Malware

Bulz.458463 removal guide

Malware Removal

The Bulz.458463 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Bulz.458463 virus can do?

  • Possible date expiration check, exits too soon after checking local time
  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Anomalous .NET characteristics

How to determine Bulz.458463?


File Info:

name: A29CDEA4BCAF51219583.mlw
path: /opt/CAPEv2/storage/binaries/d56b803b9ae70bb2a2550e02ad4b5096338705ac4c67f3d19205b11ead5ab5c7
crc32: 6B941F0B
md5: a29cdea4bcaf51219583cdd7c35daa33
sha1: ec773f9f57eb0b11a810eace76009a4a8076ab66
sha256: d56b803b9ae70bb2a2550e02ad4b5096338705ac4c67f3d19205b11ead5ab5c7
sha512: 2ad8db254b3add49649e1722bafcf16360c93030f8282b4043ead1eb916d94461ae160d836af7d0304cae47a19da53d363e2cd914ec4ecabae754f0e99952d99
ssdeep: 96:zmflsm3bCatFkbEds/urBTe1cQy5Uuv3+3n0j1q6aPHuu4NRcPesoNCtc3HkyzNt:zsf37n6UdQyQUP3i01qrOVvl4CU0
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T129F1F80ADB9C1637E53E2776D8B792401B31D185A922C79FFC84A16D6C873090B66BF2
sha3_384: ed304e1d577d58a9af197a5a871dcf2e6b2293cdaf270feacbfbde34ce9dfe29dbc13a313b2bccb5d305439678aa3cc4
ep_bytes: ff250020400000000000000000000000
timestamp: 2021-03-25 19:36:59

Version Info:

Translation: 0x0000 0x04b0
FileDescription:
FileVersion: 0.0.0.0
InternalName: Runing.exe
LegalCopyright:
OriginalFilename: Runing.exe
ProductVersion: 0.0.0.0
Assembly Version: 0.0.0.0

Bulz.458463 also known as:

LionicTrojan.Win32.Generic.lLIL
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Bulz.458463
FireEyeGeneric.mg.a29cdea4bcaf5121
ALYacGen:Variant.Bulz.458463
CylanceUnsafe
SangforBackdoor.MSIL.Bladabindi.gen
K7AntiVirusTrojan-Downloader ( 0057a41d1 )
AlibabaBackdoor:MSIL/Bladabindi.ca94362a
K7GWTrojan-Downloader ( 0057a41d1 )
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/TrojanDownloader.Tiny.AXR
APEXMalicious
Paloaltogeneric.ml
KasperskyHEUR:Backdoor.MSIL.Bladabindi.gen
BitDefenderGen:Variant.Bulz.458463
NANO-AntivirusTrojan.Win32.Bladabindi.ivjesj
AvastWin32:Trojan-gen
Ad-AwareGen:Variant.Bulz.458463
SophosMal/Generic-S
DrWebTrojan.Inject4.9723
VIPRETrojan.Win32.Generic!BT
McAfee-GW-EditionBehavesLike.Win32.Generic.zt
EmsisoftGen:Variant.Bulz.458463 (B)
IkarusTrojan-Downloader.MSIL.Tiny
GDataGen:Variant.Bulz.458463
AviraTR/Dldr.Tiny.huamw
MAXmalware (ai score=88)
ArcabitTrojan.Bulz.D6FEDF
MicrosoftTrojan:Win32/Tiggre!rfn
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.Generic.C4478612
McAfeeArtemis!A29CDEA4BCAF
VBA32TScope.Trojan.MSIL
SentinelOneStatic AI – Malicious PE
eGambitUnsafe.AI_Score_84%
FortinetW32/Bladabindi.AXR!tr.bdr
BitDefenderThetaGen:NN.ZemsilF.34084.am0@aCT8i4p
AVGWin32:Trojan-gen
PandaTrj/GdSda.A
CrowdStrikewin/malicious_confidence_90% (W)
MaxSecureTrojan.Malware.73686729.susgen

How to remove Bulz.458463?

Bulz.458463 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment