Categories: Malware

Bulz.280872 (B) removal

The Bulz.280872 (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Bulz.280872 (B) virus can do?

  • Presents an Authenticode digital signature
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Bulz.280872 (B)?


File Info:

name: 3D4087C20C04B235821B.mlwpath: /opt/CAPEv2/storage/binaries/ba24764911f609ca37b38a412632b7b816bd1d5dc20bd099f733d96115c9e711crc32: 67D58500md5: 3d4087c20c04b235821bf17b9a2344edsha1: 5cdde940d1a7158f9c961b97651987a818758e14sha256: ba24764911f609ca37b38a412632b7b816bd1d5dc20bd099f733d96115c9e711sha512: d5be9b960a9146bed79d8c2f5386c96eeae73186b2984326a5ecc0bd4627627fc8af094cb14faa7d7eb9770f1c8d85845383bdf07df2dbb8ce995a621ab1f936ssdeep: 49152:xCWlIssZLi5lKr+C0DkYOMwwnMb4PmyVaYIR8:mGUv5YOXwnS4rVaYIitype: PE32+ executable (console) x86-64, for MS Windowstlsh: T13226C601658BD222CC6C1D705E6896B5F8506EAF3F5EF4E33E407A6DD9335C426BA223sha3_384: cd8298678e2184064afbb31610503984e4e76af5aa8b47ee6371b589419cf26aa47a1d43f51cac1bd137b5eb99dff4cdep_bytes: 4883ec28e88f0200004883c428e99efdtimestamp: 2013-10-08 12:58:51

Version Info:

CompanyName: Oracle CorporationFileDescription: Java(TM) Platform SE binaryFileVersion: 7.0.450.18Full Version: 1.7.0_45-b18InternalName: kinitLegalCopyright: Copyright © 2013OriginalFilename: kinit.exeProductName: Java(TM) Platform SE 7 U45ProductVersion: 7.0.450.18Translation: 0x0000 0x04b0

Bulz.280872 (B) also known as:

Lionic Trojan.Win32.Bulz.4!c
Elastic malicious (high confidence)
MicroWorld-eScan Gen:Variant.Bulz.280872
FireEye Generic.mg.3d4087c20c04b235
McAfee Artemis!3D4087C20C04
Cylance Unsafe
Sangfor Trojan.Win32.Save.a
Alibaba Virus:Win64/Ipamor.97eb6c04
Cybereason malicious.20c04b
Cyren W64/Ipamor.W.gen!Eldorado
Symantec Trojan.Gen.MBT
APEX Malicious
Paloalto generic.ml
ClamAV Win.Malware.Generic-9863791-0
BitDefender Gen:Variant.Bulz.280872
Avast Win64:Malware-gen
Ad-Aware Gen:Variant.Bulz.280872
Emsisoft Gen:Variant.Bulz.280872 (B)
McAfee-GW-Edition BehavesLike.Win64.CoinMiner.rm
Sophos ML/PE-A
Ikarus Trojan.Agent
Antiy-AVL Trojan/Generic.ASBOL.C6AF
Microsoft Trojan:Win32/Sabsik.FL.B!ml
GData Gen:Variant.Bulz.280872
Cynet Malicious (score: 100)
ALYac Gen:Variant.Bulz.280872
MAX malware (ai score=81)
VBA32 Backdoor.Swz
TrendMicro-HouseCall TROJ_GEN.R03BH0CL121
Rising Spyware.Zbot!1.648A (CLASSIC)
Yandex Trojan.Agent!oL8MFOXcQ/U
SentinelOne Static AI – Malicious PE
Fortinet W64/Agent.FBB1!tr
AVG Win64:Malware-gen
CrowdStrike win/malicious_confidence_60% (W)
MaxSecure Trojan.Malware.121218.susgen

How to remove Bulz.280872 (B)?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago