Malware

Bulz.238019 removal guide

Malware Removal

The Bulz.238019 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Bulz.238019 virus can do?

  • Injection (inter-process)
  • Executable code extraction
  • Injection (Process Hollowing)
  • Injection with CreateRemoteThread in a remote process
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Reads data out of its own binary image
  • Unconventionial language used in binary resources: Turkish
  • The binary likely contains encrypted or compressed data.
  • Deletes its original binary from disk
  • Executed a process and injected code into it, probably while unpacking
  • Code injection with CreateRemoteThread in a remote process
  • Checks for the presence of known windows from debuggers and forensic tools
  • Checks for the presence of known devices from debuggers and forensic tools
  • Checks the version of Bios, possibly for anti-virtualization
  • Attempts to disable UAC
  • Attempts to modify or disable Security Center warnings
  • Detected Armadillo packer using a known registry key
  • Collects information to fingerprint the system
  • Anomalous binary characteristics

How to determine Bulz.238019?


File Info:

crc32: D1048A29
md5: c2edb973af01b0e46959b2800065d0a9
name: C2EDB973AF01B0E46959B2800065D0A9.mlw
sha1: 18fdeca1a759e14bc6fe62e442f81ee37cba76d2
sha256: fb53e821a55e1719ec732976851863b3b7f6b83503103174196ad5c46589380e
sha512: 03da18af48178185644e3b9c27d82a3c1f803c1d43cf496e8a9a9d5eb51f6f9375918ad01ae97d6ff8fd1c1bb052c76a45156aff1a884d335f0e7b78c954e80f
ssdeep: 24576:bc+2k/h+fFdMdW9fVVzZmTldXD4tip99aelRb2B4z9bHUXt:b+kZ+joW9ETjD4tiH4q6AJHMt
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Bulz.238019 also known as:

BkavW32.AIDetect.malware2
K7AntiVirusRiskware ( 0040eff71 )
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
McAfeeArtemis!C2EDB973AF01
CylanceUnsafe
ZillyaTrojan.VBKrypt.Win32.316300
CrowdStrikewin/malicious_confidence_60% (W)
K7GWRiskware ( 0040eff71 )
Cybereasonmalicious.3af01b
APEXMalicious
AvastWin32:Malware-gen
ClamAVWin.Trojan.Delf-6748643-0
KasperskyUDS:DangerousObject.Multi.Generic
BitDefenderGen:Variant.Bulz.238019
MicroWorld-eScanGen:Variant.Bulz.238019
Ad-AwareGen:Variant.Bulz.238019
SophosML/PE-A
BitDefenderThetaGen:NN.ZexaF.34608.m1W@amIxwycG
VIPRETrojan.Win32.Generic.pak!cobra
McAfee-GW-EditionBehavesLike.Win32.Injector.tc
FireEyeGeneric.mg.c2edb973af01b0e4
EmsisoftGen:Variant.Bulz.238019 (B)
eGambitUnsafe.AI_Score_80%
MicrosoftProgram:Win32/Wacapew.C!ml
GridinsoftTrojan.Heur!.02212121
ArcabitTrojan.Bulz.D3A1C3
GDataGen:Variant.Bulz.238019
AhnLab-V3Malware/Gen.Generic.C4220938
VBA32BScope.Trojan.MulDrop
MAXmalware (ai score=86)
PandaTrj/GdSda.A
RisingMalware.Heuristic!ET#98% (RDMK:cmRtazrUGwGJKDvYOrRSxPWYaS9y)
YandexTrojan.GenAsa!WNCxX0aCaJc
IkarusWorm.Win32.Rebhip
FortinetW32/PossibleThreat
AVGWin32:Malware-gen
Paloaltogeneric.ml

How to remove Bulz.238019?

Bulz.238019 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment