Categories: Malware

How to remove “Bulz.238931 (B)”?

The Bulz.238931 (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Bulz.238931 (B) virus can do?

  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • .NET file is packed/obfuscated with SmartAssembly
  • Authenticode signature is invalid

How to determine Bulz.238931 (B)?


File Info:

name: BEB8DCA4C95C6AD1367D.mlwpath: /opt/CAPEv2/storage/binaries/5b58cccc3ec7d7ed16987a11f58ae931241bfc6c0dbfc124692296414344a7e1crc32: 8799E7E4md5: beb8dca4c95c6ad1367d89d99d53e550sha1: 5fc190fe913c0bb179481e6a6e6607b8455008a8sha256: 5b58cccc3ec7d7ed16987a11f58ae931241bfc6c0dbfc124692296414344a7e1sha512: a64be484606739a86b687d54850ec17485a8a874bb07b47aec5889012eeabc21b54f5577c815748d8acd7ed364a022c5a421dc9fb48a9d3d7df2d70f2c12d0c8ssdeep: 1536:jwX3ZcQvlt/dlNwjBTiEXDibSqxXKlq66P4g1UvkkNVr9jClAxZaHXc9iKia0kwi:jwXpdt/dAtNDqjxxy4vtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T10AA32EB606ED6DE2CB9972BC453394248DF2EA357193FF1B1E04A1CC0E84998D394AD7sha3_384: ec2710c0f7ca50773b5e634b670edcbbcbf8ed5fb5a20cb34810e5d134f163272bb7df0d1f1feb10aafaa732eaaeb7f4ep_bytes: ff2550e2400000005f436f724578654dtimestamp: 2021-12-01 23:58:27

Version Info:

Translation: 0x0000 0x04b0Comments: CompanyName: FileDescription: SBFileVersion: 1.0.0.0InternalName: SB.exeLegalCopyright: Copyright © 2021LegalTrademarks: OriginalFilename: SB.exeProductName: SBProductVersion: 1.0.0.0Assembly Version: 1.0.0.0

Bulz.238931 (B) also known as:

Lionic Trojan.Win32.Generic.le0n
Elastic malicious (high confidence)
MicroWorld-eScan Gen:Variant.Bulz.238931
FireEye Generic.mg.beb8dca4c95c6ad1
ALYac Gen:Variant.Bulz.238931
Cylance Unsafe
K7AntiVirus Trojan ( 005268791 )
Alibaba TrojanSpy:MSIL/KeyLogger.e972d858
K7GW Trojan ( 005268791 )
Cybereason malicious.4c95c6
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of MSIL/TrojanDropper.Agent.DNX
APEX Malicious
Kaspersky Trojan-Spy.MSIL.KeyLogger.yu
BitDefender Gen:Variant.Bulz.238931
Avast Win32:DropperX-gen [Drp]
Ad-Aware Gen:Variant.Bulz.238931
Emsisoft Gen:Variant.Bulz.238931 (B)
F-Secure Heuristic.HEUR/AGEN.1139069
TrendMicro TROJ_GEN.R014C0WL321
McAfee-GW-Edition Artemis
Sophos Mal/Generic-R
SentinelOne Static AI – Malicious PE
GData Gen:Variant.Bulz.238931
Avira HEUR/AGEN.1139069
MAX malware (ai score=100)
Gridinsoft Ransom.Win32.Sabsik.sa
Arcabit Trojan.Bulz.D3A553
Microsoft Trojan:Win32/Sabsik.FL.B!ml
Cynet Malicious (score: 99)
AhnLab-V3 Spyware/Win.KeyLogger.C4802158
McAfee Artemis!BEB8DCA4C95C
VBA32 Malware-Cryptor.MSIL.AgentTesla.Heur
Malwarebytes Malware.AI.2712523059
TrendMicro-HouseCall TROJ_GEN.R014C0WL321
Tencent Msil.Trojan-spy.Keylogger.Pjxg
Ikarus Trojan-Dropper.MSIL.Agent
eGambit Unsafe.AI_Score_99%
Fortinet MSIL/Agent.DNX!tr
BitDefenderTheta Gen:NN.ZemsilF.34062.gm0@a42Rl!e
AVG Win32:DropperX-gen [Drp]
Panda Trj/GdSda.A
CrowdStrike win/malicious_confidence_90% (W)
MaxSecure Trojan.Malware.300983.susgen

How to remove Bulz.238931 (B)?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago