Malware

Should I remove “Bulz.347474”?

Malware Removal

The Bulz.347474 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Bulz.347474 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • CAPE extracted potentially suspicious content
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is likely packed with VMProtect
  • Authenticode signature is invalid
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Bulz.347474?


File Info:

name: 54317F3BD41C2D2C62C4.mlw
path: /opt/CAPEv2/storage/binaries/49acdc1a4dbacccfc1a3849e2d4838ad7ce5304c0db38ffbf3c72a55c7d27151
crc32: FB128D26
md5: 54317f3bd41c2d2c62c41deccd3fda41
sha1: f7aa541f4b0c286d52560ac4eb9e5a3e7824ec74
sha256: 49acdc1a4dbacccfc1a3849e2d4838ad7ce5304c0db38ffbf3c72a55c7d27151
sha512: dbfada3fc1254eaa96bc924d9a945a2941f616dbca94efe1e4948277ee9e32e68394d5b90cffcf2b1d9ebe89685bbb7b0e6a93a8fd09eaebb38c9646be77ee41
ssdeep: 49152:Cgi1wM1g70kleU/tmDi/c0FVw9yOQA2iL4Ht+bK7L5hXrdghIQfzAQcPmmBa:e1wMi7dUOLwYEaBFFWhILb
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T152D52346E328D846C106B97F8C95F7B9A31D9FE47C02A2622170BD577B34EAB1E4E4D0
sha3_384: 15e1138edacbf84f2bc09df0042e5b630854c2de2a12466657546b79254bd1cff33d01f9e164d0c36fa1836773d384ab
ep_bytes: 52c60424b1c70424a304f53c56c60424
timestamp: 2012-04-09 04:53:49

Version Info:

FileVersion: 1.0.0.0
FileDescription: 天龙专用登录器
ProductName: 天龙专用登录器
ProductVersion: 1.0.0.0
CompanyName: 天龙专用登录器
LegalCopyright: 天龙专用登录器 版权所有
Comments: 天龙专用登录器
Translation: 0x0804 0x04b0

Bulz.347474 also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Generic.4!c
Elasticmalicious (high confidence)
DrWebTrojan.StartPage1.16039
MicroWorld-eScanGen:Variant.Bulz.347474
SkyhighBehavesLike.Win32.Generic.vc
McAfeeArtemis!54317F3BD41C
MalwarebytesGeneric.Malware/Suspicious
SangforTrojan.Win32.Save.a
K7AntiVirusUnwanted-Program ( 0056626f1 )
K7GWUnwanted-Program ( 0056626f1 )
Cybereasonmalicious.f4b0c2
BitDefenderThetaGen:NN.ZexaF.36680.VA0@a8rOShkb
SymantecML.Attribute.HighConfidence
tehtrisGeneric.Malware
ESET-NOD32a variant of Win32/FlyStudio.Packed.AN potentially unwanted
CynetMalicious (score: 100)
APEXMalicious
BitDefenderGen:Variant.Bulz.347474
AvastWin32:TrojanX-gen [Trj]
EmsisoftGen:Variant.Bulz.347474 (B)
VIPREGen:Variant.Bulz.347474
SophosGeneric ML PUA (PUA)
SentinelOneStatic AI – Malicious PE
VaristW32/S-47c1ea66!Eldorado
Antiy-AVLTrojan/Win32.AGeneric
MicrosoftTrojan:Win32/Emotet!ml
ArcabitTrojan.Bulz.D54D52
GDataGen:Variant.Bulz.347474
GoogleDetected
VBA32BScope.Trojan.Reconyc
MAXmalware (ai score=89)
Cylanceunsafe
TrendMicro-HouseCallTROJ_GEN.R002H09JP23
RisingMalware.Undefined!8.C (TFE:5:Z6UeVAcTJhG)
YandexTrojan.GenAsa!Nqix1nLXlqU
MaxSecureTrojan.Malware.300983.susgen
FortinetRiskware/FlyApplication
AVGWin32:TrojanX-gen [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_70% (D)

How to remove Bulz.347474?

Bulz.347474 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment