Malware

Bulz.370407 information

Malware Removal

The Bulz.370407 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Bulz.370407 virus can do?

  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid

How to determine Bulz.370407?


File Info:

name: 260319E6CC8428CC7F6C.mlw
path: /opt/CAPEv2/storage/binaries/6351407f88730f82bf40ae39051cda2995dd422e11f98a143cfb1fa29be6747e
crc32: 007484B9
md5: 260319e6cc8428cc7f6ceaab0d576770
sha1: 3946394004e183e55091784672d16322db073f4c
sha256: 6351407f88730f82bf40ae39051cda2995dd422e11f98a143cfb1fa29be6747e
sha512: a3d537cf8c05ff6055c258b7614f4b3e78f38afb6b865492ff5ab993260a3988bc6f1d0b29d5c415fefdbc142265328de81bdcc0ba130fa62ce669c2c64d47d4
ssdeep: 768:myQv5QFmj/Ua9uaVbbu6mjtmz01pFF7eMLd5VIFgJUxPMoRQsc2XPB9jBhzk:i7POv2fB9c
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T19CC346163CF521B9CA756335A693A1A49FB0CA3D330AAD1B01D4E1D13EEFA1377A3458
sha3_384: 3e3f4d0ed6181152ed2419f9864812a6777f0cfd05c442d78dede1ee7b698f1d92983b5d3e8375f96043849770103727
ep_bytes: ff250020400000000000000000000000
timestamp: 2019-02-09 08:11:21

Version Info:

Translation: 0x0000 0x04b0
FileDescription: WindowsApplication3
FileVersion: 1.0.0.0
InternalName: WindowsApplication3.exe
LegalCopyright: Copyright © 2019
OriginalFilename: WindowsApplication3.exe
ProductName: WindowsApplication3
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

Bulz.370407 also known as:

BkavW32.AIDetectNet.01
LionicTrojan.MSIL.Generic.4!c
Elasticmalicious (high confidence)
DrWebBackDoor.Comet.3422
MicroWorld-eScanGen:Variant.Bulz.370407
FireEyeGeneric.mg.260319e6cc8428cc
McAfeeArtemis!260319E6CC84
CylanceUnsafe
SangforSuspicious.Win32.Save.a
K7AntiVirusRiskware ( 0040eff71 )
AlibabaBackdoor:MSIL/Kryptik.99ab6610
K7GWRiskware ( 0040eff71 )
CrowdStrikewin/malicious_confidence_100% (W)
BitDefenderThetaGen:NN.ZemsilF.34712.hq0@aqdEM8m
VirITTrojan.Win32.Dnldr17.CZUM
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/Kryptik.CXU
Paloaltogeneric.ml
ClamAVWin.Packed.Gorgon-7139625-0
KasperskyHEUR:Backdoor.MSIL.Generic
BitDefenderGen:Variant.Bulz.370407
NANO-AntivirusTrojan.Win32.Comet.fmuqju
AvastWin32:Trojan-gen
TencentMsil.Backdoor.Generic.Hoel
Ad-AwareGen:Variant.Bulz.370407
EmsisoftGen:Variant.Bulz.370407 (B)
ComodoMalware@#1vjwxskok3633
ZillyaBackdoor.Generic.Win32.26949
McAfee-GW-EditionBehavesLike.Win32.Trojan.ct
SophosMal/Generic-R + Mal/Mdrop-KZ
IkarusTrojan.MSIL.Crypt
JiangminBackdoor.MSIL.dlkv
AviraTR/Dropper.MSIL.Gen
MicrosoftBackdoor:MSIL/Bladabindi
GDataGen:Variant.Bulz.370407
CynetMalicious (score: 99)
Acronissuspicious
VBA32TScope.Trojan.MSIL
ALYacGen:Variant.Bulz.370407
MAXmalware (ai score=100)
APEXMalicious
RisingTrojan.Generic/MSIL@AI.100 (RDM.MSIL:QVl5QbqbB/3/VDW5kocZdg)
YandexTrojan.Kryptik!C6Iz+7ZmW34
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.11197868.susgen
FortinetMSIL/Kryptik.CXU!tr
AVGWin32:Trojan-gen
Cybereasonmalicious.6cc842
PandaTrj/GdSda.A

How to remove Bulz.370407?

Bulz.370407 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment