Malware

Bulz.200321 malicious file

Malware Removal

The Bulz.200321 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Bulz.200321 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Enumerates running processes
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Sniffs keystrokes
  • Creates or sets a registry key to a long series of bytes, possibly to store a binary or malware config
  • Exhibits possible ransomware file modification behavior
  • Attempts to identify installed AV products by installation directory

Related domains:

opengolad.com

How to determine Bulz.200321?


File Info:

name: 91EF21B33B69BD297E7D.mlw
path: /opt/CAPEv2/storage/binaries/51ab441f97143c01ff5570c4e4679bbc06c01cc6c8c40775348fadee3f6568f8
crc32: 31BC5F78
md5: 91ef21b33b69bd297e7d111f5558f2e4
sha1: b816c14ee520d2fd76c6e58029e90ba07bf51667
sha256: 51ab441f97143c01ff5570c4e4679bbc06c01cc6c8c40775348fadee3f6568f8
sha512: dc371e32ff93c5907570a931f952c3ca8ac00e8c4ad30903ad5a3176091660802d4277e7295e51c9529e1f7dd13b7c9cf647ac5708513af8baaab5da0efe1d52
ssdeep: 196608:AR537J8jAc71LUOq1oIlh1mSUklXACawEU2OTh6CEM/+9UCy26iuQcq/+:i537JWASdMoIlrFOhDCYlxuQcq/+
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1F6B6233FB268A53ED46F0A3249B38360997BBB65A44A8C1F17F0050DDF6A5B01E3F615
sha3_384: 3a0844340457c5e24bb863f05e7d3c5088116cd399fb05c32faee0fd029006913c346d9692f10bf5689f9e46aebf1252
ep_bytes: 558bec83c4a453565733c08945c48945
timestamp: 2020-05-21 05:56:23

Version Info:

Comments: This installation was built with Inno Setup.
CompanyName: VIT Software, LLC
FileDescription: Spider Player Setup
FileVersion: 0.0.0.0
LegalCopyright:
OriginalFileName:
ProductName: Spider Player
ProductVersion: 2.5.3.0
Translation: 0x0000 0x04b0

Bulz.200321 also known as:

Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Bulz.200321
FireEyeGen:Variant.Bulz.200321
ALYacGen:Variant.Bulz.200321
CylanceUnsafe
SangforTrojan.Win32.Ekstak.aheqh
K7AntiVirusRiskware ( 0040eff71 )
AlibabaTrojanDropper:Win32/Ekstak.0882b4a5
K7GWRiskware ( 0040eff71 )
CrowdStrikewin/malicious_confidence_100% (W)
CyrenW32/Agent.BZJ.gen!Eldorado
SymantecTrojan.Gen.MBT
ESET-NOD32a variant of Win32/TrojanDropper.Agent.SLC
TrendMicro-HouseCallTROJ_GEN.R002C0GGN21
KasperskyTrojan.Win32.Ekstak.aheqh
BitDefenderGen:Variant.Bulz.200321
NANO-AntivirusTrojan.Win32.Ekstak.ibcmyh
AvastWin32:Adware-gen [Adw]
Ad-AwareGen:Variant.Bulz.200321
EmsisoftGen:Variant.Bulz.200321 (B)
DrWebTrojan.Zadved.1672
VIPRETrojan.Win32.Generic!BT
TrendMicroTROJ_GEN.R002C0GGN21
McAfee-GW-EditionBehavesLike.Win32.Dropper.vc
SophosMal/Generic-S
IkarusTrojan.Win32.Crypt
GDataGen:Variant.Bulz.200321
MaxSecureTrojan.Malware.119858420.susgen
AviraTR/Drop.Agent.lkbye
MAXmalware (ai score=81)
ArcabitTrojan.Bulz.D30E81
APEXMalicious
MicrosoftTrojan:Win32/Wacatac.B!ml
McAfeeArtemis!91EF21B33B69
VBA32Trojan.Ekstak
MalwarebytesAdware.DownloadAssistant
YandexTrojan.Ekstak!JMLEHAs8MKI
FortinetPossibleThreat.MU
AVGWin32:Adware-gen [Adw]
Cybereasonmalicious.33b69b
PandaPUP/DownloadAssistant

How to remove Bulz.200321?

Bulz.200321 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment