Malware

Bulz.367460 (B) removal guide

Malware Removal

The Bulz.367460 (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Bulz.367460 (B) virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Attempts to connect to a dead IP:Port (1 unique times)
  • Creates RWX memory
  • A process created a hidden window
  • Performs some HTTP requests
  • Unconventionial language used in binary resources: Tatar
  • The binary likely contains encrypted or compressed data.
  • Executed a process and injected code into it, probably while unpacking
  • Steals private information from local Internet browsers
  • Attempts to access Bitcoin/ALTCoin wallets
  • Harvests credentials from local FTP client softwares
  • Harvests information related to installed instant messenger clients
  • Harvests information related to installed mail clients
  • Anomalous binary characteristics

Related domains:

boltanew.ga
ocsp.digicert.com
crl4.digicert.com
crl3.digicert.com

How to determine Bulz.367460 (B)?


File Info:

crc32: 771F25DA
md5: 5ae9b47fd2a505049a7f6f405f6f512c
name: 5AE9B47FD2A505049A7F6F405F6F512C.mlw
sha1: fe53ef52e27877450865d074ef2f3e67e2af2ca3
sha256: 708c8e26689e83a82460bfcf611f78eaf39ee6e77e12c23ea012489deb57e72c
sha512: 677ea2876ddf6ba738e7eee769c100264b4eaf850ffbf92dba531d1b0351b43ac235c70500bacea8ddd502aefc133ffa0330e855ca3a9eeb35cac300dfca4ec5
ssdeep: 6144:i8aXJfZXvyilyVTP0a713xunmLxHdqarVN/4tBI8w1vty67WC1UOi:i8aZBXvyilyV4a7138nm/qaNYI/vtAL
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

InternalName: calinilimodumator.exe
FileVersions: 7.0.0.23
LegalCopyrights: Vsekdag
ProductVersions: 67.0.20.45
Translation: 0x0409 0x1744

Bulz.367460 (B) also known as:

BkavW32.AIDetectGBM.malware.01
Elasticmalicious (high confidence)
Qihoo-360Win32/Trojan.Chapak.HwoCdOQA
McAfeeRDN/Generic.grp
CylanceUnsafe
AegisLabTrojan.Multi.Generic.4!c
SangforTrojan.Win32.Save.a
BitDefenderGen:Variant.Bulz.367460
K7GWHacktool ( 700007861 )
CrowdStrikewin/malicious_confidence_100% (W)
ArcabitTrojan.Bulz.D59B64
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.HJOS
APEXMalicious
Paloaltogeneric.ml
CynetMalicious (score: 100)
KasperskyUDS:DangerousObject.Multi.Generic
AlibabaTrojan:Win32/Nymaim.67315b5e
MicroWorld-eScanGen:Variant.Bulz.367460
Ad-AwareTrojan.GenericKDZ.73116
EmsisoftGen:Variant.Bulz.367460 (B)
F-SecureTrojan.TR/AD.PredatorThief.sbepq
McAfee-GW-EditionBehavesLike.Win32.Generic.fc
FireEyeGeneric.mg.5ae9b47fd2a50504
SophosML/PE-A
IkarusTrojan-Downloader.Win32.Nymaim
AviraTR/AD.PredatorThief.sbepq
MAXmalware (ai score=86)
KingsoftWin32.Troj.Undef.(kcloud)
GridinsoftTrojan.Win32.Downloader.sa
MicrosoftTrojan:Win32/Woreflint.A!cl
ZoneAlarmHEUR:Trojan.Win32.Chapak.gen
GDataWin32.Trojan-Stealer.Predator.RHPTID
AhnLab-V3Trojan/Win32.Agent.C4344031
Acronissuspicious
BitDefenderThetaGen:NN.ZexaF.34574.vu0@a40NiLnG
MalwarebytesGeneric.Malware/Suspicious
RisingTrojan.Woreflint!8.F5EA (CLOUD)
SentinelOneStatic AI – Malicious PE
eGambitUnsafe.AI_Score_98%
FortinetMalicious_Behavior.SB
AVGWin32:BotX-gen [Trj]
Cybereasonmalicious.2e2787
AvastWin32:BotX-gen [Trj]

How to remove Bulz.367460 (B)?

Bulz.367460 (B) removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment