Malware

Bulz.871871 (B) (file analysis)

Malware Removal

The Bulz.871871 (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Bulz.871871 (B) virus can do?

  • Presents an Authenticode digital signature
  • Dynamic (imported) function loading detected
  • Authenticode signature is invalid
  • Binary compilation timestomping detected

How to determine Bulz.871871 (B)?


File Info:

name: D1D4CC454F0485B9390F.mlw
path: /opt/CAPEv2/storage/binaries/e02ebb9c3808dd5d5aa9605a097a5fc1c0243db95b1f7a7c0d7798a7c8d72caa
crc32: D7491AC8
md5: d1d4cc454f0485b9390f83b7e4ee2878
sha1: aa71c747b1d6fa2e1e1ffbf284d046bacc9b4664
sha256: e02ebb9c3808dd5d5aa9605a097a5fc1c0243db95b1f7a7c0d7798a7c8d72caa
sha512: 0e87e65fb2ff37c12ae3d90d9606fcab5ec75c4607d128ef9714d67c21ae9015e975a637e4cc18842f6f3697c76edb054505f42418d35ddc61b9b5a3d92b267a
ssdeep: 3072:hqzcNItdlX6dulSPVxJKE8jq1dE8rtuHAqRnXZ+k5qo9pInE89m/u:hLOtA0SN31X3jrtugqRnJ+k5qo9m19
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T183341C036E08FB28C6953D3382CF0E5507E61DD68A729AC6AF4DEE5026546023E77B7D
sha3_384: 23584a0fef934c1a3562a82ef883f99fae4c74f9b26332098180ddbda7d798d21197d3de09b079da6e58a06426814348
ep_bytes: ff250020400000000000000000000000
timestamp: 2052-01-30 22:30:57

Version Info:

Translation: 0x0000 0x04b0
Comments: xjsXXaK
CompanyName: qtBIdNoTX
FileDescription: xjsXXaK
FileVersion: 0.69.22.99
InternalName: upWbbnk.exe
LegalCopyright: Copyright © 2021 qtBIdNoTX
LegalTrademarks:
OriginalFilename: upWbbnk.exe
ProductName: xjsXXaK
ProductVersion: 0.69.22.99
Assembly Version: 0.69.22.99

Bulz.871871 (B) also known as:

CynetMalicious (score: 100)
McAfeeGenericRXQO-JR!D1D4CC454F04
K7AntiVirusTrojan ( 00589cf01 )
BitDefenderGen:Variant.Bulz.871871
K7GWTrojan ( 00589cf01 )
CrowdStrikewin/malicious_confidence_80% (D)
ESET-NOD32a variant of MSIL/Kryptik.ADMI
APEXMalicious
AvastWin32:PWSX-gen [Trj]
MicroWorld-eScanGen:Variant.Bulz.871871
Ad-AwareGen:Variant.Bulz.871871
SophosML/PE-A
McAfee-GW-EditionGenericRXQO-JR!D1D4CC454F04
FireEyeGeneric.mg.d1d4cc454f0485b9
EmsisoftGen:Variant.Bulz.871871 (B)
SentinelOneStatic AI – Malicious PE
GDataGen:Variant.Bulz.871871
MAXmalware (ai score=82)
ArcabitTrojan.Bulz.DD4DBF
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
ALYacGen:Variant.Bulz.871871
MalwarebytesTrojan.Crypt.MSIL
eGambitPE.Heur.InvalidSig
FortinetW32/GenKryptik.FNMI!tr
BitDefenderThetaGen:NN.ZemsilCO.34294.pm2@aix!vee
AVGWin32:PWSX-gen [Trj]
MaxSecureTrojan.Malware.300983.susgen

How to remove Bulz.871871 (B)?

Bulz.871871 (B) removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment