Malware

Bulz.47831 removal guide

Malware Removal

The Bulz.47831 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Bulz.47831 virus can do?

  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Anomalous .NET characteristics

How to determine Bulz.47831?


File Info:

name: D1F6318C69C8900435FA.mlw
path: /opt/CAPEv2/storage/binaries/27e555856da820400976e18b21e497b6324988632d85bfdcca8fc05c4cbe0e82
crc32: B0893193
md5: d1f6318c69c8900435fa797d8f176dff
sha1: 2f281ee2c7ee00dd9efa0c57307f5442cda6ceaa
sha256: 27e555856da820400976e18b21e497b6324988632d85bfdcca8fc05c4cbe0e82
sha512: b7035cb685946cab04afe0e442dd78bf5423a46c8c48e7969c23039dc2caa8e5750721e966af6b0c4ae56c8ac0815ece100edbe00d422956e82f22fccda4a8fd
ssdeep: 3072:ujm4ptw9xlMBOwcaomCpIB5fkV+PhZZZt4Ba6thBfMzs67S4Vc:ujm4/w9xSmpIB1kMPhZZZoBtYp
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1BB7499DC332D1B0295B6D2AC1F51227E42AF17F60A1393ECC8F7DA9A12D9AC10D53E56
sha3_384: 1104008a1af1cb184ab0b7bef62d8a0672b25482488ead246b75362ae6fd6cbc4ec9d839fda132eb48ba2a5f5a5d2e57
ep_bytes: ff250020400000000000000000000000
timestamp: 2020-08-11 23:12:31

Version Info:

Translation: 0x0000 0x04b0
FileDescription:
FileVersion: 0.0.0.0
InternalName: SeStFoDDem.exe
LegalCopyright:
OriginalFilename: SeStFoDDem.exe
ProductVersion: 0.0.0.0
Assembly Version: 0.0.0.0

Bulz.47831 also known as:

LionicTrojan.MSIL.Bladabindi.m!c
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Bulz.47831
FireEyeGeneric.mg.d1f6318c69c89004
McAfeeGenericRXLT-UZ!D1F6318C69C8
CylanceUnsafe
VIPRETrojan.Win32.Generic!BT
SangforSuspicious.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (D)
AlibabaTrojan:Win32/Kryptik.ali2000016
K7GWTrojan ( 0056c5c21 )
K7AntiVirusTrojan ( 0056c5c21 )
BitDefenderThetaGen:NN.ZemsilF.34232.wm0@ay6gfQl
CyrenW32/A-520088ff!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/GenKryptik.EQEM
APEXMalicious
Paloaltogeneric.ml
KasperskyHEUR:Backdoor.MSIL.Bladabindi.gen
BitDefenderGen:Variant.Bulz.47831
NANO-AntivirusTrojan.Win32.Bladabindi.htmwmh
AvastWin32:RATX-gen [Trj]
TencentMsil.Backdoor.Bladabindi.Wsju
Ad-AwareGen:Variant.Bulz.47831
EmsisoftGen:Variant.Bulz.47831 (B)
ComodoMalware@#neg08dfvfxwz
DrWebTrojan.Inject3.50257
TrendMicroTROJ_GEN.R002C0PB622
McAfee-GW-EditionBehavesLike.Win32.Generic.fh
SophosMal/Generic-S
SentinelOneStatic AI – Malicious PE
GDataGen:Variant.Bulz.47831
JiangminBackdoor.MSIL.dnvu
AviraTR/Kryptik.eidgo
GridinsoftRansom.Win32.Bladabindi.sa
ArcabitTrojan.Bulz.DBAD7
ViRobotTrojan.Win32.Z.Genkryptik.362496
ZoneAlarmHEUR:Backdoor.MSIL.Bladabindi.gen
MicrosoftTrojan:Win32/Ymacco.AA27
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Kryptik.C4180476
ALYacGen:Variant.Bulz.47831
MAXmalware (ai score=88)
VBA32TScope.Trojan.MSIL
TrendMicro-HouseCallTROJ_GEN.R002C0PB622
YandexTrojan.GenKryptik!lpWIto33hYs
IkarusTrojan.MSIL.Krypt
FortinetMSIL/GenKryptik.EQEM!tr
AVGWin32:RATX-gen [Trj]
PandaTrj/GdSda.A
MaxSecureTrojan.Malware.300983.susgen

How to remove Bulz.47831?

Bulz.47831 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment