Malware

What is “Bulz.202912”?

Malware Removal

The Bulz.202912 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Bulz.202912 virus can do?

  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Anomalous .NET characteristics

How to determine Bulz.202912?


File Info:

name: F7995B044BD5FA390CDE.mlw
path: /opt/CAPEv2/storage/binaries/9cfcb096f0144ff2a2ce2afb78243cd153a44940f44f6c065aca7f735aa2f046
crc32: E320F27D
md5: f7995b044bd5fa390cde4960d00aa4eb
sha1: 5fd5fcbe07231e58511a68f0e95a0927468c07ce
sha256: 9cfcb096f0144ff2a2ce2afb78243cd153a44940f44f6c065aca7f735aa2f046
sha512: 4e24f6151b9b27ea33a75e4ac932bb2470ca705f582c3d879023c1b0c97b63630f7efaca87e8401581c0fc2495c288bb033f244fcf5742670db143137ccb551d
ssdeep: 192:IuWrROLDusrAUDtD8A3c+U9UH8F03oCNsUP2v:REROvnTD5h+U+04CNH2v
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T19572055B05EE221FF5F72FB39BF1B9E9C2DBF1E4582A24FD008016864612D54EA32476
sha3_384: 0a57fb0ba228c02f0a01272fb176542fa311c498e99082159668aefe730112e1f0ea502caa9cda22e3330a6af2187cd0
ep_bytes: ff250020400000000000000000000000
timestamp: 1970-01-01 00:00:00

Version Info:

Translation: 0x007f 0x04b0
Comments:
CompanyName:
FileDescription:
FileVersion: 0.0.0.0
InternalName: test
LegalCopyright:
LegalTrademarks:
OriginalFilename: test.exe
ProductName:
ProductVersion:

Bulz.202912 also known as:

Elasticmalicious (high confidence)
ALYacGen:Variant.Bulz.202912
Cybereasonmalicious.44bd5f
ArcabitTrojan.Bulz.D318A0
SymantecBackdoor.Veilev
ESET-NOD32a variant of MSIL/Kryptik.HXX
APEXMalicious
CynetMalicious (score: 100)
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Variant.Bulz.202912
NANO-AntivirusTrojan.Win32.Starter.ewfqjs
MicroWorld-eScanGen:Variant.Bulz.202912
Ad-AwareGen:Variant.Bulz.202912
EmsisoftGen:Variant.Bulz.202912 (B)
DrWebTrojan.InjectNET.5
FireEyeGeneric.mg.f7995b044bd5fa39
SophosML/PE-A + ATK/TurtleLd-B
SentinelOneStatic AI – Malicious PE
AviraTR/Rozena.Gen
MAXmalware (ai score=87)
MicrosoftTrojan:MSIL/Bladabindi.DI!MTB
GDataGen:Variant.Bulz.202912
AhnLab-V3Trojan/Win32.RL_Generic.C3459511
eGambitUnsafe.AI_Score_88%
FortinetMSIL/Veliev.H!tr
BitDefenderThetaGen:NN.ZemsilF.34294.bm0@aW3Wuro
AVGWin32:CrypterX-gen [Trj]
CrowdStrikewin/malicious_confidence_100% (D)
MaxSecureTrojan.Malware.300983.susgen

How to remove Bulz.202912?

Bulz.202912 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment