Malware

How to remove “Bulz.245585”?

Malware Removal

The Bulz.245585 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Bulz.245585 virus can do?

  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Binary compilation timestomping detected

How to determine Bulz.245585?


File Info:

name: 6F593925915315C8BC72.mlw
path: /opt/CAPEv2/storage/binaries/34acc825c972d642d527f90447e9b28f2fac1755cd6eb26c92d3054543a5b793
crc32: D5AC247A
md5: 6f593925915315c8bc7203d2b4eb1de8
sha1: 83378896e5bbfa179601b3044b946d0ea4103e63
sha256: 34acc825c972d642d527f90447e9b28f2fac1755cd6eb26c92d3054543a5b793
sha512: 1d1aaa13a9685ed5426ec8113a823f2d7df0a74fcce7128545d3d77069c41a3bf3a81eca8a1b0374f786435dc24a696b13739937482c3df900cfe6a4f5380614
ssdeep: 6144:zACl1GKbt5RdQ77aOe2iR1cOA7BkglqI0Z5tCf:FVzN2iR1cOIyr5g
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T19054D0DF62EB8058FDAB11F21C1AE6CB396BC90E44584337508DD26879E67E91EC10DE
sha3_384: 134fd6eed012c8d2c50372729121b96da07ff3f07383bedb4186cd047fb7a4a8e186413706a96fe55a43c4e6fcc42e53
ep_bytes: ff250020400000000000000000000000
timestamp: 2079-01-31 00:32:00

Version Info:

Translation: 0x0000 0x04b0
Comments:
CompanyName:
FileDescription: AutoFarmPlugin
FileVersion: 1.0.0.0
InternalName: AutoFarmPlugin.exe
LegalCopyright: Copyright © 2020
LegalTrademarks:
OriginalFilename: AutoFarmPlugin.exe
ProductName: AutoFarmPlugin
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

Bulz.245585 also known as:

Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Bulz.245585
FireEyeGeneric.mg.6f593925915315c8
ALYacGen:Variant.Bulz.245585
CylanceUnsafe
ZillyaTrojan.Kryptik.Win32.2736071
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 700000121 )
AlibabaMalware:Win32/Dorpal.ali1000029
K7GWTrojan ( 700000121 )
Cybereasonmalicious.591531
BitDefenderThetaGen:NN.ZemsilF.34182.rm0@a4oKu1p
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/Kryptik.AOC
APEXMalicious
Paloaltogeneric.ml
ClamAVWin.Packed.Razy-9864706-0
KasperskyHEUR:Backdoor.MSIL.Bladabindi.gen
BitDefenderGen:Variant.Bulz.245585
AvastWin32:CrypterX-gen [Trj]
TencentMsil.Backdoor.Bladabindi.Wrgz
EmsisoftGen:Variant.Bulz.245585 (B)
DrWebTrojan.PackedNET.27
VIPRETrojan.Win32.Generic!BT
McAfee-GW-EditionTrojan-FOWP!6F5939259153
SophosMal/Generic-R + Mal/Mdrop-KX
IkarusTrojan.MSIL.Crypt
JiangminBackdoor.MSIL.dysl
AviraTR/Dropper.MSIL.Gen
Antiy-AVLTrojan/Generic.ASMalwS.31117E8
MicrosoftVirTool:MSIL/SharpStay
GDataGen:Variant.Bulz.245585
CynetMalicious (score: 99)
AhnLab-V3Win-Trojan/MSILKrypt15.Exp
McAfeeTrojan-FOWP!6F5939259153
MAXmalware (ai score=86)
VBA32Malware-Cryptor.MSIL.AgentTesla.Heur
RisingMalware.Obfus/MSIL@AI.100 (RDM.MSIL:1WIV64O9wwb0xQVlUp8Dzg)
YandexTrojan.Kryptik!lhstIZ9aeIU
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/Kryptik.PMW!tr
WebrootW32.Trojan.Gen
AVGWin32:CrypterX-gen [Trj]
PandaTrj/GdSda.A
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Bulz.245585?

Bulz.245585 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment