Malware

Should I remove “Bulz.606563”?

Malware Removal

The Bulz.606563 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Bulz.606563 virus can do?

  • Dynamic (imported) function loading detected
  • Authenticode signature is invalid
  • Anomalous .NET characteristics
  • Anomalous binary characteristics

How to determine Bulz.606563?


File Info:

name: 9B2255F29040AFC4FCCA.mlw
path: /opt/CAPEv2/storage/binaries/c573ff33a70a607ea1884726f9a573e4b7a273e2fad521939c27d80039445286
crc32: BFA77A83
md5: 9b2255f29040afc4fcca0a3e7360b3b4
sha1: 07b466da5812cc0c3b2a22a3e56f0e37da8ac426
sha256: c573ff33a70a607ea1884726f9a573e4b7a273e2fad521939c27d80039445286
sha512: 43e063f131189fb1adf0781859d4d1849cdf0e529dcf91d62e47a48b129ad7345511f72f4f5d6ba3e38aa2edd2892e9497a067b45ff6b2e3756ed4c3e4b81ad3
ssdeep: 96:EMxR+3wn2UOnZeQm27X9N79ZGb3jDBw41dc6CxRVCtl7hahEVDu32LlYR:Dx8umeS9F9Zc3jDBw4MhnuzRq+Y
type: PE32+ executable (GUI) x86-64, for MS Windows
tlsh: T147D1D705B7FC4246F0EB0B3439F21B111A34FAD25923D76F6884416D6C71B409AE2BB2
sha3_384: 0a785abba2f3d145fcd0db3310c98c78b3ec404419ce7bead49375ecba5bfb0e9ad30385b6c66b6edb0b1384fb91f7fc
ep_bytes: 4d5a90000300000004000000ffff0000
timestamp: 2021-07-25 09:53:29

Version Info:

Translation: 0x0000 0x04b0
FileDescription:
FileVersion: 0.0.0.0
InternalName: Notepad-uninstaller.exe
LegalCopyright:
OriginalFilename: Notepad-uninstaller.exe
ProductVersion: 0.0.0.0
Assembly Version: 0.0.0.0

Bulz.606563 also known as:

LionicTrojan.MSIL.Agentb.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Bulz.606563
FireEyeGeneric.mg.9b2255f29040afc4
ALYacGen:Variant.Bulz.606563
VIPRETrojan.Win32.Generic!BT
SangforTrojan.MSIL.Agentb.gen
K7AntiVirusTrojan ( 0057fe851 )
AlibabaTrojan:MSIL/Agentb.91f17f32
K7GWTrojan ( 0057fe851 )
CyrenW64/MSIL_Troj.BCG.gen!Eldorado
SymantecTrojan.Gen.MBT
ESET-NOD32a variant of MSIL/Agent.UQT
APEXMalicious
Paloaltogeneric.ml
KasperskyHEUR:Trojan.MSIL.Agentb.gen
BitDefenderGen:Variant.Bulz.606563
AvastWin64:TrojanX-gen [Trj]
TencentTrojan.Win64.BitCoinMiner.16000099
Ad-AwareGen:Variant.Bulz.606563
SophosMal/Generic-S
TrendMicroTROJ_GEN.R002C0WIJ21
McAfee-GW-EditionArtemis!Trojan
EmsisoftGen:Variant.Bulz.606563 (B)
IkarusTrojan.MSIL.Agent
AviraHEUR/AGEN.1143071
GridinsoftRansom.Win64.Gen.sa
MicrosoftTrojan:Win32/Mamson.A!ac
GDataGen:Variant.Bulz.606563
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.Generic.C4601330
McAfeeArtemis!9B2255F29040
MAXmalware (ai score=88)
VBA32Trojan.MSIL.Agentb
CylanceUnsafe
TrendMicro-HouseCallTROJ_GEN.R002C0WIJ21
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/Agent.UQT!tr
AVGWin64:TrojanX-gen [Trj]

How to remove Bulz.606563?

Bulz.606563 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment