Malware

Bulz.238931 removal tips

Malware Removal

The Bulz.238931 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Bulz.238931 virus can do?

  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid

How to determine Bulz.238931?


File Info:

name: DEA2CDF8A67CE5046D32.mlw
path: /opt/CAPEv2/storage/binaries/ae1fbe0326332fba875b24b5cecad012a9fb4872c51e734ee1fa4a7ca81d8989
crc32: 688E895A
md5: dea2cdf8a67ce5046d323f5165899dec
sha1: 2e48dbcf7fd7fe0c432b4a66c3744801db4ea996
sha256: ae1fbe0326332fba875b24b5cecad012a9fb4872c51e734ee1fa4a7ca81d8989
sha512: 8909fd5115215d32de77a487fa5d447b5d6ac41df3685400aa12bfc039605c27c8b6d14903311b36c9d4800666156e95aa4b387d900a4abe3736c03d01a23756
ssdeep: 1536:2/TjNvAMQ8BnQTf/JBKSP8F6mt/EJsyrB0REdkSirfe4S:2RAgBnQTf/JZPCbhRU/9
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1FD9341265326AF53E27DE33AC2C6761C77F4D843A203ED06BEFD18CD1026B85259259D
sha3_384: 87deb5a5c849a3aa02d93632da51cdd3cd1b4760e48427ebbe13e3f640596fca7c3cad043d5a234b9a02f691fc147896
ep_bytes: ff250020400000000000000000000000
timestamp: 2021-12-02 07:54:47

Version Info:

Translation: 0x0000 0x04b0
Comments:
CompanyName:
FileDescription: SB
FileVersion: 1.0.0.0
InternalName: SB.exe
LegalCopyright: Copyright © 2021
LegalTrademarks:
OriginalFilename: SB.exe
ProductName: SB
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

Bulz.238931 also known as:

LionicTrojan.Multi.GenericML.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Bulz.238931
FireEyeGeneric.mg.dea2cdf8a67ce504
ALYacGen:Variant.Bulz.238931
SangforTrojan.Win32.Save.a
Cybereasonmalicious.8a67ce
BitDefenderThetaGen:NN.ZemsilF.34084.fm0@aaUbnVp
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/TrojanDropper.Agent.FIP
TrendMicro-HouseCallTROJ_GEN.R002C0WL721
KasperskyUDS:Trojan.Multi.GenericML.xnet
BitDefenderGen:Variant.Bulz.238931
AvastWin32:KeyloggerX-gen [Trj]
Ad-AwareGen:Variant.Bulz.238931
EmsisoftGen:Variant.Bulz.238931 (B)
TrendMicroTROJ_GEN.R002C0WL721
McAfee-GW-EditionArtemis
SophosMal/Generic-S
IkarusTrojan.Inject
GDataGen:Variant.Bulz.238931
eGambitUnsafe.AI_Score_99%
AviraHEUR/AGEN.1134775
MAXmalware (ai score=80)
GridinsoftRansom.Win32.Sabsik.sa
APEXMalicious
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
CynetMalicious (score: 100)
McAfeeArtemis!DEA2CDF8A67C
VBA32TScope.Trojan.MSIL
CylanceUnsafe
SentinelOneStatic AI – Malicious PE
FortinetPossibleThreat
AVGWin32:KeyloggerX-gen [Trj]
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Bulz.238931?

Bulz.238931 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment