Malware

Bulz.640502 (file analysis)

Malware Removal

The Bulz.640502 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Bulz.640502 virus can do?

  • Dynamic (imported) function loading detected
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Anomalous .NET characteristics
  • Anomalous binary characteristics

How to determine Bulz.640502?


File Info:

name: 365305956D6BB185E87E.mlw
path: /opt/CAPEv2/storage/binaries/7fe3285b27893c0b1d5c0d9565144a749d54d9ee82e0b2162de2e3c9cc493ac7
crc32: BB5AD9DD
md5: 365305956d6bb185e87edd5506c31283
sha1: cdfe1eb79a95bc053ba4ff423bf62afdb1b07484
sha256: 7fe3285b27893c0b1d5c0d9565144a749d54d9ee82e0b2162de2e3c9cc493ac7
sha512: c38497ac9d033eeab752bb94aba68b4505b98183f3f422fe74de600fb052b52239cb220966f168679c2fecfb15f5d3c1acf7e9302e9d1439714902e6cc1a5185
ssdeep: 768:0X7VKcet2IY66kAVoyCpWlDKeB4Kccm6F/x4rclnt:0X7AfseWBNB4KcOdxzt
type: PE32+ executable (GUI) x86-64, for MS Windows
tlsh: T10813F2167B60FAEEF277467E3F54439158A03996681153582B10309B1F37380DEEF9E6
sha3_384: 718a318cfed26b9745f6620139d65b4799c9d1547fb797eaa8ecb635e780f313c34f2e5f73b1979b371a0b854f75d410
ep_bytes: 4d5a90000300000004000000ffff0000
timestamp: 2021-08-19 22:14:09

Version Info:

Translation: 0x0000 0x04b0
FileDescription:
FileVersion: 0.0.0.0
InternalName: crack.exe
LegalCopyright:
OriginalFilename: crack.exe
ProductVersion: 0.0.0.0
Assembly Version: 0.0.0.0

Bulz.640502 also known as:

LionicTrojan.Win32.Generic.4!c
Elasticmalicious (high confidence)
DrWebTrojan.PackedNET.943
MicroWorld-eScanGen:Variant.Bulz.640502
FireEyeGeneric.mg.365305956d6bb185
McAfeeAgentTesla-FDCZ!365305956D6B
CylanceUnsafe
SangforTrojan.Win32.Generic.ky
K7AntiVirusTrojan ( 005808cf1 )
AlibabaTrojan:MSIL/Kryptik.ead9718f
K7GWTrojan ( 005808cf1 )
Cybereasonmalicious.79a95b
CyrenW64/Trojan2.QYCV
SymantecTrojan.Gen.MBT
ESET-NOD32a variant of MSIL/Kryptik.ACHI
TrendMicro-HouseCallTROJ_GEN.R002C0DHN21
Paloaltogeneric.ml
KasperskyHEUR:Trojan.MSIL.Inject.gen
BitDefenderGen:Variant.Bulz.640502
AvastWin64:CoinminerX-gen [Trj]
TencentWin32.Trojan.Generic.Ljah
Ad-AwareGen:Variant.Bulz.640502
EmsisoftGen:Variant.Bulz.640502 (B)
VIPRETrojan.Win32.Generic!BT
TrendMicroTROJ_GEN.R002C0DHN21
McAfee-GW-EditionBehavesLike.Win64.VirRansom.pc
SophosML/PE-A + Mal/Boom105-E
SentinelOneStatic AI – Malicious PE
GDataGen:Variant.Bulz.640502
AviraHEUR/AGEN.1143071
MAXmalware (ai score=100)
ArcabitTrojan.Bulz.D9C5F6
MicrosoftTrojan:MSIL/AgentTesla.CHH!MTB
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.Generic.C4556632
ALYacGen:Variant.Bulz.640502
VBA32Trojan.PackedNET
MalwarebytesBackdoor.Agent.PGen
APEXMalicious
IkarusTrojan.MSIL.Krypt
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/GenKryptik.FHLO!tr
AVGWin64:CoinminerX-gen [Trj]
PandaTrj/CI.A
CrowdStrikewin/malicious_confidence_90% (W)

How to remove Bulz.640502?

Bulz.640502 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment