Malware

Bulz.218912 removal

Malware Removal

The Bulz.218912 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Bulz.218912 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • .NET file is packed/obfuscated with SmartAssembly
  • Authenticode signature is invalid
  • Anomalous .NET characteristics
  • Binary file triggered YARA rule

How to determine Bulz.218912?


File Info:

name: DF340B1A3C29EA83D658.mlw
path: /opt/CAPEv2/storage/binaries/6358f891cdc046ff4d9e4e412cac3ebb3b2b566d3a1e8131201ac689d3f71e05
crc32: 7B9541F0
md5: df340b1a3c29ea83d6588f32b89f0620
sha1: 3c9f576f056323e078c2a2fffea7fe529321e438
sha256: 6358f891cdc046ff4d9e4e412cac3ebb3b2b566d3a1e8131201ac689d3f71e05
sha512: 0a02d2cd77128ce24c42bf351f253dac81538dd781e2bdbbd0a568865ee18cbc21f97b42316ee4f16bca44d236e3c1142f30ac5b359c92d9119d2dbc07740cf1
ssdeep: 6144:2kKod9NzQReBgV0t7klW/jNdhT20YlmG28y6zuwYZD4ZJ:Co5tsidhTtmxhA
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T18F747B18738A8E27D26C6AB0D0E2322513B08752AB3BEB6F4D9C44DD1E517427B476DF
sha3_384: 03a07c2846ebc469132d889c9a999b2b35ffebd0d26737dda17e26b783828a1f2f71c15ed6b26f98347a5b94086a8f0e
ep_bytes: ff250020400000000000000000000000
timestamp: 2014-04-23 03:20:57

Version Info:

0: [No Data]

Bulz.218912 also known as:

BkavW32.AIDetectMalware.CS
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Bulz.218912
FireEyeGeneric.mg.df340b1a3c29ea83
CAT-QuickHealBackdoor.Bladabindi.19700
SkyhighBehavesLike.Win32.Generic.fh
McAfeeBackDoor-FDNN!DF340B1A3C29
Cylanceunsafe
ZillyaTrojan.Bladabindi.Win32.62604
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 700000121 )
AlibabaBackdoor:MSIL/Bladabindi.642c5e05
K7GWTrojan ( 700000121 )
CrowdStrikewin/malicious_confidence_90% (D)
BaiduMSIL.Backdoor.Bladabindi.a
VirITTrojan.Win32.MSIL_Heur.B
SymantecML.Attribute.HighConfidence
tehtrisGeneric.Malware
ESET-NOD32a variant of MSIL/Bladabindi.AH
APEXMalicious
TrendMicro-HouseCallTROJ_GEN.R002C0DAV24
ClamAVWin.Dropper.Bladabindi-7565286-0
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Variant.Bulz.218912
AvastWin32:Evo-gen [Trj]
TencentWin32.Trojan.Generic.Pgil
EmsisoftGen:Variant.Bulz.218912 (B)
F-SecureTrojan.TR/Dropper.Gen
DrWebBackDoor.BladabindiNET.20
VIPREGen:Variant.Bulz.218912
TrendMicroTROJ_GEN.R002C0DAV24
Trapminemalicious.high.ml.score
SophosTroj/Bbindi-W
SentinelOneStatic AI – Malicious PE
MAXmalware (ai score=99)
GoogleDetected
AviraTR/Dropper.Gen
VaristW32/Trojan.FDS.gen!Eldorado
Antiy-AVLTrojan/Win32.AGeneric
Kingsoftmalware.kb.c.1000
MicrosoftBackdoor:MSIL/Bladabindi.AA
XcitiumMalware@#26ybj1q3pwmh7
ArcabitTrojan.Bulz.D35720
ZoneAlarmHEUR:Trojan.Win32.Generic
GDataMSIL.Backdoor.Disfa.B
ALYacGen:Variant.Bulz.218912
MalwarebytesGeneric.Malware/Suspicious
PandaGeneric Malware
RisingBackdoor.Bot!1.6675 (CLASSIC)
IkarusBackdoor.MSIL.Bladabindi
MaxSecureTrojan.Malware.2588.susgen
FortinetMSIL/Agent.PPZ!tr
BitDefenderThetaGen:NN.ZemsilF.36802.uqW@aGnoXrn
AVGWin32:Evo-gen [Trj]
DeepInstinctMALICIOUS
alibabacloudBackdoor:MSIL/Bladabindi.L

How to remove Bulz.218912?

Bulz.218912 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment