Malware

Bulz.240550 removal guide

Malware Removal

The Bulz.240550 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Bulz.240550 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • Performs HTTP requests potentially not found in PCAP.
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Attempts to modify proxy settings
  • Harvests cookies for information gathering

How to determine Bulz.240550?


File Info:

name: 207412F90E3996EAE284.mlw
path: /opt/CAPEv2/storage/binaries/70477fd9cdfa5a27ab5f9f4f59177157acf018c5a7a16927d87f362d6e30f9d7
crc32: 4E0E1B0B
md5: 207412f90e3996eae2848e449c3e8630
sha1: ea76ff5eb60697846c3e9c334c41cd83228d3b69
sha256: 70477fd9cdfa5a27ab5f9f4f59177157acf018c5a7a16927d87f362d6e30f9d7
sha512: 1e20ac76ccb1dcad722ba22462754d710f2ea557c5a0ada2ed59f85016622e2a7a54d8b291be81b1ef7090b8d868b347b84db5c03fa02c25d61aa90af5ab2642
ssdeep: 384:e5RZeVrxiUwcppXctJtl7O2Z8r8rfskZaSToPL3cQJtNi2gGxNtR5nn:eN6rl6l62Z8rSDZ7oD3bltR
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T14C92F803776AC632C1581A77C4D7B44423B1BE86AB97FB0A3CDC327E46433A54B83669
sha3_384: 55fe3597855f40f969002a1a3b767a302b5d8c1dfa8f97662e3ea58f0a42a632b748368f86d3399a6d0444d47dd82592
ep_bytes: ff250020400000000000000000000000
timestamp: 2020-11-24 15:46:24

Version Info:

0: [No Data]

Bulz.240550 also known as:

LionicTrojan.Win32.Malicious.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Bulz.240550
FireEyeGeneric.mg.207412f90e3996ea
ALYacGen:Variant.Bulz.240550
CylanceUnsafe
SangforTrojan.Win32.Tiggre.rfn
K7AntiVirusTrojan ( 005744971 )
AlibabaTrojan:MSIL/GenKryptik.4b650114
K7GWTrojan ( 005744971 )
Cybereasonmalicious.90e399
BitDefenderThetaGen:NN.ZemsilF.34182.bmW@amd66Wk
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/GenKryptik.EXXB
Paloaltogeneric.ml
KasperskyUDS:Trojan.Multi.GenericML.xnet
BitDefenderGen:Variant.Bulz.240550
NANO-AntivirusTrojan.Win32.Kryptik.iicjew
AvastWin32:MalwareX-gen [Trj]
EmsisoftGen:Variant.Bulz.240550 (B)
VIPRETrojan.Win32.Generic!BT
McAfee-GW-EditionBehavesLike.Win32.Generic.lm
SophosMal/Generic-S
IkarusTrojan.MSIL.Crypt
AviraTR/Kryptik.qovag
Antiy-AVLTrojan/Generic.ASMalwS.3111E14
MicrosoftTrojan:Win32/Wacatac.B!ml
GDataGen:Variant.Bulz.240550
CynetMalicious (score: 100)
McAfeePWS-FCZZ!207412F90E39
MAXmalware (ai score=89)
MalwarebytesMachineLearning/Anomalous.100%
APEXMalicious
RisingTrojan.Generic/MSIL@AI.96 (RDM.MSIL:uYs77njGZz+fDeJzMVZZjw)
SentinelOneStatic AI – Malicious PE
eGambitUnsafe.AI_Score_99%
FortinetPossibleThreat.PALLAS.H
AVGWin32:MalwareX-gen [Trj]
PandaTrj/GdSda.A
CrowdStrikewin/malicious_confidence_70% (W)
MaxSecureTrojan.Malware.300983.susgen

How to remove Bulz.240550?

Bulz.240550 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment