Malware

Bulz.564280 malicious file

Malware Removal

The Bulz.564280 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Bulz.564280 virus can do?

  • A file was accessed within the Public folder.
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • A ping command was executed with the -n argument possibly to delay analysis
  • Uses Windows utilities for basic functionality
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Bulz.564280?


File Info:

name: F39530A29931CD065A88.mlw
path: /opt/CAPEv2/storage/binaries/a4bd40a3a3d40b4a97782d3df399993d6ff44800b541c6b5996f35a1b8b90017
crc32: 404DC059
md5: f39530a29931cd065a88ea1f0075c380
sha1: 37719411e1a36db0d639e980e7dd95378f74a3c7
sha256: a4bd40a3a3d40b4a97782d3df399993d6ff44800b541c6b5996f35a1b8b90017
sha512: dd3f75391f6bf035ec85fad067d43817f9556dbcc7f9e85f7dc4b586af537455032af3d8abb05c30a5fd3407b5bfc4432e19eef7d1b7d5d6d98e34b40cf711b5
ssdeep: 3072:/hPZ+AxH2OqCmByk4u5v5c1smXzvenRNHpsnOpB81x/dRDj1otgDEpyyuhg1FcqG:JPZ+AxkBykAxXDeRNHinAB8XTiWnw
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T122444AC29AD898D3C334A23099A8A71A237F476D6AF3170B09FE558C1B9336DF5C7485
sha3_384: c06496bf37d8f452310e1f8c94f0153da7d89880f16d9b930d6288a50534f7b14317a52e6c9d0fcf50dbf1153a396254
ep_bytes: ff250020400000000000000000000000
timestamp: 2015-01-16 17:49:57

Version Info:

Translation: 0x0000 0x04b0
FileDescription: WindowsApplication9
FileVersion: 1.0.0.0
InternalName: WindowsApplication9.exe
LegalCopyright: Copyright © 2015
OriginalFilename: WindowsApplication9.exe
ProductName: WindowsApplication9
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

Bulz.564280 also known as:

LionicTrojan.Win32.Reconyc.4!c
MicroWorld-eScanGen:Variant.Bulz.564280
FireEyeGeneric.mg.f39530a29931cd06
ALYacGen:Variant.Bulz.564280
MalwarebytesGeneric.Malware/Suspicious
VIPREGen:Variant.Bulz.564280
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaTrojan:Win32/Reconyc.319df34d
K7GWTrojan ( 004fe4811 )
K7AntiVirusTrojan ( 004fe4811 )
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of MSIL/TrojanDropper.Agent.CNM
APEXMalicious
CynetMalicious (score: 99)
KasperskyTrojan.Win32.Reconyc.drbj
BitDefenderGen:Variant.Bulz.564280
TencentWin32.Trojan.Reconyc.Gflw
F-SecureHeuristic.HEUR/AGEN.1323773
DrWebTrojan.Siggen14.39213
ZillyaTrojan.Bladabindi.Win32.134916
McAfee-GW-EditionArtemis!Trojan
SophosMal/Generic-S
SentinelOneStatic AI – Suspicious PE
AviraHEUR/AGEN.1323773
MAXmalware (ai score=89)
Antiy-AVLTrojan[Backdoor]/MSIL.Bladabindi
ArcabitTrojan.Bulz.D89C38
ZoneAlarmTrojan.Win32.Reconyc.drbj
GDataGen:Variant.Bulz.564280
GoogleDetected
AhnLab-V3Backdoor/Win.Bladabindi.C4555113
Acronissuspicious
BitDefenderThetaGen:NN.ZemsilCO.36318.qq0@aa!STUb
VBA32TScope.Trojan.MSIL
Cylanceunsafe
PandaTrj/GdSda.A
RisingMalware.Obfus/MSIL@AI.91 (RDM.MSIL2:Sk5xn7Fk1SRaJUPcXawMIw)
YandexTrojan.Reconyc!YY0C3GKfnzo
IkarusTrojan.MSIL.Crypt
Cybereasonmalicious.1e1a36
DeepInstinctMALICIOUS

How to remove Bulz.564280?

Bulz.564280 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment