Malware

Bulz.215986 information

Malware Removal

The Bulz.215986 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Bulz.215986 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Unconventionial language used in binary resources: Russian
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • CAPE detected the embedded win api malware family
  • Collects information to fingerprint the system
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Bulz.215986?


File Info:

name: 6B39F018A39218016379.mlw
path: /opt/CAPEv2/storage/binaries/2c618d78973e882c1f2e7d762e1274c852b47a07b2b3e6b0ba4a4c4de92a187d
crc32: C747544D
md5: 6b39f018a392180163798f525c263457
sha1: 1088122ce88c13ff8570d65e8fbc167f8803ccf8
sha256: 2c618d78973e882c1f2e7d762e1274c852b47a07b2b3e6b0ba4a4c4de92a187d
sha512: c4854a3d42d31a4fcd66871efc4d9b64c4ac9f10409808f873bb3f10142e61ff765c02493c498169b8956d3a799a502c0d586f424ceb467969add9af42a72f1d
ssdeep: 3072:X1Ai2MUucoMDAwD14ezKfDkPnbJMbIVm7iC7r43Abg3pUf6:X1L5ODvD1zuLkPbabjjHb45
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1EAE312A290222FA3E05D69BD0C8E27E42E62B0BC7654477F7DD5C34C9A712F386C5396
sha3_384: f3ecce907c77e06a0ad902df68127b08067ab563190bdaf408e534eb10e0e3b3e433454d56285d101a1ba723c2f64fb4
ep_bytes: 60be00b043008dbe0060fcff57eb0b90
timestamp: 2013-03-25 15:51:36

Version Info:

0: [No Data]

Bulz.215986 also known as:

BkavW32.AIDetectMalware
Elasticmalicious (moderate confidence)
DrWebTrojan.Redirect.140
MicroWorld-eScanGen:Variant.Bulz.215986
SkyhighBehavesLike.Win32.PWSZbot.cc
McAfeePWS-Zbot-FATG!334315EA0F1C
ZillyaTrojan.ShipUp.Win32.1261
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 005110401 )
K7GWTrojan ( 005110401 )
Cybereasonmalicious.8a3921
BitDefenderThetaGen:NN.ZexaF.36802.imHfaWx6Vypc
SymantecPacked.Generic.459
tehtrisGeneric.Malware
ESET-NOD32a variant of Win32/Kryptik.BCST
APEXMalicious
ClamAVWin.Trojan.Shipup-320
KasperskyTrojan.Win32.ShipUp.boz
BitDefenderGen:Variant.Bulz.215986
NANO-AntivirusTrojan.Win32.ShipUp.bqokqy
AvastWin32:Gepys-J [Trj]
TencentTrojan.Win32.Cerber.i
EmsisoftGen:Variant.Bulz.215986 (B)
GoogleDetected
F-SecureTrojan.TR/Crypt.XPACK.Gen
BaiduWin32.Trojan.Agent.eq
VIPREGen:Variant.Bulz.215986
Trapminemalicious.moderate.ml.score
FireEyeGeneric.mg.6b39f018a3921801
SophosMal/Agent-IE
SentinelOneStatic AI – Malicious PE
JiangminTrojan/ShipUp.ii
VaristW32/ABRisk.REVG-6440
AviraTR/Crypt.XPACK.Gen
MAXmalware (ai score=82)
Antiy-AVLTrojan/Win32.Kryptik
Kingsoftmalware.kb.b.980
MicrosoftTrojan:Win32/Sabsik.TE.B!ml
XcitiumTrojWare.Win32.Kryptik.AYQE@4wlbfl
ArcabitTrojan.Bulz.D34BB2
ZoneAlarmTrojan.Win32.ShipUp.boz
GDataWin32.Trojan.PSE.ZWGMTN
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.ShipUp.R638913
Acronissuspicious
VBA32BScope.P2P-Worm.Palevo
Cylanceunsafe
PandaTrj/Hexas.HEU
RisingTrojan.Kryptik!1.AB8B (CLASSIC)
YandexTrojan.GenAsa!WywhmPdxlQw
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Kryptik.AYUW!tr
AVGWin32:Gepys-J [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Bulz.215986?

Bulz.215986 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment