Malware

Bulz.258180 removal guide

Malware Removal

The Bulz.258180 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Bulz.258180 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • At least one IP Address, Domain, or File Name was found in a crypto call
  • Enumerates running processes
  • Expresses interest in specific running processes
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Code injection with CreateRemoteThread in a remote process
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Tries to unhook or modify Windows functions monitored by Cuckoo
  • Steals private information from local Internet browsers
  • Collects and encrypts information about the computer likely to send to C2 server
  • Attempts to modify browser security settings
  • Collects information to fingerprint the system

How to determine Bulz.258180?


File Info:

name: FA8F9106D185A6E2C275.mlw
path: /opt/CAPEv2/storage/binaries/41d56ca7377c1c517388af9e88d917a3339d16cb919f96644dbf646f590e0260
crc32: BEB9833B
md5: fa8f9106d185a6e2c275a3f3750cb7d0
sha1: 7bae2a0effaafa648dad4fef59e2bd98382b507b
sha256: 41d56ca7377c1c517388af9e88d917a3339d16cb919f96644dbf646f590e0260
sha512: 1da17fc911cb822e35dbc179665f6e2e7bc20cac3e797f2a7845affff40bf46102be4b3d616f4d5cdc2a51c2fea9125961ae03f609f7e601cc6d503ea6d32d02
ssdeep: 3072:m/oRSD4MHzmucSMu+pgmfcU89g4XneVbfU0zBAa7DgpKBx/6RyjgHYYeqON:ozD4MTmyMuy78S4Oh1bKKBxYyjgdeq
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1D1F301DE72978C90E1A305F682523A85335E79836B26335E18D612D7FD2FE5C88B5C0B
sha3_384: 8de43b03a011fe6c4c954eeae0e49fbb9c0bc71325dfabb7bfc459ec064b5f886d3fc6fe20bcebea66f027c278be2b47
ep_bytes: 558bec81ec9401000052505157565355
timestamp: 2009-03-05 21:51:29

Version Info:

CompanyName: TWX Corp.
FileDescription: Windows NT ClipBook Viewer
FileVersion: 4.2.2700.5512
InternalName: PR2S
LegalCopyright: TWX Corporation. All rights reserved
OriginalFilename: PR2S.EXE
ProductName: PR2S
ProductVersion: 4.2.2700.5512
Translation: 0x0409 0x04b0

Bulz.258180 also known as:

BkavW32.AIDetect.malware1
MicroWorld-eScanGen:Variant.Bulz.258180
FireEyeGeneric.mg.fa8f9106d185a6e2
CAT-QuickHealTrojanPWS.Zbot.Y
McAfeePWS-Zbot.gen.jn
CylanceUnsafe
SangforTrojan.Win32.Save.a
K7AntiVirusRiskware ( 0040eff71 )
AlibabaTrojanSpy:Win32/Obfuscator.2e9379b5
K7GWRiskware ( 0040eff71 )
Cybereasonmalicious.6d185a
CyrenW32/Zbot.CS.gen!Eldorado
SymantecTrojan.Zbot
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Kryptik.TJV
APEXMalicious
Paloaltogeneric.ml
KasperskyTrojan-Spy.Win32.Zbot.cgzf
BitDefenderGen:Variant.Bulz.258180
NANO-AntivirusTrojan.Win32.Zbot.chntdw
SUPERAntiSpywareTrojan.Agent/Gen-Poser
AvastWin32:Kryptik-MTT [Trj]
RisingTrojan.Generic@AI.98 (RDML:SjUUaKpjvSInYIA+b+Z16w)
Ad-AwareGen:Variant.Bulz.258180
EmsisoftGen:Variant.Bulz.258180 (B)
ComodoTrojWare.Win32.Spy.Zbot.JNC@4ldgth
VIPREGen:Variant.Bulz.258180
TrendMicroTROJ_KRYPT.SME3
McAfee-GW-EditionPWS-Zbot.gen.jn
Trapminemalicious.high.ml.score
SophosML/PE-A + Mal/FakeAV-NS
SentinelOneStatic AI – Malicious PE
GDataWin32.Trojan.Inject.A
AviraTR/Dropper.Gen
Antiy-AVLTrojan/Generic.ASMalwS.31
MicrosoftVirTool:Win32/Obfuscator.OX
CynetMalicious (score: 100)
AhnLab-V3Spyware/Win32.Zbot.R11786
VBA32Trojan-Injector.13705
ALYacGen:Variant.Bulz.258180
MAXmalware (ai score=99)
MalwarebytesMachineLearning/Anomalous.100%
TrendMicro-HouseCallTROJ_KRYPT.SME3
TencentWin32.Trojan-spy.Zbot.Efbb
YandexTrojan.Kryptik!SiimdJONYs8
IkarusTrojan-Spy.Win32.Zbot
FortinetW32/Zbot.CGZF!tr
BitDefenderThetaAI:Packer.4012E8DB1F
AVGWin32:Kryptik-MTT [Trj]
PandaAdware/WindowsRecovery
CrowdStrikewin/malicious_confidence_70% (D)

How to remove Bulz.258180?

Bulz.258180 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment