Malware

Bulz.179582 removal guide

Malware Removal

The Bulz.179582 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Bulz.179582 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is likely packed with VMProtect
  • Authenticode signature is invalid
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Bulz.179582?


File Info:

name: 150B4012AE76ACDC778A.mlw
path: /opt/CAPEv2/storage/binaries/6b892bb8b5e2b29bea479ba4241642f76e867e39e6cc1a8c935a4001aa18b73f
crc32: 7DC30C7A
md5: 150b4012ae76acdc778a833592d8e3b9
sha1: 0e31a9813a4a324046adcd5b74864bd5bac9ce51
sha256: 6b892bb8b5e2b29bea479ba4241642f76e867e39e6cc1a8c935a4001aa18b73f
sha512: 30bbed8fc93c5874f093fa8db8204097017902cd80ff96861908876fff6162531f1d8cc9b63e802cd495048bbf7b55bff76ca05a0fa236a0dd2dd0cd502df813
ssdeep: 98304:gynENyZZL/yeRyTDUrCQGpx1jJRzPmK30vCa51OI4ObDFU3tm:b9ZZ7EfUUVDyKkaarlU
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T13E06238BB3E4819EC58AC976C04EF93275581E291819841D71E03D67BEF38DA2B3FE51
sha3_384: e28e687fbed95cf49d0c04131005df1b503666ec9611179538da00d14e0d3857158198326de8547d20340b412a18ed15
ep_bytes: 68e9e8ca3b9c9cc7442408ddd660c7ff
timestamp: 2013-04-28 12:55:30

Version Info:

FileVersion: 2.1.0.0
FileDescription: XL
ProductName: XL
ProductVersion: 2.1.0.0
CompanyName: XL
LegalCopyright: XL
Comments: XL
Translation: 0x0804 0x04b0

Bulz.179582 also known as:

BkavW32.AIDetectMalware
tehtrisGeneric.Malware
MicroWorld-eScanGen:Variant.Bulz.179582
FireEyeGeneric.mg.150b4012ae76acdc
SkyhighBehavesLike.Win32.Generic.wc
ALYacGen:Variant.Bulz.179582
Cylanceunsafe
VIPREGen:Variant.Bulz.179582
SangforTrojan.Win32.Save.a
K7AntiVirusAdware ( 004b942f1 )
K7GWAdware ( 004b942f1 )
Cybereasonmalicious.13a4a3
ArcabitTrojan.Bulz.D2BD7E
SymantecPacked.Vmpbad!gen4
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/FlyStudio.Packed.AE potentially unwanted
APEXMalicious
CynetMalicious (score: 100)
BitDefenderGen:Variant.Bulz.179582
SophosMal/VMProtBad-A
F-SecureJoke.JOKE/FlyStudio.A
Trapminemalicious.high.ml.score
EmsisoftGen:Variant.Bulz.179582 (B)
SentinelOneStatic AI – Suspicious PE
GoogleDetected
AviraJOKE/FlyStudio.A
MAXmalware (ai score=83)
Kingsoftmalware.kb.b.836
XcitiumTrojWare.Win32.Agent.OSCF@5rs7jr
MicrosoftVirTool:Win32/Obfuscator.XZ
GDataGen:Variant.Bulz.179582
VaristW32/A-e1a7ae3d!Eldorado
AhnLab-V3Packed/Win32.Vmpbad.C90402
McAfeeGeneric-FAAF!150B4012AE76
VBA32BScope.Backdoor.Pigeon
MalwarebytesGeneric.Malware.AI.DDS
ZonerProbably Heur.ExeHeaderL
RisingTrojan.Generic@AI.93 (RDML:fXK9zFjEvpXwDmIeMob17A)
IkarusTrojan.Black
MaxSecureTrojan.Malware.300983.susgen
BitDefenderThetaGen:NN.ZexaF.36792.KB0@aiFBk0db
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_60% (D)

How to remove Bulz.179582?

Bulz.179582 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment