Malware

Bulz.612628 (B) removal instruction

Malware Removal

The Bulz.612628 (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Bulz.612628 (B) virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Sample contains Overlay data
  • Presents an Authenticode digital signature
  • Creates RWX memory
  • Checks adapter addresses which can be used to detect virtual network interfaces
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • Performs HTTP requests potentially not found in PCAP.
  • Enumerates the modules from a process (may be used to locate base addresses in process injection)
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Bulz.612628 (B)?


File Info:

name: B9C9B025A10A46ACF47F.mlw
path: /opt/CAPEv2/storage/binaries/1991e0cfbe465001dffc0ac6cde68639fc1a32ffd05ec5e4836286c42d791069
crc32: 851BFE9C
md5: b9c9b025a10a46acf47faa7e449bf848
sha1: 6c5109071ff3cbe26026a100531394970488a53d
sha256: 1991e0cfbe465001dffc0ac6cde68639fc1a32ffd05ec5e4836286c42d791069
sha512: fa620e1a31e33fbe2ec9b7fecd4dd0aa6adf15e09593038858a6a7b342141cf7b430db9f6b81026556275ab2d37c17f64faf00e4879600fe0ce0285b17845c9a
ssdeep: 3072:soL8HafOafafcZcOcSrukRCLlX5+eo9WoPLa0Q9CDAxsZc9mnuDY+:bRzSEifG+8L9WYLQQD2MqmnO
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1D6F37E12BB58A07AF8A9B6B022781272D5F9F9700F2547CF57424EDA5C26BD09E3C713
sha3_384: 049464a1919a032fee532e82b537a43b058bab48515801bbbefcf3c01fea4461dec9f805eabc2110ebbbc3355a3b5bea
ep_bytes: ff250020400000000000000000000000
timestamp: 2007-10-06 04:08:19

Version Info:

Translation: 0x0000 0x04b0
CompanyName: Microsoft Corporation
FileDescription:
FileVersion: 3.0.4203.835
InternalName: PerformanceCounterInstaller.exe
LegalCopyright: Copyright © 2006 Microsoft Corporation. All rights reserved.
LegalTrademarks: Microsoft® is a registered trademark of Microsoft Corporation. Windows® is a registered trademark of Microsoft Corporation.
OriginalFilename: PerformanceCounterInstaller.exe
ProductName: Windows Workflow Foundation
ProductVersion: 3.0.4203.835
Assembly Version: 3.0.0.0

Bulz.612628 (B) also known as:

BkavW32.AIDetectNet.01
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Bulz.612628
FireEyeGeneric.mg.b9c9b025a10a46ac
McAfeeArtemis!B9C9B025A10A
CylanceUnsafe
ZillyaTrojan.Resur.Win32.53
K7AntiVirusTrojan ( 00577f0b1 )
AlibabaTrojanDropper:Application/Generic.2e498864
K7GWTrojan ( 00577f0b1 )
CyrenW32/MSIL_Agent.EK.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/VB.NAR
APEXMalicious
BitDefenderGen:Variant.Bulz.612628
AvastFileRepMalware [Trj]
Ad-AwareGen:Variant.Bulz.612628
EmsisoftGen:Variant.Bulz.612628 (B)
VIPREGen:Variant.Bulz.612628
McAfee-GW-EditionBehavesLike.Win32.Generic.ch
SophosMal/Generic-S + Troj/Agent-BBUL
SentinelOneStatic AI – Malicious PE
GDataMSIL.Trojan.PSE.1SQ5KVR
AviraTR/Dropper.Gen
Antiy-AVLTrojan/Generic.ASBOL.C595
MicrosoftTrojan:Win32/Wacatac.B!ml
CynetMalicious (score: 100)
Acronissuspicious
BitDefenderThetaGen:NN.ZemsilF.34786.jm3@aOHa@Ei
ALYacGen:Variant.Bulz.612628
MAXmalware (ai score=85)
RisingDropper.Generic!8.35E (CLOUD)
IkarusVirus.Win32.VB
MaxSecureTrojan.Malware.7164915.susgen
FortinetMSIL/Agent.164E!tr
AVGFileRepMalware [Trj]
PandaTrj/CI.A
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Bulz.612628 (B)?

Bulz.612628 (B) removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment