Malware

Should I remove “Bulz.118206”?

Malware Removal

The Bulz.118206 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Bulz.118206 virus can do?

  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid

How to determine Bulz.118206?


File Info:

name: FE5CD704681AB8042CFD.mlw
path: /opt/CAPEv2/storage/binaries/15b6ef281bcd40013037789e833ee7aa294c7abf2cd0c7657790efcfc362b108
crc32: 55D0620B
md5: fe5cd704681ab8042cfd0166e34eb3f1
sha1: 6ec86f16eb3718be96ace437fb0901ae1d2052cf
sha256: 15b6ef281bcd40013037789e833ee7aa294c7abf2cd0c7657790efcfc362b108
sha512: 352cbbe71ef0a6e7a72ff10d31df32497e4ed1b83d3f7d24f20b170ec45afb6c579b9cf58c5432859918182e3fd9daaecf4e3896260f7f1ed2069ce0301b9b02
ssdeep: 3072:jbzqHv4oRUzJ6fAHd8qBRZBAmXgaTulTil+Y0eRjrEdHIl8baRY5sUrb9KsESQ:jav5yUrbwF
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1C5E3A344A7488A9ED54866FB248212647FF79F0D45B8FFCD0984CD3C3DA4A168582FAF
sha3_384: 45d52ef96d61d348c3e4c70e34d65fd263c595340bc15b09ccf2dc2d1768075180305c551771cdd40063bc838cd68a25
ep_bytes: ff250020400000000000000000000000
timestamp: 2020-09-27 05:26:43

Version Info:

Translation: 0x0000 0x04b0
Comments: घगधबटकपइनएटखनआबएऑपफटठककआतआठनठआनइलआऔपऔआदचबमटअदपपखमट
CompanyName: घगधबटकपइनएटखनआबएऑपफटठककआतआठनठआनइलआऔपऔआदचबमटअदपपखमट
FileDescription: घगधबटकपइनएटखनआबएऑपफटठककआतआठनठआनइलआऔपऔआदचबमटअदपपखमट
FileVersion: 1.0.0.0
InternalName: घगधबटकपइनएटखनआबएऑपफटठककआतआठनठआनइलआऔपऔआदचबमटअदपपखमट.exe
LegalCopyright: घगधबटकपइनएटखनआबएऑपफटठककआतआठनठआनइलआऔपऔआदचबमटअदपपखमट
LegalTrademarks: घगधबटकपइनएटखनआबएऑपफटठककआतआठनठआनइलआऔपऔआदचबमटअदपपखमट
OriginalFilename: घगधबटकपइनएटखनआबएऑपफटठककआतआठनठआनइलआऔपऔआदचबमटअदपपखमट.exe
ProductName: घगधबटकपइनएटखनआबएऑपफटठककआतआठनठआनइलआऔपऔआदचबमटअदपपखमट
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

Bulz.118206 also known as:

LionicTrojan.Win32.Generic.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Bulz.118206
FireEyeGeneric.mg.fe5cd704681ab804
ALYacGen:Variant.Bulz.118206
Cylanceunsafe
ZillyaTrojan.Kryptik.Win32.2572764
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaBackdoor:MSIL/Bladabindi.829306be
K7GWTrojan ( 004f6f6d1 )
K7AntiVirusTrojan ( 004f6f6d1 )
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/Kryptik.HCS
APEXMalicious
CynetMalicious (score: 99)
KasperskyHEUR:Backdoor.MSIL.Bladabindi.gen
BitDefenderGen:Variant.Bulz.118206
NANO-AntivirusTrojan.Win32.Bladabindi.hyojhv
AvastWin32:MalwareX-gen [Trj]
TencentMsil.Backdoor.Bladabindi.Ljgl
EmsisoftGen:Variant.Bulz.118206 (B)
F-SecureHeuristic.HEUR/AGEN.1308166
DrWebTrojan.DownLoader34.55440
VIPREGen:Variant.Bulz.118206
McAfee-GW-EditionArtemis!Trojan
SophosMal/Generic-S
SentinelOneStatic AI – Malicious PE
GDataGen:Variant.Bulz.118206
AviraHEUR/AGEN.1308166
MAXmalware (ai score=82)
XcitiumMalware@#ssh07odw22sg
ArcabitTrojan.Bulz.D1CDBE
ZoneAlarmHEUR:Backdoor.MSIL.Bladabindi.gen
MicrosoftBackdoor:MSIL/Bladabindi.AJ
GoogleDetected
McAfeeArtemis!FE5CD704681A
MalwarebytesGeneric.Malware/Suspicious
PandaTrj/GdSda.A
RisingMalware.Obfus/MSIL@AI.100 (RDM.MSIL2:3DkvdNnt95wwMDAma6p27A)
IkarusTrojan.MSIL.Crypt
MaxSecureTrojan.Malware.73686729.susgen
FortinetMSIL/Kryptik.GVM!tr
BitDefenderThetaGen:NN.ZemsilF.36662.jq0@aqk6rZg
AVGWin32:MalwareX-gen [Trj]
DeepInstinctMALICIOUS

How to remove Bulz.118206?

Bulz.118206 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment