Malware

What is “Bulz.568319”?

Malware Removal

The Bulz.568319 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Bulz.568319 virus can do?

  • Dynamic (imported) function loading detected
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Binary compilation timestomping detected

How to determine Bulz.568319?


File Info:

name: AD67E1CCD19F287C6F68.mlw
path: /opt/CAPEv2/storage/binaries/e3c130e7df2636107e557348fc72a2fd74ef5fd51a3fe0ecf6d068a13a9385a3
crc32: 3116EE42
md5: ad67e1ccd19f287c6f684bdfb766858f
sha1: af8df1a2703ec04884f8789f57acef8b3a249851
sha256: e3c130e7df2636107e557348fc72a2fd74ef5fd51a3fe0ecf6d068a13a9385a3
sha512: b361bbd45eb862724b613fbfe41af8aafa8bd95914c8c64240c6135964e0a6d6ed16bba910ec5568c20b50f42bead8e6b5d9fa08cffeb8e54d447aa2b1668efb
ssdeep: 6144:UOd2kFSt+Vb/u6qZ2r+VN4SuGJLIMSrQhf9uwMg2aGiZApsSj/hWWTFa2TMbAtw3:kkFR/5qQKEXgSchVung2LpsSrc2
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T119B40110F3C256A5D57C1A7D4871930107B3E70A9128AB9E2CF9B1AE0E733C156E6EDB
sha3_384: 271a29a344be6412fd88c681acac32cb4188a527ba6cc5581ed0a83529ef64bbf0bc65901560375dc9be740cec8c983b
ep_bytes: ff250020400000000000000000000000
timestamp: 2064-05-10 09:19:14

Version Info:

Translation: 0x0000 0x04b0
Comments:
CompanyName:
FileDescription: Get key Activate S - 400 RAT v1.0 By FC
FileVersion: 1.0.0.0
InternalName: Get key Activate s400 RAT v1.0 By FC.exe
LegalCopyright: Copyright © 2021
LegalTrademarks:
OriginalFilename: Get key Activate s400 RAT v1.0 By FC.exe
ProductName: Get key Activate S - 400 RAT v1.0 By FC
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

Bulz.568319 also known as:

MicroWorld-eScanGen:Variant.Bulz.568319
FireEyeGeneric.mg.ad67e1ccd19f287c
ALYacGen:Variant.Bulz.568319
CylanceUnsafe
AlibabaTrojan:MSIL/Bladabindi.6b44d8f2
Cybereasonmalicious.2703ec
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Generik.FFLRJYG
APEXMalicious
KasperskyUDS:Trojan.MSIL.Witch.gen
BitDefenderGen:Variant.Bulz.568319
AvastMSIL:Agent-CIB [Trj]
Ad-AwareGen:Variant.Bulz.568319
SophosGeneric ML PUA (PUA)
DrWebBackDoor.BladabindiNET.23
TrendMicroTROJ_GEN.R011C0WKR21
McAfee-GW-EditionBehavesLike.Win32.Generic.gc
EmsisoftGen:Variant.Bulz.568319 (B)
SentinelOneStatic AI – Malicious PE
GDataGen:Variant.Bulz.568319
Antiy-AVLTrojan/Generic.ASMalwS.34D816C
ViRobotTrojan.Win32.Z.Bulz.503296.A
MicrosoftTrojan:Win32/Wacatac.B!ml
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.Generic.C4582972
McAfeeRDN/Generic.dx
MAXmalware (ai score=86)
VBA32TScope.Trojan.MSIL
MalwarebytesMalware.AI.2848950675
TrendMicro-HouseCallTROJ_GEN.R011C0WKR21
IkarusTrojan.SuspectCRC
eGambitUnsafe.AI_Score_96%
FortinetPossibleThreat
AVGMSIL:Agent-CIB [Trj]
CrowdStrikewin/malicious_confidence_80% (W)
MaxSecureTrojan.Malware.300983.susgen

How to remove Bulz.568319?

Bulz.568319 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment