Malware

Bulz.240528 removal tips

Malware Removal

The Bulz.240528 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Bulz.240528 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • Enumerates the modules from a process (may be used to locate base addresses in process injection)
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Anomalous .NET characteristics

How to determine Bulz.240528?


File Info:

name: 42613F63C57A8D0A1AF2.mlw
path: /opt/CAPEv2/storage/binaries/baca94531009f5926c63adb25b8f869a33319ba5e41f9ddc1aed8be99dd3b77f
crc32: 53C58336
md5: 42613f63c57a8d0a1af2a551449b0a9e
sha1: 7eff0432baab51bf8bb4c58f415e8465d95bfc91
sha256: baca94531009f5926c63adb25b8f869a33319ba5e41f9ddc1aed8be99dd3b77f
sha512: 836379a0e385c0037a08503b2bb164139eaf1da196520e10e80f602d4241acb1c9eee6b97d8d9ade7dba126cbc4e74c3cd78efbaf4bb67d19ad87683f505a779
ssdeep: 48:6NqjWnQy+l65AFJsaFAeia4TqnYrOulOGvmqa:RblrWzgGvO
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1CF71A71193DC057BE8EA877869F3435223B4FA515A239B5F4984022CBC212688F72EE0
sha3_384: 49384fcf8e95b2a25d67fb5d427b969171289870104177756e3e0f2082e97aba7bdbddc65f33d0bfa764794cb1ea8be8
ep_bytes: ff250020400000000000000000000000
timestamp: 2017-04-17 19:17:21

Version Info:

Translation: 0x0000 0x04b0
FileDescription:
FileVersion: 0.0.0.0
InternalName: ndfem
LegalCopyright:
OriginalFilename: ndfem
ProductVersion: 0.0.0.0
Assembly Version: 0.0.0.0

Bulz.240528 also known as:

Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Bulz.240528
FireEyeGeneric.mg.42613f63c57a8d0a
ALYacGen:Variant.Bulz.240528
CylanceUnsafe
SangforTrojan.Win32.Wacatac.B
CrowdStrikewin/malicious_confidence_70% (W)
AlibabaTrojan:MSIL/Starter.49e31605
K7GWTrojan ( 0050c8091 )
K7AntiVirusTrojan ( 0050c8091 )
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/Starter.BU
APEXMalicious
Paloaltogeneric.ml
BitDefenderGen:Variant.Bulz.240528
NANO-AntivirusTrojan.Win32.Starter.iihheb
AvastWin32:TrojanX-gen [Trj]
Ad-AwareGen:Variant.Bulz.240528
EmsisoftGen:Variant.Bulz.240528 (B)
VIPRETrojan.Win32.Generic!BT
McAfee-GW-EditionBehavesLike.Win32.Generic.zz
SophosMal/Generic-S
IkarusTrojan.MSIL.Starter
GDataGen:Variant.Bulz.240528
AviraHEUR/AGEN.1235014
Antiy-AVLTrojan/MSIL.Starter
GridinsoftRansom.Win32.Wacatac.sa
ArcabitTrojan.Bulz.D3AB90
MicrosoftTrojan:Win32/Wacatac.B!ml
CynetMalicious (score: 99)
AhnLab-V3Malware/Win32.RL_Generic.C4279001
McAfeeArtemis!42613F63C57A
MAXmalware (ai score=81)
MalwarebytesGeneric.Malware/Suspicious
TrendMicro-HouseCallTROJ_GEN.R002H0CB622
YandexTrojan.Starter!HTXbxvb8aqg
SentinelOneStatic AI – Malicious PE
FortinetMSIL/Generic.AP.B23CE!tr
BitDefenderThetaGen:NN.ZemsilF.34232.am0@aalM66i
AVGWin32:TrojanX-gen [Trj]
Cybereasonmalicious.3c57a8
MaxSecureTrojan.Malware.110312052.susgen

How to remove Bulz.240528?

Bulz.240528 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment