Malware

About “Bulz.505138 (B)” infection

Malware Removal

The Bulz.505138 (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Bulz.505138 (B) virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • Enumerates the modules from a process (may be used to locate base addresses in process injection)
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Anomalous .NET characteristics

How to determine Bulz.505138 (B)?


File Info:

name: 4656A8F064B7FC24F452.mlw
path: /opt/CAPEv2/storage/binaries/bdb1e311cf69f9a1277a947095da6171fd2c48717a7d1fcfaee98469582c27ac
crc32: F71B3E94
md5: 4656a8f064b7fc24f452cafc17752979
sha1: eeecc0c189de3530a1c52cee7114736a41efca67
sha256: bdb1e311cf69f9a1277a947095da6171fd2c48717a7d1fcfaee98469582c27ac
sha512: 6ee0478b455d39b287db288af0d8e55b68aa85f9b895cf017656ae9f54b0bb84c6df640719bb06c64937816aaeb6add147e069ff1cb415edad7888f2c191841a
ssdeep: 192:+kLOSvCTVpnlYJLLLTOPnFVVylqmAQQt9PhbIcN:+kLTCTkPLTQ/yMLHb
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1FB222A47B7D80231D79607339D7716004BBBEE08AA576B5F2410B3798CD724907B1AB2
sha3_384: 7cab29a78e73a6d835b8d1a498c623c256e591249825534a67c7319c55e18166cfc9cd75d3037c81b8589d922def8cba
ep_bytes: ff250020400000000000000000000000
timestamp: 2022-02-07 20:46:15

Version Info:

Translation: 0x0000 0x04b0
FileDescription:
FileVersion: 0.0.0.0
InternalName: Internet Explorer.exe
LegalCopyright:
OriginalFilename: Internet Explorer.exe
ProductVersion: 0.0.0.0
Assembly Version: 0.0.0.0

Bulz.505138 (B) also known as:

LionicTrojan.Win32.Genome.lxQR
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Bulz.505138
FireEyeGeneric.mg.4656a8f064b7fc24
ALYacGen:Variant.Bulz.505138
CylanceUnsafe
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_70% (D)
BitDefenderGen:Variant.Bulz.505138
CyrenW32/Razy.CL.gen!Eldorado
SymantecML.Attribute.HighConfidence
APEXMalicious
Paloaltogeneric.ml
KasperskyHEUR:Trojan.MSIL.Hesv.gen
AlibabaTrojan:MSIL/Generic.e82f8ace
RisingTrojan.Generic/MSIL@AI.100 (RDM.MSIL:LVWhiJbGNZ2VocwR2G6rvg)
Ad-AwareGen:Variant.Bulz.505138
SophosMal/Generic-S
ZillyaTrojan.Hesv.Win32.1640
TrendMicroTROJ_GEN.R002C0PB922
McAfee-GW-EditionBehavesLike.Win32.AdwareTskLnk.lt
EmsisoftGen:Variant.Bulz.505138 (B)
IkarusTrojan.Hesv
GDataGen:Variant.Bulz.505138
AviraHEUR/AGEN.1221800
MAXmalware (ai score=87)
GridinsoftRansom.Win32.Sabsik.sa
ArcabitTrojan.Bulz.D7B532
MicrosoftTrojan:Win32/Tiggre!rfn
CynetMalicious (score: 99)
AhnLab-V3Malware/Win32.RL_Generic.R266261
McAfeeGenericRXGT-XU!4656A8F064B7
VBA32TScope.Trojan.MSIL
PandaTrj/CI.A
TrendMicro-HouseCallTROJ_GEN.R002C0PB922
TencentMsil.Trojan.Hesv.Pbza
YandexTrojan.Hesv!aw+dpYgoF/U
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/Hesv.XU!tr
BitDefenderThetaGen:NN.ZemsilF.34212.am0@a8VObNl
AVGWin32:Malware-gen
Cybereasonmalicious.064b7f
AvastWin32:Malware-gen

How to remove Bulz.505138 (B)?

Bulz.505138 (B) removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment