Malware

Bulz.148963 (B) removal tips

Malware Removal

The Bulz.148963 (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Bulz.148963 (B) virus can do?

  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Dynamic (imported) function loading detected
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Turkish
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is likely packed with VMProtect
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Bulz.148963 (B)?


File Info:

name: 29E00D5CCEAFE68A1514.mlw
path: /opt/CAPEv2/storage/binaries/82c6b4b980eaaeb8a54fc468ed010d9f1313fb82df59afdae64948d9595e9b51
crc32: 1AB6AD9D
md5: 29e00d5cceafe68a151495282bbd737d
sha1: 3e0037be5c6313ae0802e7e1ffb769b68d8c53d4
sha256: 82c6b4b980eaaeb8a54fc468ed010d9f1313fb82df59afdae64948d9595e9b51
sha512: da3619ac5801ddd68af36f5674695571b8f5b1927609b8ceeb2247bc69b7c2f876752cac2a05ed73a4b1f0c9a31d0032a4855883ee118d5fe7339a5af9e0555d
ssdeep: 393216:tifapJMB9yCWT7BDCXqmifapJMB9yCWT7BDCXql:tTpwhuBDY3TpwhuBDYY
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T15CF6336752360207E0A2CD7D952B7CA631F3036A8B82B8B454EBBDC63753961F613E53
sha3_384: 52a9113222ef6ff01753500b118840e07e4da98d1abde5d21f26c0d4614632d0a85b4bfbc38d760963b9624a70794d33
ep_bytes: 688c1940a3e8031cadff490fc9f533d9
timestamp: 1992-06-19 22:22:17

Version Info:

CompanyName: 森罗万象
FileDescription: 易语言程序
FileVersion: 1.0.0.0
InternalName:
LegalCopyright: 【森罗万象】万能通杀器
LegalTrademarks:
OriginalFilename:
ProductName: 【森罗万象】万能通杀器
ProductVersion: 1.0.0.0
Comments: 1:破解为非盈利性,本商品仅限用于学习逆向和研究 2:建议使用时使用影子系统或虚拟机,否则中毒与作者无关 3:不得将本程序用于商业使用或非法用途,否则一切后果用户自负 4:请在下载后24小时内删除本工具,否则出现问题与工具作者无关
Translation: 0x0804 0x04b0

Bulz.148963 (B) also known as:

BkavW32.AIDetect.malware2
tehtrisGeneric.Malware
DrWebTrojan.Packed.191
MicroWorld-eScanGen:Variant.Bulz.148963
FireEyeGeneric.mg.29e00d5cceafe68a
ALYacGen:Variant.Bulz.148963
CylanceUnsafe
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 000112511 )
K7GWTrojan ( 000112511 )
Cybereasonmalicious.cceafe
ArcabitTrojan.Bulz.D245E3
BitDefenderThetaGen:NN.ZexaF.34638.@N0@aGznDGoH
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Packed.VMProtect.ACR
APEXMalicious
KasperskyTrojan.Win32.APosT.usn
BitDefenderGen:Variant.Bulz.148963
AvastWin32:Trojan-gen
Ad-AwareGen:Variant.Bulz.148963
SophosGeneric ML PUA (PUA)
McAfee-GW-EditionBehavesLike.Win32.Dropper.wc
EmsisoftGen:Variant.Bulz.148963 (B)
SentinelOneStatic AI – Malicious PE
JiangminWin32/Synaptics.Gen
AviraHEUR/AGEN.1203971
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
GDataGen:Variant.Bulz.148963
CynetMalicious (score: 100)
McAfeeGenericRXMQ-ZR!FD3FC48C527D
MAXmalware (ai score=89)
MalwarebytesLamer.Virus.FileInfector.DDS
RisingTrojan.Generic@AI.99 (RDMK:cmRtazpKppBqvjA+5lO0wysqafEl)
YandexTrojan.GenAsa!6oSaoEglRh4
IkarusVirus.Win32.Delf
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/VMProtect.714D!tr
AVGWin32:Trojan-gen

How to remove Bulz.148963 (B)?

Bulz.148963 (B) removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment