Malware

Should I remove “Bulz.723160”?

Malware Removal

The Bulz.723160 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Bulz.723160 virus can do?

  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • Authenticode signature is invalid

Related domains:

wpad.local-net

How to determine Bulz.723160?


File Info:

name: BFF8442B0277D40E322F.mlw
path: /opt/CAPEv2/storage/binaries/1ca0ef39cd10af1e447f99bdb909d66045321180b9d655ee8871240b84680c3f
crc32: 6DF5EF71
md5: bff8442b0277d40e322f9b38d23e11bd
sha1: c2231d2ad27990a4c82983fd980808b9f080a980
sha256: 1ca0ef39cd10af1e447f99bdb909d66045321180b9d655ee8871240b84680c3f
sha512: a9f18cb9aedfe062fdf5eeb8f929af0a2e139af9a5e96b98aec6e8edcb40c49801290f3cebadcac46453e204f657adc30a8ebe0148de7d3e16d9a0b3aec6f1fd
ssdeep: 49152:3T+7ReG4WJPLYMQbx9YJAryfZE7XeWFvwGyM46Ni1YyTWgsMyrIASQdSvvz:CReGZPLYMQbrYJAr4ZWXU
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1C0958D61FB46C277E49701B1947CA7AB442ADA61171C04F7F3847D1EACB22D3AAB061F
sha3_384: ebee688c59def715a6a25a951ee627223add67b634ef13c8054b7f8e5a31a407842e290a5f0deab891f8a1cd036d4c0c
ep_bytes: e8ff050000e96bfdffff6a1068c09d59
timestamp: 2021-09-15 01:35:04

Version Info:

Comments: BRfwk.exe
CompanyName: 北京博睿宏远科技发展有限公司
FileDescription: brfwk
InternalName: BRfwk.exe
LegalCopyright: Copyright (C) 2015 Bonree.com. All right reserved
LegalTrademarks: BRfwk.exe
OriginalFilename: BRfwk.exe
PrivateBuild: BRfwk.exe
ProductName: brfwk
SpecialBuild: BRfwk.exe
FileVersion: 5,0,0,537
ProductVersion: 5.0.0.537
Translation: 0x0804 0x04b0

Bulz.723160 also known as:

Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Bulz.723160
FireEyeGeneric.mg.bff8442b0277d40e
McAfeeTrojan-FQVO!BFF8442B0277
CylanceUnsafe
ZillyaTrojan.Agent.Win32.2439706
SangforTrojan.Win32.Sabsik.TE
K7AntiVirusTrojan ( 0053a4e81 )
AlibabaTrojan:Win32/Generic.325ec2de
K7GWTrojan ( 0053a4e81 )
CyrenW32/Agent.DKA.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Agent.ZVV
APEXMalicious
Paloaltogeneric.ml
BitDefenderGen:Variant.Bulz.723160
AvastWin32:TrojanX-gen [Trj]
TencentWin32.Trojan.Generic.Plum
Ad-AwareGen:Variant.Bulz.723160
EmsisoftGen:Variant.Bulz.723160 (B)
TrendMicroTROJ_GEN.R067C0PIL21
McAfee-GW-EditionTrojan-FQVO!BFF8442B0277
SophosMal/Generic-S
SentinelOneStatic AI – Malicious PE
AviraTR/Agent.yuiza
MAXmalware (ai score=84)
Antiy-AVLTrojan/Generic.ASMalwS.349C722
MicrosoftTrojan:Win32/Sabsik.TE.B!ml
GDataWin32.Trojan.PSE.15DLKPJ
CynetMalicious (score: 99)
AhnLab-V3Trojan/Win.FQVO.C4534806
ALYacGen:Variant.Bulz.723160
MalwarebytesRiskWare.Agent
TrendMicro-HouseCallTROJ_GEN.R067C0PIL21
IkarusTrojan.Win32.Agent
FortinetW32/Agent.ZVV!tr
AVGWin32:TrojanX-gen [Trj]

How to remove Bulz.723160?

Bulz.723160 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment