Categories: Malware

Should I remove “Bulz.429424”?

The Bulz.429424 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Bulz.429424 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • At least one IP Address, Domain, or File Name was found in a crypto call
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Anomalous .NET characteristics
  • Behavioural detection: Injection (Process Hollowing)
  • Executed a process and injected code into it, probably while unpacking
  • Attempts to remove evidence of file being downloaded from the Internet
  • Code injection with CreateRemoteThread in a remote process
  • Sniffs keystrokes
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Created a process from a suspicious location
  • Collects and encrypts information about the computer likely to send to C2 server
  • Installs itself for autorun at Windows startup
  • Creates a copy of itself
  • Anomalous binary characteristics

How to determine Bulz.429424?


File Info:

name: C09E8E8EC4715BC4BB86.mlwpath: /opt/CAPEv2/storage/binaries/251e1424b3ffc82c7807ccde40f5c871578ef424a86961af61cda1a9140da156crc32: 03E7CCBBmd5: c09e8e8ec4715bc4bb860305244301a7sha1: 59d3ac4d06619211049e840780947366ce3c0943sha256: 251e1424b3ffc82c7807ccde40f5c871578ef424a86961af61cda1a9140da156sha512: 610d2d2a2978791df2b95f880c7017564be4c860ef391bc1c058ffef0cc8e86126db2e6c381db80c49b243264c983213e1627bbe7814be6482fbe72b836b2060ssdeep: 12288:LW0dKOsuP/t3ey1R2tz+jnvbRNQIZZKZI4ZrGt9lZGneKxN5kMK4941c:LW0dKOsuPVZ1R2IjnD8IZWFK9vGneKxAtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T103E412432E104CA2E5BD63F16D22DBB163398883EB63DD13D33077CE48576F45A1A6A6sha3_384: 85493fe11ea7808d3728154bc52e5dd83cc229946e0e3406a09d44a3728db27b21627e268762c00ea423662cee5b988aep_bytes: ff25f4404000cccccccc033002001d00timestamp: 2016-12-03 01:39:24

Version Info:

0: [No Data]

Bulz.429424 also known as:

Lionic Trojan.MSIL.Crypt.4!c
Elastic malicious (high confidence)
DrWeb Trojan.DownLoader17.15248
MicroWorld-eScan Gen:Variant.Bulz.429424
ALYac Gen:Variant.Bulz.429424
Cylance Unsafe
Zillya Trojan.Crypt.Win32.26536
Sangfor Trojan.Win32.Save.a
K7AntiVirus Trojan ( 0055e39a1 )
Alibaba Trojan:Win32/Kryptik.ali2000016
K7GW Trojan ( 0055e39a1 )
Cybereason malicious.ec4715
BitDefenderTheta Gen:NN.ZemsilF.34084.SuW@a8jenTfi
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of MSIL/Injector.QVE
TrendMicro-HouseCall TROJ_GEN.R002C0GIN21
Paloalto generic.ml
Kaspersky Trojan.MSIL.Crypt.cicy
BitDefender Gen:Variant.Bulz.429424
NANO-Antivirus Trojan.Win32.Crypt.ejdsxa
Avast Win32:Malware-gen
Tencent Malware.Win32.Gencirc.114b288c
Ad-Aware Gen:Variant.Bulz.429424
Sophos ML/PE-A
Comodo Malware@#zms8db1caonr
VIPRE Trojan.Win32.Generic!BT
TrendMicro TROJ_GEN.R002C0GIN21
SentinelOne Static AI – Malicious PE
FireEye Generic.mg.c09e8e8ec4715bc4
Emsisoft Gen:Variant.Bulz.429424 (B)
Ikarus Trojan.MSIL.Injector
Jiangmin Trojan.MSIL.ffyc
Avira HEUR/AGEN.1123675
Antiy-AVL Trojan/Generic.ASMalwS.1D0CF49
Microsoft Trojan:Win32/Skeeyah.A!rfn
Arcabit Trojan.Bulz.D68D70
GData MSIL.Trojan-Ransom.Crysis.A
Cynet Malicious (score: 100)
McAfee Artemis!C09E8E8EC471
VBA32 TScope.Trojan.MSIL
Malwarebytes Malware.AI.3165643352
APEX Malicious
Yandex Trojan.Crypt!RtBFrE0z5Vo
MAX malware (ai score=84)
Fortinet MSIL/Injector.QAT!tr
AVG Win32:Malware-gen
Panda Trj/CI.A
CrowdStrike win/malicious_confidence_100% (W)
MaxSecure Trojan.Malware.300983.susgen

How to remove Bulz.429424?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago