Malware

Bulz.403137 (B) removal tips

Malware Removal

The Bulz.403137 (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Bulz.403137 (B) virus can do?

  • The binary likely contains encrypted or compressed data.

How to determine Bulz.403137 (B)?


File Info:

crc32: E760BA6C
md5: cbea798b549e073b22c0ae4f49fd9d82
name: CBEA798B549E073B22C0AE4F49FD9D82.mlw
sha1: d4b1e2ac28cd8470bd315a127cc183dee4e5bfef
sha256: b2763d0bd70e672d77d8b2e1a78e0c358bc611a2fc27df8dc90e764fc7aaea6d
sha512: 1806e0932dffec737e2a30611f4c96accee49abcedc1f958faf48871a2e7e72a458a424988099171d656395a5dbd2bedb99d053f82c45a8adcdd95ea204d61d1
ssdeep: 12288:rKN3qGzZAkNIBJIU1IF3M3JO2NpB/DeIl7At/1pId2poa7jXiYJrZ1hd:usG9jqjOc3nbl6Il7AXpIwpTOUrr
type: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows

Version Info:

Translation: 0x0000 0x04b0
LegalCopyright: Copyright xa9 2018 - 2021
Assembly Version: 1.0.0.0
InternalName: x5bb6x62aRFx632ex686x6ceOx62b.exe
FileVersion: 1.0.0.0
CompanyName:
LegalTrademarks:
Comments:
ProductName: Dungeon Wizard
ProductVersion: 1.0.0.0
FileDescription: Dungeon Wizard
OriginalFilename: x5bb6x62aRFx632ex686x6ceOx62b.exe

Bulz.403137 (B) also known as:

Elasticmalicious (high confidence)
CynetMalicious (score: 100)
ALYacGen:Variant.Bulz.403137
CrowdStrikewin/malicious_confidence_80% (D)
CyrenW32/MSIL_Kryptik.DMC.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/GenKryptik.FDDU
APEXMalicious
AvastWin32:KeyloggerX-gen [Trj]
KasperskyHEUR:Trojan-PSW.MSIL.Agensla.gen
BitDefenderGen:Variant.Bulz.403137
MicroWorld-eScanGen:Variant.Bulz.403137
Ad-AwareGen:Variant.Bulz.403137
SophosML/PE-A
BitDefenderThetaGen:NN.ZemsilCO.34628.Pm0@aexn01j
McAfee-GW-EditionBehavesLike.Win32.Generic.jc
FireEyeGeneric.mg.cbea798b549e073b
EmsisoftGen:Variant.Bulz.403137 (B)
SentinelOneStatic AI – Malicious PE
MicrosoftProgram:Win32/Wacapew.C!ml
ArcabitTrojan.Bulz.D626C1
GDataGen:Variant.Bulz.403137
MAXmalware (ai score=86)
MalwarebytesTrojan.MalPack.PNG.Generic
PandaTrj/GdSda.A
IkarusTrojan.MSIL.Krypt
MaxSecureTrojan.Malware.300983.susgen
AVGWin32:KeyloggerX-gen [Trj]
Paloaltogeneric.ml
Qihoo-360HEUR/QVM03.0.1200.Malware.Gen

How to remove Bulz.403137 (B)?

Bulz.403137 (B) removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment