Malware

Bulz.215545 removal instruction

Malware Removal

The Bulz.215545 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Bulz.215545 virus can do?

  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • .NET file is packed/obfuscated with Confuser
  • Authenticode signature is invalid
  • Unusual version info supplied for binary

How to determine Bulz.215545?


File Info:

name: 41710C86EDDA92857C25.mlw
path: /opt/CAPEv2/storage/binaries/3836ca938791e6a8e3b32156a27b8a646bd4cce73511f995e22f21c7272e19e1
crc32: A9553C2B
md5: 41710c86edda92857c2590c07bb14757
sha1: aedbe55a0a312a5d12c3611e03773e04d9690e5d
sha256: 3836ca938791e6a8e3b32156a27b8a646bd4cce73511f995e22f21c7272e19e1
sha512: 8a5cd5aedf93dfe69fd5905a541acb637dee93854109f945639c16ef706552fb1ba9706684a72898b71ceabf170589adade80587b54b0fbace992ab730a87f88
ssdeep: 768:M/iK1aVUVHlUu5h6+Zm4qLrzMAoKDE5NdIP/k0+E2iU1Caww5j:M6K1JplUuDLJqYA3DCNdIHRz2Z1qw5j
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1E133BA9C766072DFC867C872CEA82C64EA60747B971BC313A05316ED9A0D99BCF151F2
sha3_384: b79c57ed47facf6e9ee0f97de5e03d64687535f2e60dd13395953ab685dde0342ced9302223736409be4705e94a5db98
ep_bytes: ff250020400000000000000000000000
timestamp: 2017-11-22 10:47:13

Version Info:

Translation: 0x0000 0x04b0
Comments:
CompanyName:
FileDescription: Host Process for Windows Services
FileVersion: 12.3.1.45
InternalName: dllhost.exe
LegalCopyright: Copyright © Microsoft 2016
LegalTrademarks:
OriginalFilename: dllhost.exe
ProductName: Host Process for Windows Services
ProductVersion: 12.3.1.45
Assembly Version: 12.3.1.45

Bulz.215545 also known as:

MicroWorld-eScanGen:Variant.Bulz.215545
FireEyeGeneric.mg.41710c86edda9285
McAfeeGenericRXDO-VN!41710C86EDDA
CylanceUnsafe
SangforTrojan.MSIL.Agent.gen
CrowdStrikewin/malicious_confidence_70% (W)
AlibabaTrojan:MSIL/CoinMiner.60289398
K7GWTrojan ( 005236911 )
K7AntiVirusTrojan ( 005236911 )
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/CoinMiner.AWY
APEXMalicious
AvastWin32:Trojan-gen
KasperskyHEUR:Trojan.MSIL.Agent.gen
BitDefenderGen:Variant.Bulz.215545
NANO-AntivirusTrojan.Win32.CoinMiner.ivtakb
TencentMsil.Trojan.Agent.Pavh
Ad-AwareGen:Variant.Bulz.215545
SophosMal/Generic-S
ZillyaTrojan.CoinMiner.Win32.42262
TrendMicroTROJ_GEN.R002C0PAV22
McAfee-GW-EditionGenericRXDO-VN!41710C86EDDA
EmsisoftGen:Variant.Bulz.215545 (B)
GDataGen:Variant.Bulz.215545
AviraHEUR/AGEN.1202563
Antiy-AVLTrojan/MSIL.CoinMiner
GridinsoftRansom.Win32.Miner.sa
MicrosoftTrojan:Win32/Wacatac.B!ml
CynetMalicious (score: 99)
BitDefenderThetaGen:NN.ZemsilF.34212.dm0@a8b9fIp
ALYacGen:Variant.Bulz.215545
MAXmalware (ai score=87)
VBA32TScope.Trojan.MSIL
MalwarebytesTrojan.Crypt
TrendMicro-HouseCallTROJ_GEN.R002C0PAV22
RisingTrojan.Generic/MSIL@AI.100 (RDM.MSIL:j6XPxC7sjfWA30Q4t0UhVQ)
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.8703358.susgen
AVGWin32:Trojan-gen
Cybereasonmalicious.6edda9
PandaTrj/GdSda.A

How to remove Bulz.215545?

Bulz.215545 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment