Malware

Bulz.265704 removal guide

Malware Removal

The Bulz.265704 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Bulz.265704 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is likely packed with VMProtect
  • Authenticode signature is invalid
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Bulz.265704?


File Info:

name: F973D05AFA232E5713A6.mlw
path: /opt/CAPEv2/storage/binaries/49646f2b2536eec6904f6231175d4dd6ae7f8f7ea0dae66bddb8ea5363c8ace6
crc32: 76A077A1
md5: f973d05afa232e5713a64a21a40bc040
sha1: a4dd9be62adeac9a2e18692c7065ff21dcbe82d7
sha256: 49646f2b2536eec6904f6231175d4dd6ae7f8f7ea0dae66bddb8ea5363c8ace6
sha512: 14bbf156a53a4b7b279fcbfe1073465a9145902c34cbd8296111af5bb23eb66a3e82cb2f378bb4a5d8528d11f2c3b6f48ba10a6f0149db9bf7f01b540cd14d23
ssdeep: 12288:/oC0Kji92U8NF19E1byqd8L7di9gl+lJGN+O1j5OZsO6MaoliahkC3tE2y+3D8/L:/oopNT9E1by+sX6i1Iraq/9PUz22
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T194F4236259FC70F0D4FAAB39386B47CF6EB08E4E95A5891EC2D97370B43D671186E060
sha3_384: f3a27a7209242cad1776ce937d1a78517098b0a13390b6460b02388dc0e6753ddf3db306f2130ad28730565e956c27eb
ep_bytes: 9c9ce89d62faff89442434c7442404e4
timestamp: 2012-03-31 16:08:04

Version Info:

Translation: 0x0804 0x04b0
CompanyName: Tencent
ProductName: QQ2009
FileVersion: 3.05
ProductVersion: 3.05
InternalName: QQ
OriginalFilename: QQ.exe

Bulz.265704 also known as:

BkavW32.AIDetectMalware
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Bulz.265704
FireEyeGeneric.mg.f973d05afa232e57
ALYacGen:Variant.Bulz.265704
MalwarebytesGeneric.Malware.AI.DDS
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 005246b11 )
K7GWTrojan ( 005246b11 )
Cybereasonmalicious.afa232
ArcabitTrojan.Bulz.D40DE8
BitDefenderThetaGen:NN.ZevbaF.36662.Vy0@aiqpGAgb
SymantecPacked.Vmpbad!gen4
tehtrisGeneric.Malware
ESET-NOD32a variant of Win32/Packed.VMProtect.AAH
APEXMalicious
CynetMalicious (score: 100)
BitDefenderGen:Variant.Bulz.265704
AvastWin32:Evo-gen [Trj]
EmsisoftGen:Variant.Bulz.265704 (B)
F-SecureTrojan.TR/Black.Gen2
VIPREGen:Variant.Bulz.265704
McAfee-GW-EditionBehavesLike.Win32.Rontokbro.bc
Trapminemalicious.high.ml.score
SophosMal/VMProtBad-A
SentinelOneStatic AI – Suspicious PE
WebrootW32.Malware.Gen
AviraTR/Black.Gen2
XcitiumVirus.Win32.Virut.CE@1fhkga
MicrosoftVirTool:Win32/Obfuscator.XZ
GDataGen:Variant.Bulz.265704
GoogleDetected
Acronissuspicious
MAXmalware (ai score=89)
Cylanceunsafe
ZonerProbably Heur.ExeHeaderL
RisingTrojan.Generic@AI.100 (RDML:htCMB//L/Btf29qMvRmOiA)
IkarusVirTool.Win32.Obfuscator
AVGWin32:Evo-gen [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_90% (D)

How to remove Bulz.265704?

Bulz.265704 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment