Malware

Bulz.253965 information

Malware Removal

The Bulz.253965 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Bulz.253965 virus can do?

  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Binary compilation timestomping detected

How to determine Bulz.253965?


File Info:

name: 2D16BAF947A1B5F90ECB.mlw
path: /opt/CAPEv2/storage/binaries/a167808f46dbcf7efd885203579c2f12e6bb67cc7bade7989123c3adc2733228
crc32: D0669275
md5: 2d16baf947a1b5f90ecb07173f12258b
sha1: d51c86b3266310a04fc4ceb7ee250d72eafc3e6b
sha256: a167808f46dbcf7efd885203579c2f12e6bb67cc7bade7989123c3adc2733228
sha512: b5cea68579be5b89a0b9aed4ce9c13d5ddbe1af089601d9f0b6d6037371e2930eee518b91f6a6c72e87157a11668c88872e1fedb7bd2bfa3b7c1db6559c9542b
ssdeep: 192:vw2EIOz0HiYsH2MgzfEb7GzUPuaBNd+lKek66tlZkS+k:vASiYsH2MAfkqzquaBNfekVtsS+
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1DE321826B7E84336E2B70B36AC7361500B36F6459826DF5D1ADC714E5D337804AA2F72
sha3_384: 8fa5ce442b58a0c60fe3c4a5fdfe0e8c8a3d2daea92b3b455c997b1207fc41a1824c7b00aa7cacfc3e66a3a6aa2c7821
ep_bytes: ff250020400000000000000000000000
timestamp: 2053-05-24 15:18:48

Version Info:

Translation: 0x0000 0x04b0
Comments:
CompanyName:
FileDescription: test1234
FileVersion: 1.0.0.0
InternalName: Discord_Bots.exe
LegalCopyright: Copyright © 2020
LegalTrademarks:
OriginalFilename: Discord_Bots.exe
ProductName: test1234
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

Bulz.253965 also known as:

LionicTrojan.Win32.Discord.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Bulz.253965
FireEyeGeneric.mg.2d16baf947a1b5f9
ALYacGen:Variant.Bulz.253965
CylanceUnsafe
SangforSuspicious.Win32.Bulz.253965
CrowdStrikewin/malicious_confidence_90% (W)
AlibabaTrojan:MSIL/Discord.b4266d41
K7GWPassword-Stealer ( 005690de1 )
K7AntiVirusPassword-Stealer ( 005690de1 )
BitDefenderThetaGen:NN.ZemsilF.34182.am0@aO1m2r
CyrenW32/MSIL_Agent.BKU.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/PSW.Discord.HO
APEXMalicious
CynetMalicious (score: 100)
BitDefenderGen:Variant.Bulz.253965
NANO-AntivirusTrojan.Win32.Discord.iqjowi
AvastWin32:PWSX-gen [Trj]
EmsisoftGen:Variant.Bulz.253965 (B)
DrWebTrojan.PWS.StealerNET.73
VIPRETrojan.Win32.Generic!BT
TrendMicroTROJ_GEN.R002C0GAV22
McAfee-GW-EditionArtemis!Trojan
SophosGeneric PUA NF (PUA)
IkarusTrojan.MSIL.PSW
AviraTR/PSW.Discord.taejm
MicrosoftBackdoor:Win32/Bladabindi!ml
GDataGen:Variant.Bulz.253965
McAfeeArtemis!2D16BAF947A1
MAXmalware (ai score=88)
MalwarebytesSpyware.DiscordStealer
TrendMicro-HouseCallTROJ_GEN.R002C0GAV22
RisingTrojan.Generic/MSIL@AI.100 (RDM.MSIL:W2naV0oipE+mtpk34hwgUg)
SentinelOneStatic AI – Malicious PE
FortinetMSIL/Discord.HO!tr.pws
AVGWin32:PWSX-gen [Trj]
Cybereasonmalicious.947a1b
MaxSecureTrojan.Malware.300983.susgen

How to remove Bulz.253965?

Bulz.253965 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment