Malware

Bulz.533161 removal

Malware Removal

The Bulz.533161 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Bulz.533161 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Created a process from a suspicious location

How to determine Bulz.533161?


File Info:

name: 0B49710989698E1372E1.mlw
path: /opt/CAPEv2/storage/binaries/0de4e395dba29dc0c9ac70a77d8e5db6b2b8acbb8bf63acd8a039b942ffcee6b
crc32: BC12794A
md5: 0b49710989698e1372e13d648cc9ff4f
sha1: ea25911e4a7d6934bef1e30a3b87f3af8d9fcb2f
sha256: 0de4e395dba29dc0c9ac70a77d8e5db6b2b8acbb8bf63acd8a039b942ffcee6b
sha512: f62ad503332dbd626bf7ba1891b41ef360f8205a7efa4abd69d0684066bcbb5711560ab9c005ab6fcc80224234eef859362e20cc907edf230e5753c163b9ef13
ssdeep: 6144:V8JsLcpjzTDDmHayakLkrb4NSarQWSoIHLbcXZrWQP:yzxzTDWikLSb4NS7HooXcXZrZ
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T16164BF01FEC194B2D6B11D325939AB21697DBD301F24CB9FA3D05A6D9A311C0EB31BA7
sha3_384: 5d386464e6e874a2740795d14a054d6d9dcf03bcfd1275a2f09b759ea1e8d5a7441079bbc554a3c08708fab40b503392
ep_bytes: e864040000e988feffff3b0d68e64300
timestamp: 2021-06-11 09:16:47

Version Info:

0: [No Data]

Bulz.533161 also known as:

BkavW32.AIDetect.malware2
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
CAT-QuickHealTrojan.YakbeexMSIL.ZZ4
MalwarebytesMalware.AI.3786088972
K7GWTrojan ( 005850dc1 )
K7AntiVirusTrojan ( 005850dc1 )
CyrenW32/MSIL_Troj.AZH.gen!Eldorado
ESET-NOD32multiple detections
APEXMalicious
KasperskyHEUR:Trojan-PSW.MSIL.Disco.gen
BitDefenderIL:Trojan.MSILZilla.11365
MicroWorld-eScanIL:Trojan.MSILZilla.11365
AvastMSIL:GenMalicious-VH [Trj]
RisingMalware.FakeFolder/ICON!1.D519 (CLASSIC)
SophosML/PE-A
ComodoTrojWare.MSIL.Injector.CFN@56lbek
DrWebTrojan.PWS.Stealer.31455
ZillyaTrojan.Agent.Win32.2205396
McAfee-GW-EditionBehavesLike.Win32.Generic.fh
FireEyeGeneric.mg.0b49710989698e13
EmsisoftIL:Trojan.MSILZilla.11365 (B)
IkarusTrojan-Downloader.Win32.Tiny
GDataGen:Variant.Bulz.533161
AviraHEUR/AGEN.1137455
MAXmalware (ai score=81)
ArcabitIL:Trojan.MSILZilla.D2C65
MicrosoftTrojan:Win32/Sabsik.TE.B!ml
AhnLab-V3Trojan/Win.Generic.C4702601
ALYacGen:Variant.Bulz.533161
SentinelOneStatic AI – Malicious SFX
BitDefenderThetaGen:NN.ZemsilF.34062.cm0@aWZWCVc
AVGMSIL:GenMalicious-VH [Trj]
Cybereasonmalicious.e4a7d6
MaxSecureTrojan.Malware.300983.susgen

How to remove Bulz.533161?

Bulz.533161 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment