Malware

Bulz.372419 removal instruction

Malware Removal

The Bulz.372419 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Bulz.372419 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • NtSetInformationThread: attempt to hide thread from debugger
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • Enumerates the modules from a process (may be used to locate base addresses in process injection)
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the OrcusRAT malware family
  • Harvests cookies for information gathering
  • Anomalous binary characteristics

How to determine Bulz.372419?


File Info:

name: F100C9D296F93B39A0BB.mlw
path: /opt/CAPEv2/storage/binaries/4a33e649db6976ebee5ef1a067d02e2f61cb3ddc0988f75e8402c5947a62e18c
crc32: 006803FA
md5: f100c9d296f93b39a0bb430fffc61b8f
sha1: c8c6919b1d180501a62fedd2246eb0919c1566d0
sha256: 4a33e649db6976ebee5ef1a067d02e2f61cb3ddc0988f75e8402c5947a62e18c
sha512: b1b0906d1f2e433ae0f07f9b5d56e6d45f9a9b2efb9a7befd5b133a28e086ff216e705b091e6e840d3771a2f0a7612a9c0949a5033de0a5b7284f9e85fa58644
ssdeep: 49152:LjZHJLiNZ/xf9Z8CSumA0P/6mN7OLhXyA92OdLv:vZHhiNZ/xlZ8Pu87ciAMALv
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T18B85339F74510217FEA107F9026BD590BEB569D2B42C94CA900D13FE991A3EAC706F2F
sha3_384: 7cb37c2ba6437595f13b953c957877359c7c02bf4cf448678ecec6b66ea56d218ca6867b55dafa0bce9cffb9a8a1e1e3
ep_bytes: eb0800d20c000000000060e800000000
timestamp: 2021-12-05 14:02:12

Version Info:

Translation: 0x0000 0x04b0
Comments:
CompanyName:
FileDescription:
FileVersion: 1.0.0.0
InternalName: Orcus.exe
LegalCopyright:
LegalTrademarks:
OriginalFilename: Orcus.exe
ProductName:
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

Bulz.372419 also known as:

BkavW32.AIDetect.malware1
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Bulz.372419
FireEyeGeneric.mg.f100c9d296f93b39
ALYacGen:Variant.Bulz.372419
CylanceUnsafe
K7AntiVirusTrojan ( 005344a21 )
K7GWTrojan ( 005344a21 )
Cybereasonmalicious.296f93
CyrenW32/Trojan.FFG.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Packed.Enigma.AK
APEXMalicious
ClamAVWin.Malware.Wacatac-9835217-0
KasperskyBackdoor.MSIL.Orcus.pz
BitDefenderGen:Variant.Bulz.372419
AvastWin32:Trojan-gen
TencentWin32.Trojan.Bulz.Dypc
Ad-AwareGen:Variant.Bulz.372419
SophosMal/Generic-S
DrWebTrojan.MulDrop19.12268
TrendMicroTROJ_GEN.R014C0DL521
McAfee-GW-EditionBehavesLike.Win32.Generic.tc
EmsisoftBackdoor.Orcus (A)
IkarusTrojan.Win32.Enigma
GDataGen:Variant.Bulz.372419
AviraHEUR/AGEN.1137309
MAXmalware (ai score=87)
MicrosoftBackdoor:MSIL/Orcus.A!bit
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.RL_Generic.R354144
Acronissuspicious
McAfeeGenericRXAA-FA!F100C9D296F9
VBA32Trojan.Wacatac
MalwarebytesBackdoor.Orcus
TrendMicro-HouseCallTROJ_GEN.R014C0DL521
RisingMalware.Heuristic!ET#100% (RDMK:cmRtazo2vbymV9K+ODNKvxF0drbW)
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/PossibleThreat
BitDefenderThetaGen:NN.ZexaF.34062.Vz0@aKlKPOd
AVGWin32:Trojan-gen
PandaTrj/CI.A
CrowdStrikewin/malicious_confidence_60% (W)

How to remove Bulz.372419?

Bulz.372419 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment