Malware

Bulz.633209 (B) (file analysis)

Malware Removal

The Bulz.633209 (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Bulz.633209 (B) virus can do?

  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Anomalous binary characteristics
  • Binary compilation timestomping detected

How to determine Bulz.633209 (B)?


File Info:

name: 4F5EC6E140C87158368D.mlw
path: /opt/CAPEv2/storage/binaries/73bd22e6ea468814633e6a6a188cb147a2e5acece1a30452b261333591e86fe1
crc32: F8C64B0D
md5: 4f5ec6e140c87158368dd7856ab00edd
sha1: a4d30913b616240c812d79c564a9d9ef5d1d5ccd
sha256: 73bd22e6ea468814633e6a6a188cb147a2e5acece1a30452b261333591e86fe1
sha512: d0b6daff745c159d4bc259c692f3a41e8c14c920ca8d42ef98b66d1510d550d8ccfb8e5975abf2944309e0fb63b0dbac22e1f0cea45ec219fcb3e8303bf1947a
ssdeep: 49152:2TOHR7MTU7MTOHoUJuxtxujXab2BxaTtDhr8UxyD+Iqjdn28huYUbcOp1oJKBPLA:2TioTUoT9UJuxtxCaCBEZ1NFt2889bxa
type: PE32+ executable (console) x86-64, for MS Windows
tlsh: T1C6E5DF93F2A12AA0D56583748AE54232E7B0BC0E4234A76D7BDDF2112F77B54CB2B711
sha3_384: e659a37201d101e0c0463ab730b56155b5f6ef6359268eaaee13b17a6aff91470d976a6743279e4930c20d88a394e36c
ep_bytes: 4883ec28488d0de5a40000e8109f0000
timestamp: 2028-09-17 09:20:52

Version Info:

0: [No Data]

Bulz.633209 (B) also known as:

LionicTrojan.Win32.Generic.4!c
Elasticmalicious (high confidence)
DrWebWin32.HLLP.Siggen.53
MicroWorld-eScanGen:Variant.Bulz.633209
FireEyeGen:Variant.Bulz.633209
ALYacGen:Variant.Bulz.633209
CylanceUnsafe
SangforTrojan.Win32.Save.a
Cybereasonmalicious.140c87
BitDefenderThetaAI:Packer.3CEFA6B61D
CyrenW32/Ausiv.F.gen!Eldorado
SymantecTrojan.Gen.MBT
TrendMicro-HouseCallTROJ_GEN.R002C0WL921
ClamAVWin.Malware.Genpack-9881008-0
KasperskyUDS:Trojan.Win32.Generic
BitDefenderGen:Variant.Bulz.633209
AvastWin32:MalwareX-gen [Trj]
Ad-AwareGen:Variant.Bulz.633209
SophosMal/Generic-S
TrendMicroTROJ_GEN.R002C0WL921
McAfee-GW-EditionBehavesLike.Win64.Autorun.vc
EmsisoftGen:Variant.Bulz.633209 (B)
IkarusOlext.Win32
GDataGen:Variant.Bulz.633209
Antiy-AVLTrojan/Generic.ASMalwS.349079B
GridinsoftRansom.Win64.Sabsik.sa
ArcabitTrojan.Bulz.D9A979
CynetMalicious (score: 100)
McAfeeArtemis!4F5EC6E140C8
MAXmalware (ai score=89)
VBA32Trojan.Sabsik.FL
RisingTrojan.Ausiv!1.A52C (CLASSIC)
FortinetW32/PossibleThreat
AVGWin32:MalwareX-gen [Trj]

How to remove Bulz.633209 (B)?

Bulz.633209 (B) removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment