Malware

Bulz.340811 (B) information

Malware Removal

The Bulz.340811 (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Bulz.340811 (B) virus can do?

  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Binary compilation timestomping detected

How to determine Bulz.340811 (B)?


File Info:

name: EC7E39FD6C59AD9BC0AB.mlw
path: /opt/CAPEv2/storage/binaries/ebe7587b24e04db268518c6c6ffca1348107cc3f7d4745221e64ea6673e6e506
crc32: 4A64F02F
md5: ec7e39fd6c59ad9bc0ab7a6e5983a7f3
sha1: bc714837444f4b472a7e9a4dd314932e3f3a494b
sha256: ebe7587b24e04db268518c6c6ffca1348107cc3f7d4745221e64ea6673e6e506
sha512: e6cba1937dc490ce73d079f086024c8e80a407347bc7580c228155de08debc630d84da2e192d0a162339d4379f9409538ae46737702a9218d0a7b86ce4bcaba6
ssdeep: 192:B7Z/qVD/ncMX9u1SuK0Gk85txJpFD2PoKE9C7d:BN/yjncMX8K0Gk85txJpFDYoK2C7d
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T19322EA2153E811B6DA659572E8227F002EB6E6BF6E5B533E704C1D2D7F931108323B76
sha3_384: 3546527898d68fd18e6f4c108766689c33f5d22d7a1ea78c5bfe4dfbceafc8f0946e929a82cb43eea4f64c3eec9b51b7
ep_bytes: ff250020400000000000000000000000
timestamp: 2046-07-26 13:41:35

Version Info:

Translation: 0x0000 0x04b0
Comments:
CompanyName:
FileDescription: SimpleLoader
FileVersion: 51.2.621.4
InternalName: SimpleLoader.exe
LegalCopyright: Copyright © 2021 Saintbie
LegalTrademarks:
OriginalFilename: SimpleLoader.exe
ProductName: SimpleLoader
ProductVersion: 51.2.621.4
Assembly Version: 51.2.621.4

Bulz.340811 (B) also known as:

Elasticmalicious (high confidence)
CynetMalicious (score: 99)
ALYacGen:Variant.Bulz.340811
CrowdStrikewin/malicious_confidence_60% (D)
CyrenW32/MSIL_Troj.ATT.gen!Eldorado
ESET-NOD32a variant of MSIL/TrojanDownloader.Agent.HBI
APEXMalicious
KasperskyHEUR:Trojan-Spy.MSIL.SpyEyes.gen
BitDefenderGen:Variant.Bulz.340811
MicroWorld-eScanGen:Variant.Bulz.340811
AvastWin32:RATX-gen [Trj]
Ad-AwareGen:Variant.Bulz.340811
DrWebBackDoor.Bladabindi.13266
FireEyeGen:Variant.Bulz.340811
EmsisoftGen:Variant.Bulz.340811 (B)
IkarusTrojan-Downloader.MSIL.Agent
GDataGen:Variant.Bulz.340811
AviraHEUR/AGEN.1135869
ArcabitTrojan.Bulz.D5334B
AhnLab-V3Malware/Win32.Generic.C4384274
MAXmalware (ai score=82)
MalwarebytesTrojan.Loader
SentinelOneStatic AI – Malicious PE
FortinetMSIL/Agent.HBI!tr.dldr
BitDefenderThetaGen:NN.ZemsilF.34062.am0@aaVkERp
AVGWin32:RATX-gen [Trj]
Cybereasonmalicious.d6c59a
MaxSecureTrojan.Malware.300983.susgen

How to remove Bulz.340811 (B)?

Bulz.340811 (B) removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment