Malware

Bulz.184102 removal guide

Malware Removal

The Bulz.184102 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Bulz.184102 virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Injection with CreateRemoteThread in a remote process
  • Creates RWX memory
  • Expresses interest in specific running processes
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Code injection with CreateRemoteThread in a remote process
  • Executed a process and injected code into it, probably while unpacking
  • Installs itself for autorun at Windows startup
  • Creates a copy of itself
  • Anomalous binary characteristics

How to determine Bulz.184102?


File Info:

crc32: 5D5B1B25
md5: d0ac43c16f8399d38d372990705de9bf
name: D0AC43C16F8399D38D372990705DE9BF.mlw
sha1: 0622ae584a2883f6a6e6fae8667b9d4a8915897c
sha256: b5f5bd2230ec8379b8f8b073121f83c6b9bc70c1007c36f1718aa7ec78525bf0
sha512: e4dad823b8113155a8db15365c4aabdcdb8e446f9329c3229e4afaa764c632aa32db22338a0b7b0918bbceb5cb9993580974c094e3b85956aed0ae5b2ec5c549
ssdeep: 6144:yyge4fEoqmmFHu/QEyqLOfpu8GSWoPvm:505qm2HuYEybfpu8KoPv
type: PE32 executable (GUI) Intel 80386, for MS Windows, UPX compressed

Version Info:

0: [No Data]

Bulz.184102 also known as:

BkavW32.AIDetectVM.malware1
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Bulz.184102
FireEyeGeneric.mg.d0ac43c16f8399d3
ALYacGen:Variant.Bulz.184102
VIPRETrojan.Win32.Generic.pak!cobra
SangforMalware
K7AntiVirusTrojan ( 004e5ec71 )
K7GWTrojan ( 004e5ec71 )
Cybereasonmalicious.16f839
InvinceaML/PE-A + Troj/Delf-HKD
CyrenW32/BestaFera.E.gen!Eldorado
SymantecML.Attribute.HighConfidence
APEXMalicious
AvastWin32:Trojan-gen
ClamAVWin.Malware.Vimditator-9787654-0
KasperskyTrojan-Banker.Win32.BestaFera.awyx
BitDefenderGen:Variant.Bulz.184102
RisingTrojan.Clicker.Delf!1.64DF (TFE:5:vKYJvEYxDdQ)
Ad-AwareGen:Variant.Bulz.184102
EmsisoftGen:Variant.Bulz.184102 (B)
DrWebTrojan.DownLoader25.55541
TrendMicroTROJ_GEN.R06EC0DKI20
McAfee-GW-EditionBehavesLike.Win32.Generic.jt
SophosTroj/Delf-HKD
GDataGen:Variant.Bulz.184102
JiangminTrojan/Scar.aljt
AviraHEUR/AGEN.1124957
MAXmalware (ai score=81)
Antiy-AVLTrojan/Win32.SGeneric
KingsoftWin32.Troj.Undef.(kcloud)
ZoneAlarmTrojan-Banker.Win32.BestaFera.awyx
MicrosoftVirTool:Win32/Vigorf.A
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.BestaFera.R218317
McAfeeGenericRXAA-AA!D0AC43C16F83
VBA32TScope.Trojan.Delf
ESET-NOD32a variant of Win32/Delf.OKR
TrendMicro-HouseCallTROJ_GEN.R06EC0DKI20
TencentMalware.Win32.Gencirc.10b40fca
YandexTrojan.Vimditator!IQ0+nCN7oyo
SentinelOneStatic AI – Malicious PE
FortinetW32/Delf.OKR!tr
BitDefenderThetaAI:Packer.F1613CD720
AVGFileRepMalware
PandaTrj/Genetic.gen
CrowdStrikewin/malicious_confidence_80% (D)

How to remove Bulz.184102?

Bulz.184102 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment