Malware

Bulz.628180 removal tips

Malware Removal

The Bulz.628180 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Bulz.628180 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Sniffs keystrokes
  • Creates known Njrat/Bladabindi RAT registry keys

Related domains:

dzdjoker.ddns.net

How to determine Bulz.628180?


File Info:

name: 03A7489E008D19BA629D.mlw
path: /opt/CAPEv2/storage/binaries/131d3c5f199fa6b9e78f66e06eb07f1b338f5a1de5aace3d74d8b93ec5ff163e
crc32: 1FAD09D1
md5: 03a7489e008d19ba629d01d8a02449b6
sha1: 191b2e725b6e2975305cc4e65c3981928fc4047c
sha256: 131d3c5f199fa6b9e78f66e06eb07f1b338f5a1de5aace3d74d8b93ec5ff163e
sha512: 8e511ce86bd1db5e2257a1b72b4abc327b04549f271ffde6298e6159377bf98875fc385de31d43f8e25917d1fb9c54fe26af6f6b26d74d9838678a78be0bc469
ssdeep: 1536:aBg9fnvT/QtgI64ukDDchJSXcEK1EZiIlQqo8uZZZuyhQ6mrHi/vXgIWBB:BfnbTI64uHEK13XOiQsvXgf
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1A3147515A7EA426EF3A2EAF10FF4B4BF89BADD33030AA175299076165771F408E51331
sha3_384: e6700f293208df0c5897e4dae9e981c1b1d6a0502db90a3dc4d1da3915f4824841b6cccb94c02c4f5b3f3a165baf25c2
ep_bytes: ff250020400000000000000000000000
timestamp: 2018-10-10 18:13:07

Version Info:

Translation: 0x0000 0x04b0
CompanyName: Microsoft
FileDescription: smdav
FileVersion: 1.0.0.0
InternalName: smdav.exe
LegalCopyright: Copyright © Microsoft 2018
OriginalFilename: smdav.exe
ProductName: smdav
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

Bulz.628180 also known as:

LionicTrojan.Win32.Generic.4!c
Elasticmalicious (high confidence)
ClamAVWin.Packed.Msilperseus-9802572-0
FireEyeGeneric.mg.03a7489e008d19ba
McAfeeRDN/Generic.hbg
CylanceUnsafe
SangforTrojan.Win32.Generic.ky
K7AntiVirusTrojan ( 004d83fb1 )
AlibabaTrojan:MSIL/Kryptik.1724d911
K7GWTrojan ( 004d83fb1 )
CrowdStrikewin/malicious_confidence_60% (D)
BitDefenderThetaGen:NN.ZemsilF.34294.mm0@a4yckbo
SymantecBackdoor.Ratenjay
ESET-NOD32a variant of MSIL/Kryptik.VAV
TrendMicro-HouseCallTROJ_GEN.R002C0PH621
Paloaltogeneric.ml
CynetMalicious (score: 99)
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Variant.Bulz.628180
NANO-AntivirusTrojan.Win32.DarkKomet.dkjpzo
MicroWorld-eScanGen:Variant.Bulz.628180
AvastWin32:Malware-gen
Ad-AwareGen:Variant.Bulz.628180
SophosMal/Generic-S
ComodoMalware@#2abmhei39ar4c
TrendMicroTROJ_GEN.R002C0PH621
McAfee-GW-EditionRDN/Generic.hbg
EmsisoftGen:Variant.Bulz.628180 (B)
IkarusTrojan-Spy.Agent
GDataGen:Variant.Bulz.628180
JiangminTrojan.Generic.gzzxi
AviraHEUR/AGEN.1108913
MAXmalware (ai score=100)
Antiy-AVLTrojan/Generic.ASMalwS.2886D53
MicrosoftBackdoor:MSIL/Bladabindi!rfn
AhnLab-V3Trojan/Win32.MDA.C552631
ALYacGen:Variant.Bulz.628180
VBA32TScope.Trojan.MSIL
MalwarebytesMalware.AI.4201811270
TencentWin32.Trojan.Generic.Eyh
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/CoinMiner.BHP!tr
AVGWin32:Malware-gen
PandaTrj/GdSda.A

How to remove Bulz.628180?

Bulz.628180 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment