Malware

Bulz.933587 removal tips

Malware Removal

The Bulz.933587 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Bulz.933587 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Creates RWX memory
  • Checks adapter addresses which can be used to detect virtual network interfaces
  • Possible date expiration check, exits too soon after checking local time
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • Enumerates the modules from a process (may be used to locate base addresses in process injection)
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Anomalous .NET characteristics

How to determine Bulz.933587?


File Info:

name: E62AA5A4DAB3899CD03A.mlw
path: /opt/CAPEv2/storage/binaries/7fc96bc0dbc15542e0741216f64c55dd39dc48359c6d039e7b6068d9696b7595
crc32: 19D4D9CE
md5: e62aa5a4dab3899cd03a001e1cea4db1
sha1: 09d645ff2cba0ebea52334e446b1ca8ee8c12e7b
sha256: 7fc96bc0dbc15542e0741216f64c55dd39dc48359c6d039e7b6068d9696b7595
sha512: c3acd0a3a9f820e909e755b39adc09f7056f4db71af833938c242fd3596d5fd122f2411a5722ab05e751edb3a5b85051c18c234666d1b858329ccd811e829925
ssdeep: 12288:KFi2dQNDcmSEahCAdywhxb/vqU+B9NDLkefo:KFi8QNcfEahCAlDLvqHLZf
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1D8A4230F54646610E3A90231E1DD6FEDA7E37C0FF6B4F0AA9E417F2074C26985A7416B
sha3_384: 2f1a46fb28d91f853dc0fb6709e0f0c98d1473f63504051f7d4c9188c67e2f1b6e36ba065e2c87ad94024fa569adffba
ep_bytes: ff250020400000000000000000000000
timestamp: 2014-12-09 19:53:15

Version Info:

Translation: 0x0000 0x04b0
Comments: נחךככזכןגןראמנפםבםרק
CompanyName: ףרלגצלהטתאגמופפצרצק
FileDescription: דאטסךטצנקכחהאקמבלהדן
FileVersion: 79.23.5.85
InternalName: Assembly Changer.exe
LegalCopyright: מץשםףןסםכףקזשסמפפענ
LegalTrademarks: שככראוסאךןושכטטדעהוז
OriginalFilename: Assembly Changer.exe
ProductName: כפצאץרמהזבלזןהףבאצםח
ProductVersion: 79.23.5.85
Assembly Version: 2.33.84.57

Bulz.933587 also known as:

BkavW32.AIDetectNet.01
MicroWorld-eScanGen:Variant.Bulz.933587
FireEyeGeneric.mg.e62aa5a4dab3899c
ALYacGen:Variant.Bulz.933587
CylanceUnsafe
VIPREGen:Variant.Bulz.933587
SangforSuspicious.Win32.Save.a
BitDefenderGen:Variant.Bulz.933587
CrowdStrikewin/malicious_confidence_100% (W)
BitDefenderThetaGen:NN.ZemsilF.34582.Cm0@aWFgRbn
CyrenW32/Downloader.C.gen!Eldorado
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of MSIL/TrojanDownloader.Agent.AHI
KasperskyHEUR:Trojan.Win32.Generic
NANO-AntivirusTrojan.Win32.Comet.bqolsq
RisingTrojan.Generic/MSIL@AI.100 (RDM.MSIL:yuR7T6v0H4ZLHoLO/Jw5sw)
Ad-AwareGen:Variant.Bulz.933587
SophosMal/Generic-S
McAfee-GW-EditionArtemis!Trojan
Trapminemalicious.high.ml.score
EmsisoftTrojan.Agent (A)
APEXMalicious
AviraTR/Dropper.Gen
MAXmalware (ai score=87)
Antiy-AVLTrojan/Generic.ASMalwS.3303
MicrosoftTrojan:Win32/Wacatac.B!ml
GDataGen:Variant.Bulz.933587
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Agent.C223553
Acronissuspicious
McAfeeArtemis!E62AA5A4DAB3
IkarusBackdoor.Win32.DarkKomet
PandaTrj/CI.A
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Generic.HD!tr
AVGMSIL:Crypt-TW [Trj]
Cybereasonmalicious.4dab38
AvastMSIL:Crypt-TW [Trj]

How to remove Bulz.933587?

Bulz.933587 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment