Malware

Bulz.334292 (file analysis)

Malware Removal

The Bulz.334292 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Bulz.334292 virus can do?

  • Sample contains Overlay data
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary contains an unknown PE section name indicative of packing
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • CAPE detected the FloodFix malware family
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Bulz.334292?


File Info:

name: 61BB380641B1F4DCAF56.mlw
path: /opt/CAPEv2/storage/binaries/1c6a179c3a7e24ca2a51fdf5c543c279ba12e88a30edb456eac0ce7c6a66a213
crc32: D4EDAE14
md5: 61bb380641b1f4dcaf56056cbc5c2b81
sha1: 988378a6728b67507208d58076755e8526c13a2f
sha256: 1c6a179c3a7e24ca2a51fdf5c543c279ba12e88a30edb456eac0ce7c6a66a213
sha512: 549e426e868d8be6d0ec0ebe7dee29ca93f1f10efec19bfc0eed6b88a16d36193ba11e358b2b6a91f99ec1dc4e5429cac80d661ea4ac24da28e2039d47ea7352
ssdeep: 3072:SJ8IMILmCa3yx6oFEdgVXnFYf7C9Ugfxm3Nep9viM/Dq:RkmCaiEoFEd+FYOtxmdeviMu
type: PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
tlsh: T113146B216651C979D19200BB246E477F867EBA33031F10C3A3C45E9A6E749D1EB36F2B
sha3_384: bbb954d752531d902c5e509c032850a96087b7c381de7042b66641a78c74a045d01778640994cb6d25c30907b10808e0
ep_bytes: 558bec538b5d08568b750c578b7d1085
timestamp: 2012-12-06 17:32:32

Version Info:

Comments:
CompanyName: Microsoft Corporation
FileDescription: LanguagePack
FileVersion: 5, 1, 2600, 5512
InternalName: LanguagePack
LegalCopyright: (C) Microsoft Corporation. All rights reserved.
LegalTrademarks:
OriginalFilename: LanguagePack
PrivateBuild:
ProductName: Microsoft(C) Windows(C) Operating System
ProductVersion: 5, 1, 2600, 5512
SpecialBuild:
Translation: 0x0409 0x04b0

Bulz.334292 also known as:

BkavW32.AIDetectMalware
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Bulz.334292
FireEyeGeneric.mg.61bb380641b1f4dc
CAT-QuickHealTrojan.Skeeyah.8488
SkyhighBehavesLike.Win32.Generic.dm
McAfeeGenericRXAA-NE!61BB380641B1
MalwarebytesGeneric.Malware.AI.DDS
VIPREGen:Trojan.AppInitDLL.mu!@aaDBEhib
SangforSuspicious.Win32.Save.ins
K7AntiVirusTrojan ( 001a5abb1 )
K7GWTrojan ( 001a5abb1 )
CrowdStrikewin/malicious_confidence_100% (D)
SymantecW32.Fixflo.B
tehtrisGeneric.Malware
ESET-NOD32Win32/Floxif.E
CynetMalicious (score: 100)
APEXMalicious
ClamAVWin.Trojan.Pioneer-10014875-0
KasperskyVHO:Trojan-Dropper.Win32.Injector.gen
BitDefenderGen:Variant.Bulz.334292
NANO-AntivirusTrojan.Win32.Floxif.cqjmcu
AvastWin32:FloxLib-A [Trj]
RisingVirus.Floxif!1.9BE8 (CLASSIC)
SophosW32/Floxif-F
DrWebWin32.FloodFix
ZillyaTrojan.Floxif.Win32.71
EmsisoftGen:Variant.Bulz.334292 (B)
IkarusVirus.Win32.Floxif
JiangminTrojan/Generic.bijcu
WebrootW32.Trojan.Gen
VaristW32/Fixflo.B.gen!Eldorado
Antiy-AVLTrojan/Win32.AGeneric
Kingsoftmalware.kb.a.1000
XcitiumPacked.Win32.MUPX.Gen@24tbus
ArcabitTrojan.Bulz.D519D4
ZoneAlarmVHO:Trojan-Dropper.Win32.Injector.gen
GDataWin32.Trojan.PSE1.14RWEO2
GoogleDetected
AhnLab-V3Virus/Win32.Fixflo.R204310
Acronissuspicious
BitDefenderThetaAI:Packer.266FA7E71F
ALYacGen:Trojan.AppInitDLL.mu!@aaDBEhib
MAXmalware (ai score=82)
VBA32Trojan.Sly
Cylanceunsafe
PandaTrj/Genetic.gen
TencentTrojan.Win32.Floxif.kb
SentinelOneStatic AI – Malicious PE
MaxSecureWorm.Win32.Floxi.F
FortinetW32/Floxif.E
AVGWin32:FloxLib-A [Trj]
DeepInstinctMALICIOUS

How to remove Bulz.334292?

Bulz.334292 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment