZillyaDownloader.Tiny.Win32.18918
McAfee-GW-EditionArtemis!Trojan
Trapminemalicious.moderate.ml.score
FireEyeGeneric.mg.2429734ebb176999
EmsisoftGen:Variant.Bulz.107963 (B)
IkarusTrojan-Downloader.MSIL.Tiny
GDataGen:Variant.Bulz.107963
AviraHEUR/AGEN.1247448
ArcabitTrojan.Bulz.D1A5BB
SUPERAntiSpywareTrojan.Agent/Gen-Virtool
ZoneAlarmHEUR:Backdoor.MSIL.Bladabindi.gen
MicrosoftTrojan:Win32/Ymacco.AA02
TACHYONBackdoor/W32.DN-Bladabindi.4608
AhnLab-V3Trojan/Win32.Tiggre.C2524515
Acronissuspicious
ALYacGen:Variant.Bulz.107963
MAXmalware (ai score=86)
MalwarebytesTrojan.MalPack.PGen
RisingTrojan.Generic/MSIL@AI.100 (RDM.MSIL:qYsellndxJsanh9IMeE86g)
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/Tiny.ATB!tr
BitDefenderThetaGen:NN.ZemsilF.34742.am0@a89Nodl
AVGWin32:RATX-gen [Trj]
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Bulz.107963 (B)?

Bulz.107963 (B) removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment