Malware

How to remove “Bulz.233968”?

Malware Removal

The Bulz.233968 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Bulz.233968 virus can do?

  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine Bulz.233968?


File Info:

name: 0C2647673F78FCCF6A2B.mlw
path: /opt/CAPEv2/storage/binaries/80d1d4655d7b998787201b93d94d98a065ca0c9932be1cbb7fa858f625cca9c5
crc32: 6E4F2F5D
md5: 0c2647673f78fccf6a2b6fa4dff3cb39
sha1: fffe54656cd0c8bd751a7b55eb8ae0f36dc33948
sha256: 80d1d4655d7b998787201b93d94d98a065ca0c9932be1cbb7fa858f625cca9c5
sha512: 75622463bad0bcca75a1571dedab6175bc2922889bf84d56b0fabee2e65affea153fd88056040faa1913a985e4283fb3dea83b22e2b656f420d3e4d4d63d4bd6
ssdeep: 1536:Wif8u3n2N46bpmWve/DAsvJfvVKNcll+dyH/rIpAcVNIYxRTBSM6b74J:z8u3nM46lmWve/JdCcll+9AwIcRwVq
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T144A37C06B387C321C86A057584DB652403F1AFCB2773E68B3E8D725D5A133A39E96E4D
sha3_384: 353dfbeb669efb34dba48fef77c68585dfa8bff73d69d78ecac7d9839ceedb9d03dd50da42adb5f0a0366266d5788f4f
ep_bytes: ff250020400000000000000000000000
timestamp: 2020-11-21 21:48:01

Version Info:

Translation: 0x0000 0x04b0
FileDescription:
FileVersion: 1.0.0.0
InternalName: Biach.exe
LegalCopyright:
OriginalFilename: Biach.exe
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

Bulz.233968 also known as:

LionicTrojan.MSIL.Bladabindi.m!c
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
CAT-QuickHealBackdoor.MSIL
McAfeePWS-FCUY!0C2647673F78
CylanceUnsafe
VIPRETrojan.Win32.Generic!BT
SangforTrojan.MSIL.Agent.EUX
K7AntiVirusTrojan ( 0056849a1 )
AlibabaBackdoor:MSIL/Bladabindi.023ddec3
K7GWTrojan ( 0056849a1 )
Cybereasonmalicious.73f78f
CyrenW32/MSIL_Kryptik.AVS.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/TrojanDropper.Agent.EUX
APEXMalicious
Paloaltogeneric.ml
KasperskyHEUR:Backdoor.MSIL.Bladabindi.gen
BitDefenderGen:Variant.Bulz.233968
NANO-AntivirusTrojan.Win32.Bladabindi.idqnpq
MicroWorld-eScanGen:Variant.Bulz.233968
RisingBackdoor.Bladabindi!8.B1F (CLOUD)
Ad-AwareGen:Variant.Bulz.233968
EmsisoftGen:Variant.Bulz.233968 (B)
ComodoMalware@#2yyhh02dgmfbz
DrWebTrojan.DownLoader31.47047
ZillyaDropper.Agent.Win32.439910
TrendMicroTROJ_GEN.R002C0PB622
McAfee-GW-EditionBehavesLike.Win32.Generic.nc
Trapminemalicious.high.ml.score
FireEyeGeneric.mg.0c2647673f78fccf
SophosML/PE-A
SentinelOneStatic AI – Malicious PE
AviraHEUR/AGEN.1222294
Antiy-AVLTrojan/Generic.ASMalwS.3109D0D
MicrosoftBackdoor:Win32/Bladabindi!ml
GridinsoftRansom.Win32.Bladabindi.sa
ArcabitTrojan.Bulz.D391F0
ViRobotTrojan.Win32.Z.Agent.98816.UV
ZoneAlarmHEUR:Backdoor.MSIL.Bladabindi.gen
GDataGen:Variant.Bulz.233968
AhnLab-V3Malware/Win32.RL_Generic.C4345386
Acronissuspicious
VBA32TScope.Trojan.MSIL
ALYacGen:Variant.Bulz.233968
MAXmalware (ai score=87)
MalwarebytesTrojan.Crypt.MSIL.Generic
PandaTrj/GdSda.A
TrendMicro-HouseCallTROJ_GEN.R002C0PB622
YandexTrojan.DR.Agent!oo4I2waDDcU
IkarusTrojan-Dropper.MSIL.Agent
FortinetMSIL/Agent.EUX!tr
BitDefenderThetaGen:NN.ZemsilF.34232.gq0@aayneUe
AVGWin32:Trojan-gen
AvastWin32:Trojan-gen
CrowdStrikewin/malicious_confidence_100% (W)
MaxSecureTrojan.Malware.300983.susgen

How to remove Bulz.233968?

Bulz.233968 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment