Malware

Bulz.342121 removal

Malware Removal

The Bulz.342121 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Bulz.342121 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Created a process from a suspicious location
  • Creates known Njrat/Bladabindi RAT registry keys

How to determine Bulz.342121?


File Info:

name: 843C7F315F6CEC79FF30.mlw
path: /opt/CAPEv2/storage/binaries/bd20baebfea5aba7aa15d305894c444721eb2b94ee092fbf4ec60b82d6f9fd21
crc32: 0AC85608
md5: 843c7f315f6cec79ff30cde04e2e5362
sha1: 7455fa600039d105fb7529478a62850788e7269a
sha256: bd20baebfea5aba7aa15d305894c444721eb2b94ee092fbf4ec60b82d6f9fd21
sha512: 257c821429204fbaffc78d58279c23848bfbfda38e9e0a78bb58b25fee90fbedb8f92ca6bf84b025364d694e360ddff08564202351d3d7d1a69543629912b295
ssdeep: 12288:TyI0dPWMso3UXdsOtDCJheNq5WBJKl/m0klD9gOda6Khw:+I0hSOO4heNqDl/vklDeOjKhw
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T10DE45C2372498A43E13A6372C1EBB01453F29C539737E94EBE5831E86A733879F5B509
sha3_384: 6f1d3e6392db0ecfd6690459333ad18b2bdb5a120ce08b4d370df94305e1b2b75462acce80f1fa13bf51dfb20334922f
ep_bytes: ff250020400000000000000000000000
timestamp: 2022-02-05 13:06:49

Version Info:

Translation: 0x0000 0x04b0
FileDescription: Microsoft.TLDot
FileVersion: 3.0.1.0
InternalName: Microsoft.TLDot.exe
LegalCopyright: Copyright © 2022
OriginalFilename: Microsoft.TLDot.exe
ProductName: Microsoft.TLDot
ProductVersion: 3.0.1.0
Assembly Version: 3.0.1.0

Bulz.342121 also known as:

LionicTrojan.MSIL.Bladabindi.m!c
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Bulz.342121
FireEyeGeneric.mg.843c7f315f6cec79
ALYacGen:Variant.Bulz.342121
CylanceUnsafe
SangforSuspicious.Win32.Save.a
BitDefenderGen:Variant.Bulz.342121
Cybereasonmalicious.15f6ce
BitDefenderThetaGen:NN.ZemsilF.34212.Rm0@a8Qz2Bp
SymantecML.Attribute.HighConfidence
TrendMicro-HouseCallTROJ_GEN.R002H0CB822
Paloaltogeneric.ml
KasperskyHEUR:Backdoor.MSIL.Bladabindi.gen
AlibabaBackdoor:MSIL/Bladabindi.1aa26b74
TencentMsil.Backdoor.Bladabindi.Dygi
Ad-AwareGen:Variant.Bulz.342121
EmsisoftGen:Variant.Bulz.342121 (B)
SentinelOneStatic AI – Malicious PE
SophosGeneric ML PUA (PUA)
APEXMalicious
AviraTR/Dropper.MSIL.Gen
GridinsoftRansom.Win32.Bladabindi.sa
ZoneAlarmHEUR:Backdoor.MSIL.Bladabindi.gen
GDataGen:Variant.Bulz.342121
CynetMalicious (score: 99)
AhnLab-V3Trojan/Win32.RL_Bladabindi.C4275406
MalwarebytesMalware.AI.659552481
RisingTrojan.Generic/MSIL@AI.92 (RDM.MSIL:H7byEWLvUk5xpQzelkgyWg)
MAXmalware (ai score=89)
MaxSecureTrojan.Malware.300983.susgen
FortinetPossibleThreat
PandaTrj/GdSda.A
CrowdStrikewin/malicious_confidence_60% (W)

How to remove Bulz.342121?

Bulz.342121 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment