Malware

About “Bulz.344250” infection

Malware Removal

The Bulz.344250 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Bulz.344250 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • CAPE extracted potentially suspicious content
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is likely packed with VMProtect
  • Authenticode signature is invalid
  • Attempts to modify proxy settings
  • Touches a file containing cookies, possibly for information gathering
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Bulz.344250?


File Info:

name: 82041800B77551E4F207.mlw
path: /opt/CAPEv2/storage/binaries/3c9410b3b96bd6e29f0917d98fefb63788b8ff4b6fadc71323c2d0f83c6d76dd
crc32: FD29C470
md5: 82041800b77551e4f207841727eec639
sha1: bfa628040ef41d5ea2b18a644021087e80becc17
sha256: 3c9410b3b96bd6e29f0917d98fefb63788b8ff4b6fadc71323c2d0f83c6d76dd
sha512: 8a9369ed92dee0cdc4990cd47e9ddd4818b2e703a2a4a26bd0503e40e23bd2ba07b3ea26ceb808ea3854231a979228faf9975af70534886303d4951a7515bd78
ssdeep: 24576:0kBtVBmE3h1Lm0rV5edP99uMM75/vNIpJR7cePZ3uq7g5ZvRhRH7M/cgIfiTX1p:0k4U1C6Qh99XMJvNuJR7ce85RRrbCuQz
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1215523C4A97502EBCCEA113A1DF3C92E5D9B374676024601209D1C0F7E9BB395A796FC
sha3_384: 67d3a0c4d34cd105dd05cf71992121838af418b0c2f608d2a35ca13f2e7efd45d04a17c266c08db3aac9fc49327f5cb3
ep_bytes: 6810aabbc3e8baa50800000046696e64
timestamp: 2012-04-10 15:19:17

Version Info:

FileVersion: 1.0.0.0
FileDescription: by 马刀
ProductName: 易语言程序
ProductVersion: 1.0.0.0
CompanyName: by 马刀
LegalCopyright: by 马刀 版权所有
Comments: by 马刀
Translation: 0x0804 0x04b0

Bulz.344250 also known as:

BkavW32.AIDetectMalware
Elasticmalicious (high confidence)
DrWebTrojan.Packed.29312
MicroWorld-eScanGen:Variant.Bulz.344250
ClamAVWin.Malware.Trojanx-9951053-0
FireEyeGeneric.mg.82041800b77551e4
MalwarebytesGeneric.Malware.AI.DDS
VIPREGen:Variant.Bulz.344250
SangforTrojan.Win32.Save.a
Cybereasonmalicious.0b7755
BitDefenderThetaGen:NN.ZexaF.36662.qD0@aSOEiWob
CyrenW32/SuspPack.BQ.gen!Eldorado
SymantecML.Attribute.HighConfidence
tehtrisGeneric.Malware
ESET-NOD32a variant of Win32/FlyStudio.Packed.E potentially unwanted
APEXMalicious
CynetMalicious (score: 100)
BitDefenderGen:Variant.Bulz.344250
EmsisoftApplication.Generic (A)
Trapminemalicious.moderate.ml.score
SophosGeneric ML PUA (PUA)
SentinelOneStatic AI – Malicious PE
GDataGen:Variant.Bulz.344250
XcitiumTrojWare.Win32.Agent.OSCF@5rs7jr
ArcabitTrojan.Bulz.D540BA
GoogleDetected
VBA32BScope.Adware.Agent
ALYacGen:Variant.Bulz.344250
MAXmalware (ai score=89)
Cylanceunsafe
RisingTrojan.Generic@AI.100 (RDML:IPlIso2iDhYX/V8bB9XTcg)
IkarusPUA.BlackMoon
MaxSecureTrojan.Malware.300983.susgen
DeepInstinctMALICIOUS

How to remove Bulz.344250?

Bulz.344250 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment