Malware

How to remove “Bulz.926531”?

Malware Removal

The Bulz.926531 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Bulz.926531 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Sniffs keystrokes
  • Created a process from a suspicious location
  • Installs itself for autorun at Windows startup
  • Attempts to interact with an Alternate Data Stream (ADS)
  • Creates known Njrat/Bladabindi RAT registry keys
  • Collects information to fingerprint the system

How to determine Bulz.926531?


File Info:

name: 35B691763ACCCBF50507.mlw
path: /opt/CAPEv2/storage/binaries/cda18b3d5c07088c531075271c4321bfed9be061f2bb06dc419ab004f7a9f6ad
crc32: 34608099
md5: 35b691763acccbf50507101883c39b84
sha1: 7bf896cc9033f7d416c42b12a4f923c30b4cb8b7
sha256: cda18b3d5c07088c531075271c4321bfed9be061f2bb06dc419ab004f7a9f6ad
sha512: a82d2e064eac151d11e99ae2570c630d68781b2c9d01dc9706624cf603b89ea81f2dbab2ee7f029a1f2c04271071884d9e03083a2261e4e03491ae4c6e4cffd2
ssdeep: 24576:c4lavt0LkLL9IMixoEgeaW3LWsHM+cl/djyZ2v8lcKpq9MmCS:rkwkn9IMHeaW3CEM+XdaPCS
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1AC45D01373DD83A1C3725133BA65BB02AEBB7C2905B1F59B2FD9093DE920161521EA73
sha3_384: 84e32e35bc82501cd5fdaab45a7176469c2a2cef25d30e167e8a6dce27ae9e5c27486e1921b2c7292c1a676d9450f02e
ep_bytes: e897cf0000e97ffeffffcccccccccccc
timestamp: 2014-10-14 17:18:20

Version Info:

Translation: 0x0809 0x04b0

Bulz.926531 also known as:

BkavW32.AIDetect.malware1
LionicAdware.Win32.Amonetize.2!c
MicroWorld-eScanGen:Variant.Bulz.926531
FireEyeGeneric.mg.35b691763acccbf5
CAT-QuickHealTrojan.Neop.G5
CylanceUnsafe
K7AntiVirusTrojan ( 000001021 )
AlibabaAdWare:Win32/Amonetize.7ef16f37
K7GWTrojan ( 000001021 )
CrowdStrikewin/malicious_confidence_90% (W)
CyrenW32/Agent.AFI.gen!Eldorado
SymantecTrojan.Gen
ESET-NOD32multiple detections
APEXMalicious
Paloaltogeneric.ml
ClamAVWin.Trojan.Bladbindi-1
Kasperskynot-a-virus:AdWare.Win32.Amonetize.olg
BitDefenderGen:Variant.Bulz.926531
NANO-AntivirusTrojan.Win32.Kryptik.dgrloq
AvastWin32:Malware-gen
TencentWin32.Trojan.Generic.Lkxq
SophosTroj/MSIL-AUT
ComodoMalware@#satg2713za3u
DrWebTrojan.Inject1.63273
VIPRETrojan.Win32.Generic!BT
TrendMicroTROJ_SPNR.38JJ14
McAfee-GW-EditionBehavesLike.Win32.TrojanAitInject.tc
EmsisoftGen:Variant.Bulz.926531 (B)
WebrootW32.Malware.Heur
AviraHEUR/AGEN.1207743
Antiy-AVLTrojan/Generic.ASMalwS.C6DE08
KingsoftWin32.Troj.Undef.(kcloud)
MicrosoftBackdoor:MSIL/Bladabindi
ZoneAlarmHEUR:Trojan.Script.Generic
GDataGen:Trojan.Brresmon.Gen.1 (2x)
CynetMalicious (score: 99)
AhnLab-V3Malware/Win32.Generic.R115194
McAfeeArtemis!35B691763ACC
MAXmalware (ai score=87)
VBA32Adware.Amonetize
TrendMicro-HouseCallTROJ_SPNR.38JJ14
IkarusTrojan.MSIL.Zapchast
FortinetW32/Auto.QE!tr
BitDefenderThetaGen:NN.ZemsilF.34182.em0@ae2v!tk
AVGWin32:Malware-gen
Cybereasonmalicious.63accc
PandaTrj/Autoit.gen
MaxSecureTrojan.Malware.300983.susgen

How to remove Bulz.926531?

Bulz.926531 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment