Malware

Bulz.398547 (file analysis)

Malware Removal

The Bulz.398547 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Bulz.398547 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • HTTPS urls from behavior.
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Behavioural detection: Injection (Process Hollowing)
  • Behavioural detection: Injection (inter-process)
  • CAPE detected the shellcode get eip malware family
  • Attempts to modify proxy settings
  • Anomalous binary characteristics
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Bulz.398547?


File Info:

name: 9343F744EC3B5E796CA9.mlw
path: /opt/CAPEv2/storage/binaries/8a8a8581ccd0016314468c6a20d56275360745836c4c8955ac0e489d05dd2b3a
crc32: F5649E32
md5: 9343f744ec3b5e796ca997cf6f8a6bb9
sha1: 600b6542048fbda0b10ca0f5f6226df621989413
sha256: 8a8a8581ccd0016314468c6a20d56275360745836c4c8955ac0e489d05dd2b3a
sha512: 272ac36910fcdaa8094f6433a2d690e702fa4ef3861ebd3419007621f12c365d48f7eedf405c9ae3160d48c75396677f01c3731c30d33983dc1889452b3519d7
ssdeep: 3072:iyyrsI07I3sOrfjioWyda6bxFEbgR9pp7yKSQpKQymP:QH0I3sAji9yda6bXEbgR9pp7yKShQ
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T128F3F61261005C7CDA4DB170411AAA753A17ECA181704F67B2BCBA6BDBBF1C13DE9F1A
sha3_384: 1c1cb9d831d48624a4782999070597748b8455c020d30f73d298e94637fb9ca138f5c8a4078bd16038a52c5354b8d98c
ep_bytes: 68c47d4100e8eeffffff000000000000
timestamp: 2011-06-04 11:24:37

Version Info:

Translation: 0x0409 0x04b0
Comments: Techy Fighters
ProductName: Cyclopaediasundec
FileVersion: 4.00
ProductVersion: 4.00
InternalName: antimilit
OriginalFilename: antimilit.exe

Bulz.398547 also known as:

Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Bulz.398547
FireEyeGeneric.mg.9343f744ec3b5e79
CAT-QuickHealTrojan.VebzenpakVMF.S20097810
SkyhighBehavesLike.Win32.VBObfus.ct
McAfeeGuLoader-FCXC!9343F744EC3B
VIPREGen:Variant.Bulz.398547
SangforSuspicious.Win32.Save.vb
K7AntiVirusTrojan ( 0057945b1 )
K7GWTrojan ( 0057945b1 )
CrowdStrikewin/malicious_confidence_100% (D)
BitDefenderThetaAI:Packer.CBCC76B220
VirITTrojan.Win32.VBZenPack_Heur
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Injector.EOWP
APEXMalicious
ClamAVWin.Packed.Generic-9843758-0
KasperskyVHO:Trojan-Downloader.Win32.Minix.gen
BitDefenderGen:Variant.Bulz.398547
NANO-AntivirusTrojan.Win32.Vebzenpak.iqbdax
AvastWin32:Malware-gen
EmsisoftTrojan.Injector (A)
F-SecureHeuristic.HEUR/AGEN.1335981
DrWebTrojan.VbCrypt.2207
ZillyaTrojan.Injector.Win32.853668
Trapminemalicious.moderate.ml.score
IkarusTrojan.VB.Crypt
GDataGen:Variant.Bulz.398547
JiangminTrojan.Vebzenpak.ivn
GoogleDetected
AviraHEUR/AGEN.1335981
Antiy-AVLTrojan/Win32.Injector
Kingsoftmalware.kb.a.987
ArcabitTrojan.Bulz.D614D3
ZoneAlarmVHO:Trojan-Downloader.Win32.Minix.gen
MicrosoftBackdoor:Win32/Remcos!MTB
CynetMalicious (score: 100)
AhnLab-V3Win-Trojan/VBKrand.Gen
VBA32Trojan.Tnega
ALYacGen:Variant.Bulz.398547
MAXmalware (ai score=85)
Cylanceunsafe
RisingTrojan.Kryptik!8.8 (TFE:5:LxPQgOGRivC)
YandexTrojan.Vebzenpak!zL7LQFpRZXc
SentinelOneStatic AI – Suspicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Kryptik.EOVV!tr
AVGWin32:Malware-gen
Cybereasonmalicious.2048fb
DeepInstinctMALICIOUS

How to remove Bulz.398547?

Bulz.398547 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment