Malware

Bulz.601923 (file analysis)

Malware Removal

The Bulz.601923 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Bulz.601923 virus can do?

  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Deletes executed files from disk

How to determine Bulz.601923?


File Info:

name: 7B14C66FE1A321AC0398.mlw
path: /opt/CAPEv2/storage/binaries/9c6d68ba089ac4ab0ab5f6025164d22f0c4856ddadaa8ba9e1ead1cd18c824cb
crc32: 8EDB58B0
md5: 7b14c66fe1a321ac0398923397a5f66e
sha1: 352b0edc27ccc0ff07276f1898a95f5db101a3cb
sha256: 9c6d68ba089ac4ab0ab5f6025164d22f0c4856ddadaa8ba9e1ead1cd18c824cb
sha512: 01710958beaa326bf0c17366f0bc5c1fb66f273efcc7de08620838c95c8c30def8c9f9fdf91bdd9cc52c68cc40920c934b10172c0c78b9a09b41666c2dbe4cce
ssdeep: 49152:uS2T5T/MK0DhCBtFAUb6gF+lTDmfPbcmhhbP8:nS/MbWAUuaTcAhbU
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T12995238161AA42F6D8F315741372E57AB3309D247B1919BFC7CC3E037880E95A77E29A
sha3_384: 57a606306f0bfc8f8a669542d5ffc4a6bb6cdc7df50895103118e6db33acb9a1258ddaea1bfa59e040a42ed72c886a2a
ep_bytes: 68ac00000068000000006868804100e8
timestamp: 2019-07-30 08:52:45

Version Info:

0: [No Data]

Bulz.601923 also known as:

BkavW32.AIDetect.malware2
LionicTrojan.Win32.Encoder.trrL
MicroWorld-eScanGen:Variant.Bulz.601923
FireEyeGeneric.mg.7b14c66fe1a321ac
McAfeeArtemis!7B14C66FE1A3
CylanceUnsafe
VIPREGen:Variant.Bulz.601923
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 005015e01 )
AlibabaTrojan:Win32/EncPk.7763bb5e
K7GWTrojan ( 005015e01 )
CrowdStrikewin/grayware_confidence_60% (D)
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32Win32/Zmem.A
APEXMalicious
CynetMalicious (score: 100)
KasperskyVHO:Trojan-Dropper.Win32.Convagent.gen
BitDefenderGen:Variant.Bulz.601923
AvastWin32:MalwareX-gen [Trj]
TencentWin32.Trojan.Zmem.Rnkl
Ad-AwareGen:Variant.Bulz.601923
EmsisoftGen:Variant.Bulz.601923 (B)
TrendMicroTROJ_GEN.R002C0RKI22
McAfee-GW-EditionBehavesLike.Win32.Trojan.tc
SophosMal/Generic-S
GDataGen:Variant.Bulz.601923
AviraTR/Zmem.usimj
ArcabitTrojan.Bulz.D92F43
MicrosoftTrojan:Win32/Wacatac.B!ml
GoogleDetected
AhnLab-V3Trojan/Win.Generic.R535063
BitDefenderThetaGen:NN.ZexaF.34796.7vW@aShcKcl
ALYacGen:Variant.Bulz.601923
MAXmalware (ai score=80)
MalwarebytesMalware.Heuristic.1008
TrendMicro-HouseCallTROJ_GEN.R002C0RKI22
RisingTrojan.Generic@AI.100 (RDML:882SXCRzvlu47iZlbe+plA)
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/PossibleThreat
AVGWin32:MalwareX-gen [Trj]
Cybereasonmalicious.c27ccc

How to remove Bulz.601923?

Bulz.601923 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment