Malware

Bulz.215166 removal

Malware Removal

The Bulz.215166 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Bulz.215166 virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Reads data out of its own binary image
  • The binary likely contains encrypted or compressed data.
  • Installs itself for autorun at Windows startup
  • Creates a hidden or system file
  • Creates a slightly modified copy of itself
  • Anomalous binary characteristics

Related domains:

86t7b9br9.ddns.net

How to determine Bulz.215166?


File Info:

crc32: 601039CB
md5: 412d67e9420fb4962b11e2bd38db5778
name: 412D67E9420FB4962B11E2BD38DB5778.mlw
sha1: 1e1dcd70dd0bef031b7a25bd8ae718afa99ec66f
sha256: 2086284a38c7f54f60145f9282f3c46a12522a6df619c30ad4f4d8a5b7eb6ac3
sha512: d11fea5bc877a93d7b9c1db3d8d4f0bf6610cf426900b6156eda42ccd7fd90b0c3f17ab3d7e64f7afc4acfaa0b003307d6d191a01dd3a413e63e89436075209b
ssdeep: 1536:SrTY+lsKXGJU+a+XBNVguC1NIBSLVvQGaam10cvr/S9OL5aByWp9Z6bkIq7/Wox:S/W2+XXVVBSB3LQHrh54pL627Vx1
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

Translation: 0x0409 0x04b0
InternalName: Korso8
FileVersion: 1.00
CompanyName: Anderson Inc.
Comments: Suprachorioidal
ProductName: Proverbizes5
ProductVersion: 1.00
FileDescription: Polytekniske4
OriginalFilename: Korso8.exe

Bulz.215166 also known as:

BkavW32.AIDetect.malware1
K7AntiVirusTrojan ( 004f0ea21 )
LionicTrojan.Win32.Recam.4!c
Elasticmalicious (high confidence)
DrWebTrojan.PWS.Spy.19759
ClamAVWin.Malware.Razy-6816126-0
CAT-QuickHealTrojan.RecamVMF.S23810653
ALYacGen:Variant.Bulz.215166
CylanceUnsafe
ZillyaTrojan.Recam.Win32.2609
CrowdStrikewin/malicious_confidence_100% (D)
AlibabaTrojanSpy:Win32/Recam.a48bd279
K7GWTrojan ( 004f0ea21 )
Cybereasonmalicious.9420fb
CyrenW32/Injector.RPBH-3895
SymantecML.Attribute.HighConfidence
ESET-NOD32Win32/Spy.Weecnaw.A
APEXMalicious
AvastWin32:Malware-gen
CynetMalicious (score: 100)
KasperskyTrojan-Spy.Win32.Recam.aeln
BitDefenderGen:Variant.Bulz.215166
NANO-AntivirusTrojan.Win32.Recam.eprvrq
MicroWorld-eScanGen:Variant.Bulz.215166
TencentMalware.Win32.Gencirc.10b14010
Ad-AwareGen:Variant.Bulz.215166
SophosMal/Generic-R + Mal/FareitVB-M
BitDefenderThetaGen:NN.ZevbaF.34294.hm0@aGN41mji
VIPRETrojan.Win32.Generic!BT
TrendMicroBKDR_TOFSEE.SMA
McAfee-GW-EditionFareit-FEI!412D67E9420F
FireEyeGeneric.mg.412d67e9420fb496
EmsisoftGen:Variant.Bulz.215166 (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojanSpy.Recam.bmd
AviraHEUR/AGEN.1127805
eGambitUnsafe.AI_Score_99%
Antiy-AVLTrojan/Generic.ASMalwS.20928C7
MicrosoftTrojan:Win32/Occamy.C
GDataGen:Variant.Bulz.215166
AhnLab-V3Trojan/Win.VBKrand.R416502
McAfeeFareit-FEI!412D67E9420F
MAXmalware (ai score=100)
VBA32TrojanSpy.Recam
MalwarebytesTrojan.PasswordStealer
PandaTrj/GdSda.A
TrendMicro-HouseCallBKDR_TOFSEE.SMA
RisingTrojan.Injector!1.B459 (CLASSIC)
YandexTrojan.GenAsa!0U6BdX8Otb0
IkarusTrojan.Win32.Injector
FortinetW32/Injector.DANM!tr
AVGWin32:Malware-gen
Paloaltogeneric.ml

How to remove Bulz.215166?

Bulz.215166 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment