Malware

Bulz.655723 (file analysis)

Malware Removal

The Bulz.655723 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Bulz.655723 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Attempts to connect to a dead IP:Port (14 unique times)
  • Dynamic (imported) function loading detected
  • Enumerates running processes
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Creates or sets a registry key to a long series of bytes, possibly to store a binary or malware config

How to determine Bulz.655723?


File Info:

name: 4CB533BF1F579BA14622.mlw
path: /opt/CAPEv2/storage/binaries/a9ee3ede508de714e92f52473a86c5c60c07056f9f32e8aefa26f3900a7dd285
crc32: 1ADF755E
md5: 4cb533bf1f579ba146227817d4bcc1f6
sha1: a58b90614b638ca5c805aa26e91619f70d5b64c2
sha256: a9ee3ede508de714e92f52473a86c5c60c07056f9f32e8aefa26f3900a7dd285
sha512: f48072a854cd280afd0645345ba190f8522e2614b00d04c7f49a890dc5faead992953935105cd2a902f7cc91b536111989d652fbc2c76d37f26f0a5cc430c6f4
ssdeep: 49152:B/OvIilgs0xUq5o7lDrfvhgBFfJBUNLKvXgV:BWvIiYeso7lDrHhwFfsLK
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T190E5AE9125D0846AE3F101742DD9112F89BD7C2F1A2A8E537AC9F1FD28367FC5A30A67
sha3_384: 23d5e3812b57679aee255352674bc2872d15e2beb389ba07c8bd937566425c0273f79ebf70700f26f670724b2fc89397
ep_bytes: e891750000e97ffeffff3b0d60784a00
timestamp: 2021-08-25 06:27:22

Version Info:

CompanyName: TODO:
FileVersion: 1.0.0.1
LegalCopyright: TODO: (C) 。 保留所有权利。
ProductName: TODO:
ProductVersion: 1.0.0.1
Translation: 0x0804 0x04b0

Bulz.655723 also known as:

BkavW32.AIDetect.malware2
LionicHacktool.Win32.Gamehack.3!c
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Bulz.655723
McAfeePUP-XQV-EG
CylanceUnsafe
VIPRETrojan.Win32.Generic!BT
SangforTrojan.Win32.Kryptik.GVHK
K7AntiVirusTrojan ( 005552a01 )
AlibabaHackTool:Win32/Kryptik.81ba0a2e
K7GWTrojan ( 005552a01 )
CyrenW32/Kryptik.BWA.gen!Eldorado
ESET-NOD32a variant of Win32/Kryptik.GVHK
APEXMalicious
Paloaltogeneric.ml
KasperskyHEUR:HackTool.Win32.GameHack.gen
BitDefenderGen:Variant.Bulz.655723
AvastWin32:CrypterX-gen [Trj]
RisingTrojan.Kryptik!8.8 (CLOUD)
Ad-AwareGen:Variant.Bulz.655723
EmsisoftGen:Variant.Bulz.655723 (B)
F-SecureHeuristic.HEUR/AGEN.1106221
ZillyaTrojan.Kryptik.Win32.3652799
TrendMicroTROJ_GEN.R067C0GIG21
McAfee-GW-EditionBehavesLike.Win32.Generic.wc
FireEyeGeneric.mg.4cb533bf1f579ba1
SophosGeneric PUA KF (PUA)
IkarusTrojan.Win32.Krypt
GDataGen:Variant.Bulz.655723
JiangminHackTool.Gamehack.advg
AviraHEUR/AGEN.1106221
KingsoftWin32.HackTool.Undef.(kcloud)
GridinsoftRansom.Win32.Sabsik.sa
ArcabitTrojan.Bulz.DA016B
MicrosoftTrojan:Win32/Sabsik.TE.B!ml
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.Generic.C4429867
ALYacGen:Variant.Bulz.655723
MAXmalware (ai score=89)
MalwarebytesPUP.Optional.ChinAd
TrendMicro-HouseCallTROJ_GEN.R067C0GIG21
TencentMalware.Win32.Gencirc.11ce0e9a
MaxSecureTrojan.Malware.74790419.susgen
FortinetW32/Kryptik.GVHK!tr
AVGWin32:CrypterX-gen [Trj]
PandaTrj/CI.A

How to remove Bulz.655723?

Bulz.655723 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment