Malware

Bulz.533063 removal

Malware Removal

The Bulz.533063 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Bulz.533063 virus can do?

  • Sample contains Overlay data
  • Presents an Authenticode digital signature
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Anomalous .NET characteristics

How to determine Bulz.533063?


File Info:

name: 982CE33D20630BF67B84.mlw
path: /opt/CAPEv2/storage/binaries/fb298288d7468575e285f7155b18ad8b528960f6721a8aa3fcd1bc504c19a852
crc32: 447E6E5A
md5: 982ce33d20630bf67b844f9edc557f2d
sha1: d829affd7b1eed2cee2b8def12886e289ca546c3
sha256: fb298288d7468575e285f7155b18ad8b528960f6721a8aa3fcd1bc504c19a852
sha512: 454c85ccdefbdb4cd16b49167e8a828028072a72d9099bce094e0afc244470c0dd249a43ae343596633bc1097bf35b7a71fd81b627132c98d8386a2f0502218d
ssdeep: 12288:0htizdug+bGmdGmVV7DmqTilIoW3WBvB3E:PzsgOGmVV7DbWVB3
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1F72551C1A2EC1750DDAD1D325CDA4732DB02AF839366E306A5D0A3E779E6EF6480C65C
sha3_384: 935a8ef2351819ebf7542528507b8cbde375decf61fcb4d7aa6abb86b23d96c75ed5acd7a5eaed124115d57bb4a718b6
ep_bytes: ff250020400000000000000000000000
timestamp: 2021-06-23 15:14:08

Version Info:

0: [No Data]

Bulz.533063 also known as:

BkavW32.AIDetectNet.01
LionicTrojan.MSIL.Dapato.b!c
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Bulz.533063
FireEyeGeneric.mg.982ce33d20630bf6
McAfeeGenericRXPA-AS!982CE33D2063
CylanceUnsafe
ZillyaTrojan.GenKryptik.Win32.97023
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 0057e76d1 )
AlibabaTrojanDropper:MSIL/Dapato.2bcc37e6
K7GWTrojan ( 0057e76d1 )
Cybereasonmalicious.d7b1ee
BitDefenderThetaGen:NN.ZemsilF.34754.8iY@aaF83H
ESET-NOD32a variant of MSIL/Kryptik.ABTE
TrendMicro-HouseCallTROJ_GEN.R03FC0PJU22
Paloaltogeneric.ml
ClamAVWin.Packed.Trojanx-9907487-0
KasperskyHEUR:Trojan-Dropper.MSIL.Dapato.gen
BitDefenderGen:Variant.Bulz.533063
AvastWin32:PWSX-gen [Trj]
TencentWin32.Trojan.FalseSign.Yfow
Ad-AwareGen:Variant.Bulz.533063
SophosML/PE-A
VIPREGen:Variant.Bulz.533063
TrendMicroTROJ_GEN.R03FC0PJU22
McAfee-GW-EditionGenericRXPA-AS!982CE33D2063
Trapminemalicious.moderate.ml.score
EmsisoftGen:Variant.Bulz.533063 (B)
IkarusTrojan.MSIL.Krypt
GDataGen:Variant.Bulz.533063
JiangminTrojanDropper.MSIL.bfkn
WebrootTrojan.Dropper.Gen
AviraHEUR/AGEN.1252728
Antiy-AVLTrojan/Generic.ASMalwS.4B80
KingsoftWin32.Troj.Undef.(kcloud)
ArcabitTrojan.Bulz.D82247
ViRobotTrojan.Win32.Z.Bulz.988512
MicrosoftTrojan:Win32/Wacatac.B!ml
GoogleDetected
AhnLab-V3Trojan/Win.Generic.C4534789
Acronissuspicious
ALYacGen:Variant.Bulz.533063
MalwarebytesMalware.AI.732242234
APEXMalicious
RisingTrojan.Generic/MSIL@AI.100 (RDM.MSIL:x3z5o5ibmS2Z2UIuaX4FgA)
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.73693254.susgen
FortinetMSIL/GenKryptik.FGUR!tr
AVGWin32:PWSX-gen [Trj]
PandaTrj/GdSda.A

How to remove Bulz.533063?

Bulz.533063 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment