Malware

Bulz.526926 removal instruction

Malware Removal

The Bulz.526926 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Bulz.526926 virus can do?

  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Anomalous .NET characteristics
  • Network activity detected but not expressed in API logs

Related domains:

wpad.local-net

How to determine Bulz.526926?


File Info:

name: 7B274F8EDA29758F9B22.mlw
path: /opt/CAPEv2/storage/binaries/fa6798fb102025f58c7c49025f4a394bdf17cbb2f9a449601d3aed190a0ca72a
crc32: 3EB2B89D
md5: 7b274f8eda29758f9b226a54478e6b14
sha1: d7d38fcc88ecdcfbe9b10b1f2052850b39ee6bee
sha256: fa6798fb102025f58c7c49025f4a394bdf17cbb2f9a449601d3aed190a0ca72a
sha512: 84832beeb612e81cff71c58c332d353d7a9580a2f5ba82da3267ce8bb70b0c502151fb83e79e8eafe0254c8491bb65ea69d7c8586524eec047bb0cd1cad9d45c
ssdeep: 3072:9C0jGt+KgnfxbzqHv4ZYT93jUnOt5Ney1F2X27oRv8bIH6mRYU:E0CgKAfxavgYT9ptbd1Q
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T151C3082352DC6E85E5BD033557724280E3F9EE06C323D64E6E94205E5C7FA8BB6923D2
sha3_384: 5708a9b72d6845388e8d1c0c322904ea62ba0f1cdf0d2ba8c18a3740a41fde218f07a2ac1cf9b3ff78185b181242c8a5
ep_bytes: ff250020400000000000000000000000
timestamp: 2017-03-28 17:16:34

Version Info:

Translation: 0x0000 0x04b0
FileDescription: 美丽制复复美制美复复
FileVersion: 10
InternalName: me1.exe
LegalCopyright: 美丽制复复美制美复复
OriginalFilename: me1.exe
ProductName: 美丽制复复美制美复复
ProductVersion: 10
Assembly Version: 0.0.0.0

Bulz.526926 also known as:

LionicTrojan.MSIL.Bladabindi.m!c
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Bulz.526926
McAfeeArtemis!7B274F8EDA29
CylanceUnsafe
ZillyaBackdoor.Bladabindi.Win32.3919
SangforBackdoor.Win32.Bladabindi.8
K7AntiVirusTrojan ( 004b80071 )
AlibabaBackdoor:MSIL/Bladabindi.bda2268f
K7GWTrojan ( 004b80071 )
Cybereasonmalicious.eda297
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/Kryptik.BGL
APEXMalicious
Paloaltogeneric.ml
KasperskyBackdoor.MSIL.Bladabindi.ins
BitDefenderGen:Variant.Bulz.526926
NANO-AntivirusTrojan.Win32.Bladabindi.dkknqf
AvastWin32:Malware-gen
Ad-AwareGen:Variant.Bulz.526926
SophosML/PE-A
ComodoMalware@#1kkmssbvv8q4a
VIPRETrojan.Win32.Generic!BT
TrendMicroTROJ_GEN.R002C0WIG21
McAfee-GW-EditionArtemis!Trojan
FireEyeGeneric.mg.7b274f8eda29758f
EmsisoftGen:Variant.Bulz.526926 (B)
IkarusTrojan.MSIL.Crypt
GDataGen:Variant.Bulz.526926
JiangminBackdoor.MSIL.ltq
AviraHEUR/AGEN.1109669
MAXmalware (ai score=87)
Antiy-AVLTrojan/Generic.ASMalwS.1F4948A
MicrosoftBackdoor:MSIL/Bladabindi
CynetMalicious (score: 99)
AhnLab-V3Win-Trojan/MSILKrypt09.Exp
BitDefenderThetaGen:NN.ZemsilF.34294.hq0@a4K65Ld
ALYacGen:Variant.Bulz.526926
VBA32TScope.Trojan.MSIL
TrendMicro-HouseCallTROJ_GEN.R002C0WIG21
TencentMsil.Backdoor.Bladabindi.Ahop
YandexBackdoor.Bladabindi!1aOLpRVG73k
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/Kryptik.BGL!tr
AVGWin32:Malware-gen
PandaTrj/GdSda.A
CrowdStrikewin/malicious_confidence_90% (W)

How to remove Bulz.526926?

Bulz.526926 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment