Malware

How to remove “Bulz.238931 (B)”?

Malware Removal

The Bulz.238931 (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Bulz.238931 (B) virus can do?

  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • .NET file is packed/obfuscated with SmartAssembly
  • Authenticode signature is invalid

How to determine Bulz.238931 (B)?


File Info:

name: BEB8DCA4C95C6AD1367D.mlw
path: /opt/CAPEv2/storage/binaries/5b58cccc3ec7d7ed16987a11f58ae931241bfc6c0dbfc124692296414344a7e1
crc32: 8799E7E4
md5: beb8dca4c95c6ad1367d89d99d53e550
sha1: 5fc190fe913c0bb179481e6a6e6607b8455008a8
sha256: 5b58cccc3ec7d7ed16987a11f58ae931241bfc6c0dbfc124692296414344a7e1
sha512: a64be484606739a86b687d54850ec17485a8a874bb07b47aec5889012eeabc21b54f5577c815748d8acd7ed364a022c5a421dc9fb48a9d3d7df2d70f2c12d0c8
ssdeep: 1536:jwX3ZcQvlt/dlNwjBTiEXDibSqxXKlq66P4g1UvkkNVr9jClAxZaHXc9iKia0kwi:jwXpdt/dAtNDqjxxy4v
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T10AA32EB606ED6DE2CB9972BC453394248DF2EA357193FF1B1E04A1CC0E84998D394AD7
sha3_384: ec2710c0f7ca50773b5e634b670edcbbcbf8ed5fb5a20cb34810e5d134f163272bb7df0d1f1feb10aafaa732eaaeb7f4
ep_bytes: ff2550e2400000005f436f724578654d
timestamp: 2021-12-01 23:58:27

Version Info:

Translation: 0x0000 0x04b0
Comments:
CompanyName:
FileDescription: SB
FileVersion: 1.0.0.0
InternalName: SB.exe
LegalCopyright: Copyright © 2021
LegalTrademarks:
OriginalFilename: SB.exe
ProductName: SB
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

Bulz.238931 (B) also known as:

LionicTrojan.Win32.Generic.le0n
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Bulz.238931
FireEyeGeneric.mg.beb8dca4c95c6ad1
ALYacGen:Variant.Bulz.238931
CylanceUnsafe
K7AntiVirusTrojan ( 005268791 )
AlibabaTrojanSpy:MSIL/KeyLogger.e972d858
K7GWTrojan ( 005268791 )
Cybereasonmalicious.4c95c6
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/TrojanDropper.Agent.DNX
APEXMalicious
KasperskyTrojan-Spy.MSIL.KeyLogger.yu
BitDefenderGen:Variant.Bulz.238931
AvastWin32:DropperX-gen [Drp]
Ad-AwareGen:Variant.Bulz.238931
EmsisoftGen:Variant.Bulz.238931 (B)
F-SecureHeuristic.HEUR/AGEN.1139069
TrendMicroTROJ_GEN.R014C0WL321
McAfee-GW-EditionArtemis
SophosMal/Generic-R
SentinelOneStatic AI – Malicious PE
GDataGen:Variant.Bulz.238931
AviraHEUR/AGEN.1139069
MAXmalware (ai score=100)
GridinsoftRansom.Win32.Sabsik.sa
ArcabitTrojan.Bulz.D3A553
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
CynetMalicious (score: 99)
AhnLab-V3Spyware/Win.KeyLogger.C4802158
McAfeeArtemis!BEB8DCA4C95C
VBA32Malware-Cryptor.MSIL.AgentTesla.Heur
MalwarebytesMalware.AI.2712523059
TrendMicro-HouseCallTROJ_GEN.R014C0WL321
TencentMsil.Trojan-spy.Keylogger.Pjxg
IkarusTrojan-Dropper.MSIL.Agent
eGambitUnsafe.AI_Score_99%
FortinetMSIL/Agent.DNX!tr
BitDefenderThetaGen:NN.ZemsilF.34062.gm0@a42Rl!e
AVGWin32:DropperX-gen [Drp]
PandaTrj/GdSda.A
CrowdStrikewin/malicious_confidence_90% (W)
MaxSecureTrojan.Malware.300983.susgen

How to remove Bulz.238931 (B)?

Bulz.238931 (B) removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment