Malware

Bulz.231369 information

Malware Removal

The Bulz.231369 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Bulz.231369 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Behavioural detection: Injection (Process Hollowing)
  • Executed a process and injected code into it, probably while unpacking
  • Sniffs keystrokes
  • Behavioural detection: Injection (inter-process)
  • Created a process from a suspicious location
  • Installs itself for autorun at Windows startup
  • CAPE detected the njRat malware family
  • Creates a copy of itself
  • Creates known Njrat/Bladabindi RAT registry keys

How to determine Bulz.231369?


File Info:

name: BC61EFD8552229DF9A52.mlw
path: /opt/CAPEv2/storage/binaries/fe4895ddcc96f18bcebbce4f8049ac3bc4c310c36f7646764f86fb901975d65d
crc32: D19A8883
md5: bc61efd8552229df9a52791a3a8d75b8
sha1: 1fb70903a302c2f1bcfbea5309ba167106b5109f
sha256: fe4895ddcc96f18bcebbce4f8049ac3bc4c310c36f7646764f86fb901975d65d
sha512: ca38081899cc92e1991e6c28fd0e5bad8eb2ea2bf446c35386b413ab189a2e93e61d47ef5c25a78cf9f20b1363e64d02cf59121aff1f535cf109873ea7ec25e2
ssdeep: 1536:wd4viZUP2zcEHKUa0PCekYgYKD7dlH8lZRlftjXKlyXXa76HLyNIra0mXpleo5Ok:saCUdNOVjXK+MNSiXvnn
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T10FA35A2337E8DB58E2BD67B60923964052F5F5178636D76C3D4C908CC93AAC2D2927E3
sha3_384: ce25bbad7cf4ebfc9300309f6560fd04df747d1f088e3d9dc173816355ebebe88db4ff785a3c241395961bb0349631d2
ep_bytes: ff250020400000000000000000000000
timestamp: 2021-11-23 13:30:12

Version Info:

Translation: 0x0000 0x04b0
Comments: ӔЖ難おкяЗみかЌлзгひа与へ難аӧへ亊く亊ҍへлҍФл
CompanyName: 五рめきき四予きзḆふлӔЉ難оЊうまг予лтб五あЗсқк
FileDescription: мϚ争うьҶоддҍзлへЗо亊иώḒЊ六ӧみ亊うҍьЗдけ
FileVersion: 5.6.7.8
InternalName: Server.exe
LegalCopyright: Copyright © мϚ争うьҶоддҍзлへЗо亊иώḒЊ六ӧみ亊うҍьЗдけ 2014
LegalTrademarks:
OriginalFilename: Server.exe
ProductName: めは五дальятϐзあа革ъ亊ЀӧрҶЉо骨いώл六тえ争
ProductVersion: 5.6.7.8
Assembly Version: 1.2.3.4

Bulz.231369 also known as:

Elasticmalicious (high confidence)
DrWebTrojan.DownLoader12.28002
MicroWorld-eScanGen:Variant.Lazy.44486
FireEyeGeneric.mg.bc61efd8552229df
ALYacGen:Variant.Bulz.231369
Cybereasonmalicious.855222
BitDefenderThetaGen:NN.ZemsilF.34294.gm0@aeuhx9l
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/Injector.CMQ
TrendMicro-HouseCallTROJ_GEN.R067C0DKQ21
ClamAVWin.Packed.Generic-9865070-0
KasperskyTrojan.MSIL.Disfa.nunt
BitDefenderGen:Variant.Lazy.44486
NANO-AntivirusTrojan.Win32.Dwn.edsxss
AvastWin32:InjectorX-gen [Trj]
Ad-AwareGen:Variant.Lazy.44486
TrendMicroTROJ_GEN.R067C0DKQ21
McAfee-GW-EditionArtemis
SophosMal/Generic-S
SentinelOneStatic AI – Malicious PE
AviraTR/AD.Bladabindi.kdiqj
MAXmalware (ai score=84)
GDataGen:Variant.Lazy.44486
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.RL_Generic.C4265994
APEXMalicious
IkarusTrojan.MSIL.Injector
FortinetMSIL/Injector.CMQ!tr
AVGWin32:InjectorX-gen [Trj]
PandaTrj/GdSda.A
CrowdStrikewin/malicious_confidence_90% (W)

How to remove Bulz.231369?

Bulz.231369 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment