Malware

Bulz.713119 (file analysis)

Malware Removal

The Bulz.713119 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Bulz.713119 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Possible date expiration check, exits too soon after checking local time
  • Dynamic (imported) function loading detected
  • Enumerates the modules from a process (may be used to locate base addresses in process injection)
  • Enumerates running processes
  • Expresses interest in specific running processes
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Executed a sysinternals tool
  • Uses Windows utilities for basic functionality
  • Created a process from a suspicious location
  • CAPE detected the mimikatz lsass mdmp malware family

How to determine Bulz.713119?


File Info:

name: E9F1A9A95E5D942C8539.mlw
path: /opt/CAPEv2/storage/binaries/57fdc91c37dbd0fed15020c6e15a674b668aee245ae9f6fbdc601fc8449e7a08
crc32: 8A749FDF
md5: e9f1a9a95e5d942c853950f8ce484ca2
sha1: 4e969a75c4782b06a0bb4c09b25d62655a153d13
sha256: 57fdc91c37dbd0fed15020c6e15a674b668aee245ae9f6fbdc601fc8449e7a08
sha512: 1d20938d429fda319fa821520a38e9d5583faceef627222bbde55da0761ff3c0e450186bb70150512bfa330c374c0417f399420f62af3eaf690a3283b231748d
ssdeep: 24576:mBOQTZSEVM5DEPdkYcwzxQGHCCiOy9Yi:m0CZYVW0GHCCiFf
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T12655E8CD476841F1CE6FA73044C9DDCAC92A21B65E02B60A150970FAB97FEBF8987117
sha3_384: a20448bf3f850283991f24b75cb51ad6bed20057a6abfcf14a2060d75f35f3c865964af0f6b17640758625ce81654563
ep_bytes: e802040000e974feffff558bec8b4508
timestamp: 2021-09-12 11:14:27

Version Info:

0: [No Data]

Bulz.713119 also known as:

BkavW32.AIDetect.malware1
LionicHacktool.Win32.CreDump.3!c
Elasticmalicious (high confidence)
DrWebTrojan.Emotet.506
MicroWorld-eScanGen:Variant.Bulz.713119
ALYacGen:Variant.Bulz.713119
CylanceUnsafe
ZillyaTool.CreDump.Win32.6
SangforHacktool.Win32.CreDump.gen
AlibabaHackTool:Win32/CreDump.e28eef30
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Generik.FDUTXKT
APEXMalicious
Paloaltogeneric.ml
KasperskyHEUR:HackTool.Win32.CreDump.gen
BitDefenderGen:Variant.Bulz.713119
AvastWin32:MalwareX-gen [Trj]
TencentWin32.Hacktool.Credump.Aoiz
Ad-AwareGen:Variant.Bulz.713119
SophosGeneric PUA EO (PUA)
TrendMicroTROJ_GEN.R067C0WIK21
McAfee-GW-EditionBehavesLike.Win32.PUPXKR.tc
FireEyeGeneric.mg.e9f1a9a95e5d942c
EmsisoftGen:Variant.Bulz.713119 (B)
IkarusTrojan.SuspectCRC
JiangminTrojan.Generic.gwtef
MAXmalware (ai score=87)
MicrosoftTrojan:Win32/Wacatac.B!ml
ArcabitTrojan.Bulz.DAE19F
GDataGen:Variant.Bulz.713119
CynetMalicious (score: 100)
AhnLab-V3Malware/Win.Malware-gen.C4551203
McAfeePUP-XQF-IK
TrendMicro-HouseCallTROJ_GEN.R067C0WIK21
RisingTrojan.Generic@ML.87 (RDMK:VoosT7b/btPZNK4XsiwwJg)
SentinelOneStatic AI – Malicious PE
FortinetPossibleThreat.PALLASNET.H
AVGWin32:MalwareX-gen [Trj]
PandaTrj/GdSda.A
MaxSecureTrojan.Malware.119319915.susgen

How to remove Bulz.713119?

Bulz.713119 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment