Malware

Bulz.171391 malicious file

Malware Removal

The Bulz.171391 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Bulz.171391 virus can do?

  • Executable code extraction
  • Attempts to connect to a dead IP:Port (3 unique times)
  • Creates RWX memory
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic
  • Performs some HTTP requests
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary likely contains encrypted or compressed data.
  • The executable is likely packed with VMProtect
  • Uses Windows utilities for basic functionality
  • Tries to suspend Cuckoo threads to prevent logging of malicious activity
  • A process attempted to delay the analysis task by a long amount of time.
  • Tries to unhook or modify Windows functions monitored by Cuckoo
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Installs itself for autorun at Windows startup
  • Creates a copy of itself

Related domains:

qq1218143595.e1.luyouxia.net
users.qzone.qq.com
ocsp.dcocsp.cn
crl3.digicert.com
crl4.digicert.com

How to determine Bulz.171391?


File Info:

crc32: 870EF919
md5: c71bc644e5a8670940bb091f1e6f7002
name: C71BC644E5A8670940BB091F1E6F7002.mlw
sha1: afcf8f1a476a69c5437f26f4f5fe9e804596384d
sha256: bfe5a7e03d6d57dae9d1eb74e5a1d837a04ac3c9c9822e1ee26c6a586c6a7342
sha512: ab345307d325ab8b2bb5ba3897a857f0c4845be03503f7383d9be830a985ca6974ac4ebe3bfdeb241b2ce5d16a156e7e09c7ab6baafe6eb47d17b1eac4fe3f7f
ssdeep: 98304:nHaZutELxnX125iYCpMEDD+SchEif9HRO3qCtyaiAb3xAaWeX1HYDW3kxQGY+WM:HaZkAnFVYA7D2EORshoAb3x4YHYaiQG
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: (C) 360.cn All Rights Reserved.
InternalName: 360Restore
FileVersion: 2, 0, 0, 3065
CompanyName: 360.cn
ProductName: 360x5b89x5168x536bx58eb
ProductVersion: 2, 0, 0, 3065
FileDescription: 360x5b89x5168x536bx58eb x9694x79bbx533ax6a21x5757
OriginalFilename: 360Restore.exe
Translation: 0x0409 0x04b0

Bulz.171391 also known as:

Elasticmalicious (high confidence)
DrWebTrojan.MulDrop16.47281
CynetMalicious (score: 100)
ALYacGen:Variant.Bulz.171391
CylanceUnsafe
CrowdStrikewin/malicious_confidence_90% (W)
K7GWTrojan ( 0057beec1 )
K7AntiVirusTrojan ( 0057beec1 )
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Generik.CBHHOJN
APEXMalicious
AvastWin32:Trojan-gen
KasperskyBackdoor.Win32.Farfli.bvos
BitDefenderGen:Variant.Bulz.171391
MicroWorld-eScanGen:Variant.Bulz.171391
TencentWin32.Backdoor.Farfli.Swkp
Ad-AwareGen:Variant.Bulz.171391
SophosMal/Generic-S
ComodoMalware@#3rl80ejdzm6jq
BitDefenderThetaGen:NN.ZexaF.34688.@B0@amxGy!dj
VIPRETrojan.Win32.Generic!BT
McAfee-GW-EditionBehavesLike.Win32.Generic.tc
FireEyeGeneric.mg.c71bc644e5a86709
EmsisoftGen:Variant.Bulz.171391 (B)
SentinelOneStatic AI – Malicious PE
WebrootW32.Malware.Gen
AviraBDS/Farfli.exewh
KingsoftWin32.Hack.Farfli.bv.(kcloud)
MicrosoftTrojan:Win32/Wacatac.B!ml
AegisLabTrojan.Win32.Bulz.4!c
GDataGen:Variant.Bulz.171391
AhnLab-V3Malware/Win32.RL_Generic.R326147
McAfeeArtemis!C71BC644E5A8
MAXmalware (ai score=84)
PandaTrj/CI.A
TrendMicro-HouseCallTROJ_GEN.R002H09E421
RisingBackdoor.Farfli!8.B4 (CLOUD)
IkarusTrojan.SuspectCRC
FortinetW32/PossibleThreat
AVGWin32:Trojan-gen
Paloaltogeneric.ml

How to remove Bulz.171391?

Bulz.171391 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment