Malware

About “Bulz.430740” infection

Malware Removal

The Bulz.430740 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Bulz.430740 virus can do?

  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid

How to determine Bulz.430740?


File Info:

name: 5BAA50FF79971D964397.mlw
path: /opt/CAPEv2/storage/binaries/65f392809d70dd85a32f3ca4b84c974dc40fd38b2e32627663e2bce7d95ee58c
crc32: 3A98F095
md5: 5baa50ff79971d96439777d0ccb6e0c7
sha1: d79677887480ee77aada3ba508ab4da03f0be700
sha256: 65f392809d70dd85a32f3ca4b84c974dc40fd38b2e32627663e2bce7d95ee58c
sha512: ecbba1691d585ac99bf7cee1a22fe7d5d5928e92aee1cbf1d0b099eb3138e8a0d651294c2965c76ae4d8bfa10dfe47744af87fea08566efeeb63d3ac573926c7
ssdeep: 768:7wAdbDtRDLzCdo2XP9lXhaRtm/VKwjKYz/:7wA9tx32fvXhaRtm/VKwjKg
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T13F64223DDD18023BDAA9D22AE4C8080EB0D355A77275AD3DD5DE83899767243B9C132F
sha3_384: 428c7643b3198533d599014252066e9910735ecd31418ffce0f7041e2a9f788e4c83c26c57d67316f57f03720161434d
ep_bytes: ff250020400000000000000000000000
timestamp: 2018-10-24 14:36:42

Version Info:

Translation: 0x0000 0x04b0
FileDescription: WindowsApplication6
FileVersion: 1.0.0.0
InternalName: WindowsApplication6.exe
LegalCopyright: Copyright © 2018
OriginalFilename: WindowsApplication6.exe
ProductName: WindowsApplication6
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

Bulz.430740 also known as:

LionicTrojan.MSIL.Agent.m!c
Elasticmalicious (high confidence)
DrWebTrojan.PackedNET.114
MicroWorld-eScanGen:Variant.Bulz.430740
FireEyeGeneric.mg.5baa50ff79971d96
ALYacGen:Variant.Bulz.430740
CylanceUnsafe
ZillyaBackdoor.Agent.Win32.70573
SangforSuspicious.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaBackdoor:MSIL/Kryptik.eac502bc
K7GWTrojan ( 004d89911 )
K7AntiVirusTrojan ( 004d89911 )
ArcabitTrojan.Bulz.D69294
BitDefenderThetaGen:NN.ZemsilF.34084.tq0@aKskWXl
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/Kryptik.EMQ
APEXMalicious
Paloaltogeneric.ml
KasperskyHEUR:Backdoor.MSIL.Agent.gen
BitDefenderGen:Variant.Bulz.430740
NANO-AntivirusTrojan.Win32.Kryptik.fjqlex
AvastWin32:Malware-gen
TencentMsil.Backdoor.Agent.Sysg
Ad-AwareGen:Variant.Bulz.430740
SophosMal/Generic-S
ComodoMalware@#3glv953dh14nt
VIPRETrojan.Win32.Generic!BT
McAfee-GW-EditionPacked-MR!5BAA50FF7997
EmsisoftGen:Variant.Bulz.430740 (B)
SentinelOneStatic AI – Malicious PE
JiangminBackdoor.MSIL.ayco
AviraHEUR/AGEN.1101150
Antiy-AVLTrojan/Generic.ASMalwS.28BD7C3
MicrosoftBackdoor:MSIL/Bladabindi!rfn
GDataGen:Variant.Bulz.430740
CynetMalicious (score: 99)
McAfeePacked-MR!5BAA50FF7997
MAXmalware (ai score=84)
VBA32TScope.Trojan.MSIL
YandexTrojan.Kryptik!t8uDqwaOHJA
IkarusTrojan.MSIL.Crypt
eGambitUnsafe.AI_Score_95%
FortinetMSIL/Kryptik.EMQ!tr
AVGWin32:Malware-gen
PandaTrj/GdSda.A
MaxSecureTrojan.Malware.300983.susgen

How to remove Bulz.430740?

Bulz.430740 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment