Malware

What is “Bulz.347474”?

Malware Removal

The Bulz.347474 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Bulz.347474 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • CAPE extracted potentially suspicious content
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is likely packed with VMProtect
  • Authenticode signature is invalid
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Bulz.347474?


File Info:

name: BA7664B3BBEBF4B7263E.mlw
path: /opt/CAPEv2/storage/binaries/dcb2556d73dbe849fc41b2b56a9ee8861e11f1df3a636aa3c5adaa45d04153e0
crc32: 7BD7BDBE
md5: ba7664b3bbebf4b7263ef20e478da058
sha1: bb48a6991aedaabf426e1bd28266d56912090cfd
sha256: dcb2556d73dbe849fc41b2b56a9ee8861e11f1df3a636aa3c5adaa45d04153e0
sha512: b89adf98fe2a879bad0bc0f02f2c6110532c0c5a3d0a9f05b344d0a3b24503356b1af3e7916ac4db41f537032201e83f79c7c80bba1ea9e281d0c789d5e5d095
ssdeep: 49152:w04879HbhXDIj5sN4sR+wtE3YoQK2+ML5Rry8SRDHX9QJG/mngZy5Sgnj31Wu:w0NhXD65sN4fAZTFy8kD3mCmg6jY
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T186D52246E325DC49C008FFBD8911E3B4A38DAFF1B921A649A1B07D93BA34E971D4E4D1
sha3_384: 3a87e911a16225187fa4bbbb31f05bcf85ab56d6dcd30f0793a33a273a3630f41dfe00fafec0e2e84e8103b73e4d60cd
ep_bytes: e96bfcffff9cfec0f5683a5982db3402
timestamp: 2012-04-09 04:53:49

Version Info:

FileVersion: 1.0.0.0
FileDescription: 天龙专用登录器
ProductName: 天龙专用登录器
ProductVersion: 1.0.0.0
CompanyName: 天龙专用登录器
LegalCopyright: 天龙专用登录器 版权所有
Comments: 天龙专用登录器
Translation: 0x0804 0x04b0

Bulz.347474 also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Bulz.4!c
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
SkyhighBehavesLike.Win32.Generic.vc
McAfeeArtemis!BA7664B3BBEB
Cylanceunsafe
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_70% (W)
SymantecML.Attribute.HighConfidence
tehtrisGeneric.Malware
ESET-NOD32a variant of Win32/FlyStudio.Packed.AN potentially unwanted
APEXMalicious
KasperskyVHO:Trojan.Win32.Convagent.gen
BitDefenderGen:Variant.Bulz.347474
MicroWorld-eScanGen:Variant.Bulz.347474
AvastWin32:TrojanX-gen [Trj]
EmsisoftGen:Variant.Bulz.347474 (B)
DrWebTrojan.StartPage1.16039
VIPREGen:Variant.Bulz.347474
SophosGeneric Reputation PUA (PUA)
GoogleDetected
Antiy-AVLGrayWare/Win32.Packed
MicrosoftTrojan:Win32/Wacatac.B!ml
ArcabitTrojan.Bulz.D54D52
ZoneAlarmVHO:Trojan.Win32.Convagent.gen
GDataGen:Variant.Bulz.347474
VaristW32/S-47c1ea66!Eldorado
BitDefenderThetaGen:NN.ZexaF.36680.VA0@aqKh3Njb
MAXmalware (ai score=86)
MalwarebytesGeneric.Malware/Suspicious
TrendMicro-HouseCallTROJ_GEN.R002H09JR23
RisingMalware.Undefined!8.C (TFE:5:Z6UeVAcTJhG)
YandexTrojan.GenAsa!Nqix1nLXlqU
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetRiskware/FlyApplication
AVGWin32:TrojanX-gen [Trj]
Cybereasonmalicious.91aeda
DeepInstinctMALICIOUS

How to remove Bulz.347474?

Bulz.347474 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment