Malware

About “Bulz.206763” infection

Malware Removal

The Bulz.206763 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Bulz.206763 virus can do?

  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine Bulz.206763?


File Info:

name: 3A519BCE6E81D6F11F67.mlw
path: /opt/CAPEv2/storage/binaries/2f2f944ed17facb71cd069efd6ba21f4f6c6033c08449e22a2ce553b0f6d8ae9
crc32: 7EC92287
md5: 3a519bce6e81d6f11f6727ccb270f9eb
sha1: 0705b6b02a0f4664d520b4c4d67da0d9557afd11
sha256: 2f2f944ed17facb71cd069efd6ba21f4f6c6033c08449e22a2ce553b0f6d8ae9
sha512: 687d029d13f662ece17ba159483e67dc50050f7ff5fdd68952623880da4941ca4e9b50bf5ed5a47b03f3ae5208ac05aef9088299a365295d544a0fa00c950341
ssdeep: 12288:BD02wsqS0Py9wLYbpxmG0fIT54Q8ItRl:BD0UqSyy9w8bpsGP4Q88l
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T17DB41220DBD41640C0AD7DB1387700164A38A5A4D4D3F659BDCEE1E98F32AA34776AEF
sha3_384: 33dae096ba866feb843d9c0259ae8124b28d6541a3f02622f2c132413e798e6e51cb929e7a50df78fbbcd288cbbb4197
ep_bytes: ff250020400000000000000000000000
timestamp: 2021-03-24 15:49:37

Version Info:

Translation: 0x0000 0x04b0
Comments:
CompanyName: Microsoft
FileDescription: Patcher
FileVersion: 1.0.0.0
InternalName: Patcher.exe
LegalCopyright: Copyright © 2013 Hanashi
LegalTrademarks:
OriginalFilename: Patcher.exe
ProductName: Patcher
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

Bulz.206763 also known as:

LionicTrojan.Win32.Bulz.4!c
MicroWorld-eScanGen:Variant.Bulz.206763
FireEyeGen:Variant.Bulz.206763
ALYacGen:Variant.Bulz.206763
Cylanceunsafe
SangforTrojan.Win32.Agent.Vijj
SymantecTrojan.Gen.9
APEXMalicious
CynetMalicious (score: 100)
BitDefenderGen:Variant.Bulz.206763
EmsisoftGen:Variant.Bulz.206763 (B)
VIPREGen:Variant.Bulz.206763
SophosGeneric Reputation PUA (PUA)
GDataGen:Variant.Bulz.206763
Antiy-AVLGrayWare/Win32.Presenoker
ArcabitTrojan.Bulz.D327AB
MAXmalware (ai score=84)
MalwarebytesMachineLearning/Anomalous.95%
TrendMicro-HouseCallTROJ_GEN.R002H09K322
RisingPUA.Presenoker!8.F608 (CLOUD)
MaxSecureTrojan.Malware.202055046.susgen
Cybereasonmalicious.e6e81d
DeepInstinctMALICIOUS

How to remove Bulz.206763?

Bulz.206763 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment