Malware

Bulz.285181 removal guide

Malware Removal

The Bulz.285181 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Bulz.285181 virus can do?

  • Uses Windows utilities for basic functionality
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Anomalous .NET characteristics
  • Creates a copy of itself
  • Creates known Njrat/Bladabindi RAT registry keys

How to determine Bulz.285181?


File Info:

name: D085CCC8F438784ACDBC.mlw
path: /opt/CAPEv2/storage/binaries/09ed441faa3e627ff2ecd09de93ec659b92fa62141801cc8d249bbfb09cea7cc
crc32: 2DFD10E6
md5: d085ccc8f438784acdbcdcca2fe3bb33
sha1: 325068de1ccf586ed68c512afea277d39176a0f9
sha256: 09ed441faa3e627ff2ecd09de93ec659b92fa62141801cc8d249bbfb09cea7cc
sha512: ebf3d6e3284e5bff4f47b1223a9450feb00faef9e760de1be5ebe5dd2a5bf068fb08ace4cd169566be2cab874557e78378e8cccdf48b537090933270e956956a
ssdeep: 3072:qZ6w7CTkPakgfP8/ikE9WFkJ19xLOnY31gd+rvVP2j/lnqdiB:2G9Wx
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T1E614503EAA582A2BB77F917545834059F4BC81EB3A315CD782C72188790D9027EEF36D
sha3_384: 7d6e137003ee7c7da351d3f01d5f587ec5e40141341ba72065259d2baaf1b2b956ffc57110de533e57aa6e6d4cc75faa
ep_bytes: ff250020400000000000000000000000
timestamp: 2019-07-14 15:01:28

Version Info:

Translation: 0x0000 0x04b0
Comments:
CompanyName:
FileDescription:
FileVersion: 0.0.0.0
InternalName: svchost.exe
LegalCopyright:
LegalTrademarks:
OriginalFilename: svchost.exe
ProductName:
ProductVersion: 0.0.0.0
Assembly Version: 0.0.0.0

Bulz.285181 also known as:

BkavW32.AIDetectMalware.CS
LionicTrojan.MSIL.Disfa.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Bulz.285181
FireEyeGeneric.mg.d085ccc8f438784a
SkyhighAgentTesla-FDAH!D085CCC8F438
McAfeeAgentTesla-FDAH!D085CCC8F438
Cylanceunsafe
ZillyaTrojan.GenKryptik.Win32.32684
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 005533941 )
AlibabaTrojan:MSIL/AgentTesla.7489a247
K7GWTrojan ( 005533941 )
CrowdStrikewin/malicious_confidence_100% (W)
BitDefenderThetaGen:NN.ZemsilF.36744.mm0@a4Scpod
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/Kryptik.TWZ
APEXMalicious
KasperskyHEUR:Trojan.MSIL.Disfa.gen
BitDefenderGen:Variant.Bulz.285181
NANO-AntivirusTrojan.Win32.Disfa.ftykas
AvastWin32:GenMaliciousA-VFO [Trj]
TencentMsil.Trojan.Disfa.Tzfl
EmsisoftGen:Variant.Bulz.285181 (B)
F-SecureTrojan.TR/Dropper.Gen
VIPREGen:Variant.Bulz.285181
SophosMal/Generic-S
IkarusTrojan.MSIL.Krypt
GDataGen:Variant.Bulz.285181
JiangminTrojan.MSIL.lsob
VaristW32/Trojan.DIS.gen!Eldorado
AviraTR/Dropper.Gen
Antiy-AVLTrojan/MSIL.Disfa
XcitiumMalware@#ugmh8axciw33
ArcabitTrojan.Bulz.D459FD
ZoneAlarmHEUR:Trojan.MSIL.Disfa.gen
MicrosoftTrojan:MSIL/AgentTesla.BYY!MTB
GoogleDetected
VBA32Trojan.MSIL.gen.a.01
ALYacGen:Variant.Bulz.285181
MAXmalware (ai score=100)
MalwarebytesGeneric.Malware.AI.DDS
PandaTrj/GdSda.A
RisingMalware.Obfus/MSIL@AI.100 (RDM.MSIL2:+XX8LYvw3Owv1CBmvIRIjg)
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.73686406.susgen
FortinetMSIL/Disfa.DOBO!tr
AVGWin32:GenMaliciousA-VFO [Trj]
Cybereasonmalicious.e1ccf5
DeepInstinctMALICIOUS

How to remove Bulz.285181?

Bulz.285181 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment