Malware

About “Bulz.243851” infection

Malware Removal

The Bulz.243851 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Bulz.243851 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • Enumerates the modules from a process (may be used to locate base addresses in process injection)
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Anomalous .NET characteristics

How to determine Bulz.243851?


File Info:

name: D0563262DB3A26117AB5.mlw
path: /opt/CAPEv2/storage/binaries/1a64da0f69bb741c74cd4c740943b86eb9503d154e3b664df250256af2027514
crc32: 9614B8A2
md5: d0563262db3a26117ab53b64ece23f14
sha1: 18aa1d8cb43022adb5b96d17ca001b76eb4effd9
sha256: 1a64da0f69bb741c74cd4c740943b86eb9503d154e3b664df250256af2027514
sha512: a3a31d48359c654048847ef7097881b240df5925427db0a3f2731ae93328fb2c6005556a8c78339f1635d078d7cd72b18eeefafa8c11b2c896432c1046e09dab
ssdeep: 96:8HoLl4NfO7xSMMoU8+fcE2IYlnlYJnLLPL0Kff/ZOv1r5RXmmylxynnQTcTvcxPQ:ioLRSvCTVxnlYJLLLT5mnWi0eM
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T198225123538C5E32FE3A16F25DA35341466DEA045BE6AE4B593CE22D887FEC50AF0531
sha3_384: 26abd2e64bfb3fa447dbb3aa26f911072e281110c4ad545ff54d9e61030809154e85efac0666977490f44996b367dcd9
ep_bytes: ff250020400000000000000000000000
timestamp: 2021-11-06 00:02:21

Version Info:

Translation: 0x0000 0x04b0
FileDescription:
FileVersion: 0.0.0.0
InternalName: Discord.exe
LegalCopyright:
OriginalFilename: Discord.exe
ProductVersion: 0.0.0.0
Assembly Version: 0.0.0.0

Bulz.243851 also known as:

LionicTrojan.Win32.Genome.lxQR
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Bulz.243851
FireEyeGeneric.mg.d0563262db3a2611
McAfeeGenericRXGT-XU!D0563262DB3A
CylanceUnsafe
SangforSuspicious.Win32.Save.a
BitDefenderGen:Variant.Bulz.243851
Cybereasonmalicious.2db3a2
BitDefenderThetaGen:NN.ZemsilF.34062.am0@amn3TMm
CyrenW32/Razy.CL.gen!Eldorado
SymantecML.Attribute.HighConfidence
TrendMicro-HouseCallTROJ_GEN.R002C0PL821
KasperskyHEUR:Trojan.MSIL.Hesv.gen
AlibabaTrojan:MSIL/Generic.1d356b95
NANO-AntivirusTrojan.Win32.Hesv.jirinz
Ad-AwareGen:Variant.Bulz.243851
SophosMal/Generic-S
TrendMicroTROJ_GEN.R002C0PL821
McAfee-GW-EditionBehavesLike.Win32.Generic.lt
EmsisoftGen:Variant.Bulz.243851 (B)
APEXMalicious
AviraHEUR/AGEN.1203855
MAXmalware (ai score=85)
MicrosoftBackdoor:Win32/Bladabindi!ml
GDataGen:Variant.Bulz.243851
CynetMalicious (score: 99)
AhnLab-V3Malware/RL.Generic.R253330
ALYacGen:Variant.Bulz.243851
IkarusTrojan.Hesv
TencentMsil.Trojan.Hesv.Wofm
SentinelOneStatic AI – Malicious PE
eGambitUnsafe.AI_Score_99%
FortinetMSIL/Hesv.XU!tr
AVGWin32:Malware-gen
AvastWin32:Malware-gen
CrowdStrikewin/malicious_confidence_90% (W)
MaxSecureTrojan.Malware.300983.susgen

How to remove Bulz.243851?

Bulz.243851 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment