Malware

Should I remove “Bulz.348783 (B)”?

Malware Removal

The Bulz.348783 (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Bulz.348783 (B) virus can do?

  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • Unconventionial language used in binary resources: Russian
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid

How to determine Bulz.348783 (B)?


File Info:

name: A019B2171018D20ADEAE.mlw
path: /opt/CAPEv2/storage/binaries/0b7a3d36b56bd67dc70ae820f59b1b39b19955d09df58736211cddf7df58c0ec
crc32: 333D61A3
md5: a019b2171018d20adeae59861924703b
sha1: 6219b228191cae4e66c34ddcbe70e3adf0a344d0
sha256: 0b7a3d36b56bd67dc70ae820f59b1b39b19955d09df58736211cddf7df58c0ec
sha512: 06e8826b3dc31ae10bb37c67839f573ad59b7ee57f936d57ece8702d86aa85eec421a1eac539a44e6a52234a8e994dcbe21de8b01e36eb42e9cee3fd3a9d2ba3
ssdeep: 24576:vbvL0k53EcO7ftWsjk074SY6fnC4C+yHHuxTGxZrPDxc7OoL5YJTrw3MODt:v9Z+ZL24ovYaTCMEt
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T166856C22F3418837C5632A789C1797E46D3AFF102928594A3AF46E4C5F79B813C356FA
sha3_384: 1119cf9f76702e480c0780cef8b6ab1fd651c241c8207749213c10ed6eb3a03fb23079280e10e08329b31330400b8a70
ep_bytes: 558bec83c4e833c08945ec8945e8b8c0
timestamp: 2010-05-02 15:30:51

Version Info:

CompanyName:
FileDescription:
FileVersion:
InternalName:
LegalCopyright:
LegalTrademarks:
OriginalFilename:
ProductName:
ProductVersion:
Comments:
Translation: 0x0409 0x04e4

Bulz.348783 (B) also known as:

LionicTrojan.Win32.Bulz.4!c
Elasticmalicious (high confidence)
DrWebTrojan.MulDrop1.49522
MicroWorld-eScanGen:Variant.Bulz.348783
FireEyeGeneric.mg.a019b2171018d20a
McAfeeGenericRXEP-KJ!A019B2171018
CylanceUnsafe
K7AntiVirusPassword-Stealer ( 00473b6b1 )
K7GWPassword-Stealer ( 00473b6b1 )
Cybereasonmalicious.71018d
CyrenW32/A-ad6fbf59!Eldorado
SymantecML.Attribute.HighConfidence
ClamAVWin.Trojan.Agent-552155
BitDefenderGen:Variant.Bulz.348783
TencentMalware.Win32.Gencirc.10bad7fa
Ad-AwareGen:Variant.Bulz.348783
VIPRETrojan.Win32.Generic.pak!cobra
EmsisoftGen:Variant.Bulz.348783 (B)
GDataGen:Variant.Bulz.348783
JiangminTrojanDropper.Agent.apon
MaxSecureTrojan.Malware.300983.susgen
MAXmalware (ai score=84)
GridinsoftRansom.Win32.Wacatac.sa
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
CynetMalicious (score: 100)
VBA32Trojan.MulDrop
ALYacGen:Variant.Bulz.348783
MalwarebytesTrojan.Agent.BDE
APEXMalicious
YandexTrojan.GenAsa!f4wu88ulAQw
eGambitUnsafe.AI_Score_84%
FortinetW32/Phishack.AT!tr
CrowdStrikewin/malicious_confidence_60% (D)

How to remove Bulz.348783 (B)?

Bulz.348783 (B) removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment