Malware

Bulz.232513 removal guide

Malware Removal

The Bulz.232513 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Bulz.232513 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid

How to determine Bulz.232513?


File Info:

name: E5A48E939F3707BDC6A3.mlw
path: /opt/CAPEv2/storage/binaries/ea7864ce4957c97c40ec9b4795049d4ff9221a563b816aabeba29db7456d5f95
crc32: B9FC170E
md5: e5a48e939f3707bdc6a30bc1228d5f5c
sha1: 4545e4dd34834cfdec9465a22b57c13090b97456
sha256: ea7864ce4957c97c40ec9b4795049d4ff9221a563b816aabeba29db7456d5f95
sha512: 0df78d3704e94a1d17d696a3f3a509bae222737e059a74ea53eb75f5e3e134e790e219b23f933e859ef9a86810cddb4ca12c8ee7a39f41176ac8d0dc2fa7fdbc
ssdeep: 192:fr6+8lhx7Jp/jv/59Us0Fpz6X5PAL+rb24pqfv/rKsQ4G:fv89vR9cFpz65PALM64pO/rKs6
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T18D322B2BC382C63BCDDF1477587262005276CBD18A53EBA6EC84E1769CC32A48BC35D6
sha3_384: 683a65fcbe0402014d8ce07a60acc9102436534d9a0ad8bf576be58a62978675a056e165d0c9f5d2e4dd36d8d182d039
ep_bytes: ff250020400000000000000000000000
timestamp: 2020-11-22 21:26:07

Version Info:

0: [No Data]

Bulz.232513 also known as:

LionicTrojan.Win32.Generic.lWg2
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Bulz.232513
FireEyeGeneric.mg.e5a48e939f3707bd
ALYacGen:Variant.Bulz.232513
CylanceUnsafe
VIPRETrojan.Win32.Generic!BT
SangforTrojan.Win32.Wacatac.B
K7AntiVirusTrojan-Downloader ( 004c41161 )
AlibabaTrojan:MSIL/Fsysna.a5cf56c1
K7GWTrojan-Downloader ( 004c41161 )
CrowdStrikewin/malicious_confidence_100% (W)
BitDefenderThetaGen:NN.ZemsilF.34212.aiW@aiNMA5o
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/TrojanDownloader.Tiny.BB
Paloaltogeneric.ml
KasperskyHEUR:Trojan.MSIL.Fsysna.gen
BitDefenderGen:Variant.Bulz.232513
NANO-AntivirusTrojan.Win32.Fsysna.igoklm
AvastWin32:MalwareX-gen [Trj]
TencentMsil.Trojan.Fsysna.Akym
Ad-AwareGen:Variant.Bulz.232513
SophosMal/Generic-S
ComodoMalware@#3hbk4cd60r4or
DrWebTrojan.DownLoader12.45369
ZillyaDownloader.Tiny.Win32.18240
McAfee-GW-EditionBehavesLike.Win32.Generic.lm
EmsisoftGen:Variant.Bulz.232513 (B)
APEXMalicious
GDataGen:Variant.Bulz.232513
AviraHEUR/AGEN.1235409
MAXmalware (ai score=86)
MicrosoftProgram:Win32/Wacapew.C!ml
CynetMalicious (score: 100)
AhnLab-V3Malware/Win32.RL_Generic.C4274556
McAfeeGenericRXNR-AO!E5A48E939F37
VBA32TScope.Trojan.MSIL
IkarusTrojan-Downloader.MSIL.Tiny
RisingTrojan.Generic/MSIL@AI.100 (RDM.MSIL:VL1znRyebqhuQEVosnof9Q)
SentinelOneStatic AI – Malicious PE
FortinetMSIL/Tiny.BB!tr
AVGWin32:MalwareX-gen [Trj]
Cybereasonmalicious.39f370
PandaTrj/GdSda.A

How to remove Bulz.232513?

Bulz.232513 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment