Malware

Should I remove “Bulz.362296”?

Malware Removal

The Bulz.362296 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Bulz.362296 virus can do?

  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine Bulz.362296?


File Info:

name: F2EFA1CC09847BB42182.mlw
path: /opt/CAPEv2/storage/binaries/7cf65d1da980e8a03aaf03eaff3ad9506bd56bf1865cd22d68a36ab7cbc3a545
crc32: 9ED32FEF
md5: f2efa1cc09847bb421820f2e9d56de47
sha1: 1102025a130f8498937d47f438be357a24b25788
sha256: 7cf65d1da980e8a03aaf03eaff3ad9506bd56bf1865cd22d68a36ab7cbc3a545
sha512: f7616fe3a7bb5d081b6a95bd7355a2dc429092ecaa74df45109d2030022c5d02cc8a680a189679bec1dd74b74260367eb4d5a6855d51d0ccddc9bdf170198270
ssdeep: 6144:Is3k5ngs3k5ngs3k5ngs3k5ngs3k5ngs3k5ngs3k5ngs3k5ngs3k5n:G00000000
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T13474CF1553C8CB37CEED823948634654777CDE510961EB7B6DD8B0AF1D3B6C00AA32A6
sha3_384: d601e4911e809116a61ec3b21cef1f82924dbd4c17d16108e7f2cb54e4aa3453681bac5f196dceec253e76c9a6d05faf
ep_bytes: ff250020400000000000000000000000
timestamp: 2015-12-20 04:41:07

Version Info:

Translation: 0x0000 0x04b0
Comments: Microsoft
CompanyName: Microsoft
FileDescription: Microsoft
FileVersion: 15.52.48.6
InternalName: WindowsApplication1.exe
LegalCopyright: Copyright © Microsoft 2015
LegalTrademarks: Microsoft
OriginalFilename: WindowsApplication1.exe
ProductName: Microsoft
ProductVersion: 15.52.48.6
Assembly Version: 1.6.52.6

Bulz.362296 also known as:

LionicTrojan.Win32.Generic.lLIL
Elasticmalicious (high confidence)
DrWebBackDoor.Bladabindi.892
MicroWorld-eScanGen:Variant.Bulz.362296
FireEyeGeneric.mg.f2efa1cc09847bb4
McAfeeGenericRXGA-MZ!F2EFA1CC0984
MalwarebytesTrojan.Injector
ZillyaTrojan.Generic.Win32.1351780
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaTrojan:MSIL/Kryptik.83ccfef3
K7GWTrojan ( 0055e3981 )
K7AntiVirusTrojan ( 0055e3981 )
BitDefenderThetaGen:NN.ZemsilF.34232.vm3@aqr7gkm
CyrenW32/Trojan.GZGH-1196
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/Kryptik.APU
TrendMicro-HouseCallTROJ_GEN.R002C0PB822
Paloaltogeneric.ml
ClamAVWin.Trojan.Bladbindi-1
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Variant.Bulz.362296
NANO-AntivirusTrojan.Win32.Bladabindi.dzxvak
SUPERAntiSpywareTrojan.Agent/Gen-MSFake[Less]
AvastMSIL:GenMalicious-H [Trj]
TencentMalware.Win32.Gencirc.11bb0b4d
Ad-AwareGen:Variant.Bulz.362296
SophosMal/Generic-S
ComodoTrojWare.MSIL.Injector.CFN@56lbek
TrendMicroTROJ_GEN.R002C0PB822
McAfee-GW-EditionGenericRXGA-MZ!F2EFA1CC0984
EmsisoftGen:Variant.Bulz.362296 (B)
IkarusTrojan.MSIL.Crypt
GDataGen:Variant.Bulz.362296
JiangminTrojan.Generic.guamy
AviraTR/Dropper.Gen
MAXmalware (ai score=86)
Antiy-AVLTrojan/Win32.AGeneric
GridinsoftRansom.Win32.Bladabindi.sa
ArcabitTrojan.Bulz.D58738
ZoneAlarmHEUR:Trojan.Win32.Generic
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
CynetMalicious (score: 100)
AhnLab-V3Spyware/Win32.RL_KeyLogger.C4338114
VBA32TScope.Trojan.MSIL
CylanceUnsafe
APEXMalicious
RisingMalware.Obfus/MSIL@AI.90 (RDM.MSIL:9o9Yt9Lu0s4ATEkOqhBObA)
YandexTrojan.Agent!7zT1ExAMELI
SentinelOneStatic AI – Malicious PE
FortinetMSIL/Kryptik.APU!tr
AVGMSIL:GenMalicious-H [Trj]
PandaTrj/CI.A

How to remove Bulz.362296?

Bulz.362296 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment