Malware

Bulz.840628 malicious file

Malware Removal

The Bulz.840628 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Bulz.840628 virus can do?

  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid

Related domains:

wpad.local-net

How to determine Bulz.840628?


File Info:

name: 363A484C216DC42060FF.mlw
path: /opt/CAPEv2/storage/binaries/036b28616805949829503a2ce9ee85e763db387c0243b8774b5f57f89a73eca0
crc32: 731AFF63
md5: 363a484c216dc42060ff4ca5ebdd4087
sha1: be0067313df24195255fb4da9c0a9aa92430e498
sha256: 036b28616805949829503a2ce9ee85e763db387c0243b8774b5f57f89a73eca0
sha512: c68c005af618ef66d2d1df559d05af1024da5ee119ceb7a76b0097f3f306bb20551b70b2544245edef0e45c5d63477e76451ddd30f77d713ea48e2523ca418b3
ssdeep: 768:5HwG3He9MLdsRCKtYdpQqos3iYgbAEUAnRmS1r:tHe9M0edpQfs3OEpwR3r
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1F6D2D086BA097A4DD0B600B8D7D3CA373166BCA4EEBD406661FC7B3F15B86D084E2D10
sha3_384: df99c9634cbe8f84904493faf23cd911418d936335632f35b5ec627d0f3d3b63e55ab009e8fccb61b54d49bdb2ba7ac6
ep_bytes: 60be152042008dbeebeffdff5783cdff
timestamp: 2018-05-25 06:56:44

Version Info:

Translation: 0x0407 0x04b0
CompanyName: °
ProductName: JKISpool
FileVersion: 7.07.0007
ProductVersion: 7.07.0007
InternalName: jkispool
OriginalFilename: jkispool.exe

Bulz.840628 also known as:

BkavW32.AIDetect.malware2
LionicTrojan.Win32.Generic.4!c
MicroWorld-eScanGen:Variant.Bulz.840628
FireEyeGen:Variant.Bulz.840628
ALYacGen:Variant.Bulz.840628
CylanceUnsafe
BitDefenderThetaGen:NN.ZevbaF.34294.bmKfaO70Ely
CyrenW32/Trojan.CYM.gen!Eldorado
ESET-NOD32a variant of Generik.MWMTKUR
Paloaltogeneric.ml
BitDefenderGen:Variant.Bulz.840628
NANO-AntivirusTrojan.Win32.Razy.ffkppi
AvastWin32:TrojanX-gen [Trj]
TencentWin32.Trojan.Strictor.Ligw
Ad-AwareGen:Variant.Bulz.840628
EmsisoftGen:Variant.Bulz.840628 (B)
VIPRETrojan.Win32.Generic!BT
McAfee-GW-EditionGenericRXGB-HL!1E3774DB1C2E
GDataGen:Variant.Bulz.840628
AviraHEUR/AGEN.1132537
MAXmalware (ai score=97)
Antiy-AVLTrojan/Generic.ASMalwS.26EC0E6
MicrosoftTrojan:Win32/Wacatac.B!ml
CynetMalicious (score: 99)
McAfeeArtemis!363A484C216D
APEXMalicious
YandexTrojan.Agent!oj4AofIrFN8
IkarusTrojan.SuspectCRC
FortinetW32/GenericRXGB.HL!tr
AVGWin32:TrojanX-gen [Trj]
MaxSecureTrojan.Malware.300983.susgen

How to remove Bulz.840628?

Bulz.840628 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment