Malware

Bulz.276306 removal guide

Malware Removal

The Bulz.276306 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Bulz.276306 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • Performs HTTP requests potentially not found in PCAP.
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Attempts to modify proxy settings
  • Harvests cookies for information gathering

How to determine Bulz.276306?


File Info:

name: 2FEDA379BEE3E22B88FD.mlw
path: /opt/CAPEv2/storage/binaries/d48e31ef6ff0a0aceebb833db79d1aace14722c6cb14b8952210ad3b924a6f25
crc32: CA4DF454
md5: 2feda379bee3e22b88fd909286d62f4d
sha1: ad1197cbdb48a443fb74af30926d5077deb958c7
sha256: d48e31ef6ff0a0aceebb833db79d1aace14722c6cb14b8952210ad3b924a6f25
sha512: 5862d21c8b7cc741352b7d35976b5e52e3811c1845fc187499c39cc8648b81f88a86544e346d321ac7d8e7aeabd21c8cb6cbb2382e3494a40a7a13cc0b53d5b5
ssdeep: 384:6sMQ2uJ1SlazA5I/xv5AohEUfgdaTCLk245juon/a56ovoyWm:6sMuj6OA5IiU2hQa
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1B8C2D72712DEBEE6C8B80A70777357C1C76DEE058813CA2E59C07419D9BE2037A923D8
sha3_384: f4ac90f3ed3db55b24f1af09483b9b3c6b7a06afe62c51f33775b322117b4420350b39cd907a4ee9421d653ec013a7ae
ep_bytes: ff250020400000000000000000000000
timestamp: 2020-11-24 15:33:40

Version Info:

Translation: 0x0000 0x04b0
CompanyName: Microsoft
FileDescription: WindowsApplication46
FileVersion: 1.0.0.0
InternalName: WindowsApplication46.exe
LegalCopyright: Copyright © Microsoft 2020
OriginalFilename: WindowsApplication46.exe
ProductName: WindowsApplication46
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

Bulz.276306 also known as:

LionicTrojan.Win32.Malicious.4!c
Elasticmalicious (high confidence)
CynetMalicious (score: 99)
FireEyeGeneric.mg.2feda379bee3e22b
CAT-QuickHealTrojan.YakbeexMSIL.ZZ4
McAfeeArtemis!2FEDA379BEE3
CylanceUnsafe
ZillyaDownloader.Small.Win32.136044
SangforTrojan.Win32.Wacatac.B
K7AntiVirusTrojan ( 004ee54a1 )
AlibabaTrojan:MSIL/Kryptik.fb02afcf
K7GWTrojan ( 004ee54a1 )
Cybereasonmalicious.9bee3e
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/TrojanDownloader.Small.CIA
APEXMalicious
Paloaltogeneric.ml
BitDefenderGen:Variant.Bulz.276306
NANO-AntivirusTrojan.Win32.Kryptik.iiqxnt
MicroWorld-eScanGen:Variant.Bulz.276306
AvastWin32:TrojanX-gen [Trj]
SophosMal/Generic-S
McAfee-GW-EditionArtemis!Trojan
EmsisoftGen:Variant.Bulz.276306 (B)
SentinelOneStatic AI – Malicious PE
AviraTR/Kryptik.sfsll
MAXmalware (ai score=83)
MicrosoftBackdoor:Win32/Bladabindi!ml
GDataGen:Variant.Bulz.276306
AhnLab-V3Trojan/Win32.RL_Generic.C4247400
BitDefenderThetaGen:NN.ZemsilF.34182.bq0@aeHznzk
ALYacGen:Variant.Bulz.276306
RisingTrojan.Generic/MSIL@AI.100 (RDM.MSIL:+JG7LiKkhDllf7kdab+vxw)
IkarusTrojan.MSIL.Crypt
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/Kryptik.FZV!tr
AVGWin32:TrojanX-gen [Trj]
CrowdStrikewin/malicious_confidence_70% (W)

How to remove Bulz.276306?

Bulz.276306 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment