Malware

Bulz.909095 (B) malicious file

Malware Removal

The Bulz.909095 (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Bulz.909095 (B) virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • At least one IP Address, Domain, or File Name was found in a crypto call
  • Enumerates the modules from a process (may be used to locate base addresses in process injection)
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Bulz.909095 (B)?


File Info:

name: 3D01191B0F94536543F4.mlw
path: /opt/CAPEv2/storage/binaries/70fa5c177fc7a2dfce0252186c7c05b618c1c94dc1298e5ab406cf15da9aa372
crc32: CA0A53F4
md5: 3d01191b0f94536543f416a26dc2556d
sha1: 15a982ad9f9a084213d5f7f16e524f396402fe4e
sha256: 70fa5c177fc7a2dfce0252186c7c05b618c1c94dc1298e5ab406cf15da9aa372
sha512: d75e12e2dd6c8c069428ad598596f0823f9e6f10b7aaf10cdcdff7dfd76d3f07db3f69f26d64dab3c21aeb24b6b94cdc2c3d20961ed82f81d36d3ae5b8023abd
ssdeep: 3072:qqW2nQPvsOvf3rM7RSld1eRHo7koTEyjiTckS2VizP3Mn/4W/ubieYSouZdXh4Cj:K+QPvsOvf7M7zszNdKizPcibiegUtj
type: PE32+ executable (GUI) x86-64, for MS Windows
tlsh: T1D334294527E88DA6E1FF6B7629B686014B32B9625B35D3CF109091DE0E67BC0CD313A7
sha3_384: cdfa1d4bc53768cf241b20e225d16ea9f16539e2786c96e035a07c22741d069a5056b44243c88280ea163e956bd37067
ep_bytes: ff25de26fdffcccccccccccccccccccc
timestamp: 2010-11-20 11:21:46

Version Info:

CompanyName: Microsoft Corporation
FileDescription: Windows Media Center Store Update Manager
FileVersion: 6.1.7601.17514 (win7sp1_rtm.101119-1850)
InternalName: mcupdate.exe
LegalCopyright: © Microsoft Corporation. All rights reserved.
OriginalFilename: mcupdate.exe
ProductName: Microsoft® Windows® Operating System
ProductVersion: 6.1.7601.17514
Translation: 0x0409 0x04b0

Bulz.909095 (B) also known as:

LionicTrojan.Win32.Bulz.4!c
MicroWorld-eScanGen:Variant.Bulz.909095
FireEyeGen:Variant.Bulz.909095
ALYacGen:Variant.Bulz.909095
VIPRETrojan.Win32.Generic!BT
CyrenW64/Blackie.R.gen!Eldorado
BitDefenderGen:Variant.Bulz.909095
Ad-AwareGen:Variant.Bulz.909095
McAfee-GW-EditionArtemis
EmsisoftGen:Variant.Bulz.909095 (B)
GDataGen:Variant.Bulz.909095
MAXmalware (ai score=82)
GridinsoftRansom.Win64.Wacatac.sa
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
McAfeeArtemis!3D01191B0F94
APEXMalicious
SentinelOneStatic AI – Suspicious PE
FortinetMSIL/Agent.BE23!tr

How to remove Bulz.909095 (B)?

Bulz.909095 (B) removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment