Malware

Bulz.294900 removal instruction

Malware Removal

The Bulz.294900 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Bulz.294900 virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • A process attempted to delay the analysis task.
  • Expresses interest in specific running processes
  • Unconventionial language used in binary resources: Tswana
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Checks the CPU name from registry, possibly for anti-virtualization
  • Collects information to fingerprint the system
  • Anomalous binary characteristics

How to determine Bulz.294900?


File Info:

crc32: FED501AB
md5: be1704c1ffe94109192a38a073241ec3
name: BE1704C1FFE94109192A38A073241EC3.mlw
sha1: 79a2078ff802ecf62c7835f32e885728b38a8627
sha256: 28dfa56500cab3580dbb5fb2e8d5f55fe292dc196dadb182ad0202aa7d45437b
sha512: 3452a602292a0fb49895ff2c8f14425a6117c41d3b5a24e6a58daff6d63b7aa0e781d9028ae502b4cad5bd81f96d067abe61f8f8bace7935c7d994d9ea29b06c
ssdeep: 98304:CNY8nzbjJBHhjdKW9ZFrlN9h7QLmMtJdaIPZSEq+RtoooEL0W3aLA4nc7E/owzt:wVvBjdKc+PJdaaWqtlZ3SZqsWV6sEat
type: PE32 executable (GUI) Intel 80386, for MS Windows, UPX compressed

Version Info:

InternalName: triwilbifor.acs
FileVersion: 6.26.361
Copyright: Copyrighz (C) 2020, vodkafull
ProductVersion: 1.0.15
TranslationUsa: 0x0273 0x053a

Bulz.294900 also known as:

Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Bulz.294900
FireEyeGeneric.mg.be1704c1ffe94109
CAT-QuickHealTrojan.Agent
ALYacGen:Variant.Bulz.294900
CylanceUnsafe
VIPRETrojan.Win32.Generic!BT
AegisLabHacktool.Win32.ArchSMS.lsIq
SangforMalware
K7AntiVirusTrojan ( 00575a991 )
BitDefenderGen:Variant.Bulz.294900
K7GWTrojan ( 00575a991 )
Cybereasonmalicious.1ffe94
CyrenW32/Trojan.SEMI-8227
SymantecML.Attribute.HighConfidence
APEXMalicious
AvastWin32:PWSX-gen [Trj]
CynetMalicious (score: 100)
KasperskyTrojan.Win32.Eb.bjz
AlibabaTrojan:Win32/Glupteba.956b63de
ViRobotTrojan.Win32.Z.Bulz.4467200
Ad-AwareGen:Variant.Bulz.294900
SophosMal/Generic-S
ComodoMalware@#1uub9e89e5db0
F-SecureTrojan.TR/AD.GoCloudnet.cgljl
TrendMicroTROJ_GEN.R002C0DA821
McAfee-GW-EditionBehavesLike.Win32.Generic.rc
EmsisoftGen:Variant.Bulz.294900 (B)
IkarusTrojan.Win32.Crypt
WebrootW32.Trojan.Gen
AviraTR/AD.GoCloudnet.cgljl
MAXmalware (ai score=88)
KingsoftWin32.Troj.Undef.(kcloud)
MicrosoftTrojan:Win32/Glupteba.NW!MTB
GridinsoftTrojan.Win32.Packed.oa
ArcabitTrojan.Bulz.D47FF4
ZoneAlarmTrojan.Win32.Eb.bjz
GDataGen:Variant.Bulz.294900
AhnLab-V3Trojan/Win32.Injector.R361893
Acronissuspicious
McAfeeGenericRXNF-VX!BE1704C1FFE9
VBA32BScope.Trojan.Caynamer
MalwarebytesTrojan.MalPack.GS
PandaTrj/RnkBend.A
ESET-NOD32a variant of Win32/Kryptik.HIPB
TrendMicro-HouseCallTROJ_GEN.R002C0DA821
RisingTrojan.Kryptik!8.8 (TFE:5:M4loB2xS0kQ)
SentinelOneStatic AI – Malicious PE
FortinetW32/Kryptik.HIFA!tr
BitDefenderThetaGen:NN.ZexaF.34760.@pKfaiuSLVlG
AVGWin32:PWSX-gen [Trj]
Paloaltogeneric.ml
CrowdStrikewin/malicious_confidence_100% (D)
Qihoo-360Trojan.Generic

How to remove Bulz.294900?

Bulz.294900 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment