Malware

How to remove “Bulz.614708”?

Malware Removal

The Bulz.614708 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Bulz.614708 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Presents an Authenticode digital signature
  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • Performs HTTP requests potentially not found in PCAP.
  • Enumerates the modules from a process (may be used to locate base addresses in process injection)
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Bulz.614708?


File Info:

name: 19C08A380C724B83CA94.mlw
path: /opt/CAPEv2/storage/binaries/cd6c1318ef9cb9602a50a6e9ba2d388aa2ef6908212e9be16e7d4f43c60c3b70
crc32: 4DB13E2A
md5: 19c08a380c724b83ca9450b7feb838d4
sha1: 60d589b21c6e19b360415bc42e11fcf750a9641f
sha256: cd6c1318ef9cb9602a50a6e9ba2d388aa2ef6908212e9be16e7d4f43c60c3b70
sha512: b820ecdda119218e4e81ecf940021546750c2024aee1d8ee1f75b3c2cfd2a0379da9cdf61e1a76863d20a4747ef8c955ae58217f6bc6137d9bd3b0ec1727cb5c
ssdeep: 49152:YKA0D2itrqEJvykDkYOMwwnMb4PmyVCHvDkYOMwwnMb4P2yVXlH+YcMx:FZsYOXwnS4rV9YOXwnS47VXQ5y
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T132D59D11B7D6C076E5A3127049BA8726A737FE221731CACF67846E4D2D722C09D363A7
sha3_384: d684ad3e043fb34325274a9791113f1e0a5f924603a93c753900731ddefe356a9fba25876ec8e9d267ccabfea4183cc6
ep_bytes: ff250020400000000000000000000000
timestamp: 2007-10-06 04:08:19

Version Info:

Translation: 0x0000 0x04b0
CompanyName: Microsoft Corporation
FileDescription:
FileVersion: 3.0.4203.835
InternalName: PerformanceCounterInstaller.exe
LegalCopyright: Copyright © 2006 Microsoft Corporation. All rights reserved.
LegalTrademarks: Microsoft® is a registered trademark of Microsoft Corporation. Windows® is a registered trademark of Microsoft Corporation.
OriginalFilename: PerformanceCounterInstaller.exe
ProductName: Windows Workflow Foundation
ProductVersion: 3.0.4203.835
Assembly Version: 3.0.0.0

Bulz.614708 also known as:

LionicWorm.Win32.Mamianune.mBmR
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Bulz.614708
FireEyeGeneric.mg.19c08a380c724b83
McAfeeArtemis!19C08A380C72
CylanceUnsafe
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 00577f0b1 )
AlibabaVirus:Win32/VB.d014864a
K7GWTrojan ( 00577f0b1 )
Cybereasonmalicious.80c724
BitDefenderThetaGen:NN.ZemsilF.34062.Xo3@aOHa@Ei
CyrenW32/MSIL_Agent.EK.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/VB.NAR
TrendMicro-HouseCallTROJ_GEN.R03BC0RKQ21
BitDefenderGen:Variant.Bulz.614708
AvastFileRepMalware
TencentWin32.Virus.Vb.Eaxk
Ad-AwareGen:Variant.Bulz.614708
EmsisoftGen:Variant.Bulz.614708 (B)
TrendMicroTROJ_GEN.R03BC0RKQ21
McAfee-GW-EditionBehavesLike.Win32.Autorun.vh
SophosML/PE-A + Troj/Agent-BBUL
SentinelOneStatic AI – Malicious PE
GDataGen:Variant.Bulz.614708
AviraTR/Dropper.Gen
MAXmalware (ai score=80)
Antiy-AVLTrojan/Generic.ASBOL.C595
GridinsoftRansom.Win32.Sabsik.sa
ArcabitTrojan.Bulz.D96134
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
CynetMalicious (score: 100)
ALYacGen:Variant.Bulz.614708
APEXMalicious
IkarusTrojan.Dropper
MaxSecureTrojan.Malware.121218.susgen
FortinetMSIL/Agent.164E!tr
AVGFileRepMalware
CrowdStrikewin/malicious_confidence_90% (W)

How to remove Bulz.614708?

Bulz.614708 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment