Categories: Malware

Should I remove “Bulz.233859”?

The Bulz.233859 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Bulz.233859 virus can do?

  • Dynamic (imported) function loading detected
  • Authenticode signature is invalid

How to determine Bulz.233859?


File Info:

name: 4B150D3F7113A663FFFC.mlwpath: /opt/CAPEv2/storage/binaries/8786e4f526d93df7d20f9afcc6bf0ea8aa885b670023f8882af81aab1efd742dcrc32: FB4BCEC0md5: 4b150d3f7113a663fffcb87128c80c90sha1: cdc4126e506f3a51c1f16d52d71012fff4b10139sha256: 8786e4f526d93df7d20f9afcc6bf0ea8aa885b670023f8882af81aab1efd742dsha512: 74db1a711ba4ce34153f8aba14c13ee5d10e963a51fec92a7172a95319ab6c7e333e466544867b88bb1d7b91082cbe25a7289565d307a899bce5d4444b1ab4d9ssdeep: 768:78ck0fNbYBQ2BtU61lY/+MdQzVu7IKOQH/VwBVph50m9+5b:XJYQ/PSzVTKOgtwxDVsbtype: PE32 executable (console) Intel 80386, for MS Windowstlsh: T1698306B51B06322AE76E043C14B760E85377BE677911CA4A6DC536EB0EF17CACD088D6sha3_384: 935131904b93b7af2a7415dba1c6997ecc710f80b2b992eb72273f3dd207d7336eec94d49689518d2f1c4a33cbf09726ep_bytes: ff250020400000000000000000000000timestamp: 2020-11-27 11:42:27

Version Info:

Translation: 0x0000 0x04b0Comments: CompanyName: FileDescription: yrewind.exeFileVersion: 20.1.1.3InternalName: yrewind.exeLegalCopyright: © Yauheni Rytsikau, 2020LegalTrademarks: OriginalFilename: yrewind.exeProductName: ee.YrewindProductVersion: 20.1.1.3Assembly Version: 20.1.1.3

Bulz.233859 also known as:

Lionic Trojan.Win32.Bulz.4!c
MicroWorld-eScan Gen:Variant.Bulz.233859
FireEye Gen:Variant.Bulz.233859
ALYac Gen:Variant.Bulz.233859
Sangfor Suspicious.Win32.Bulz.233859
Cybereason malicious.f7113a
Cyren W32/Trojan.FTW.gen!Eldorado
Symantec ML.Attribute.HighConfidence
APEX Malicious
Paloalto generic.ml
BitDefender Gen:Variant.Bulz.233859
Avast Win32:Malware-gen
Emsisoft Gen:Variant.Bulz.233859 (B)
TrendMicro TROJ_GEN.R002C0PB622
McAfee-GW-Edition GenericRXNE-LQ!4B150D3F7113
Gridinsoft Ransom.Win32.Wacatac.sa
GData Gen:Variant.Bulz.233859
Cynet Malicious (score: 100)
AhnLab-V3 Malware/Win32.RL_Generic.C4273092
McAfee GenericRXNE-LQ!4B150D3F7113
MAX malware (ai score=85)
Malwarebytes Generic.Malware/Suspicious
TrendMicro-HouseCall TROJ_GEN.R002C0PB622
SentinelOne Static AI – Suspicious PE
MaxSecure Trojan.Malware.109859269.susgen
Fortinet PossibleThreat
AVG Win32:Malware-gen
Panda Trj/GdSda.A
CrowdStrike win/malicious_confidence_60% (W)

How to remove Bulz.233859?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago