Malware

Bulz.271876 (B) information

Malware Removal

The Bulz.271876 (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Bulz.271876 (B) virus can do?

  • Executable code extraction
  • Creates RWX memory
  • At least one IP Address, Domain, or File Name was found in a crypto call
  • Starts servers listening on 127.0.0.1:32767, 127.0.0.1:32768
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic
  • Performs some HTTP requests
  • Unconventionial binary language: Russian
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Looks up the external IP address
  • Queries information on disks, possibly for anti-virtualization
  • Sniffs keystrokes
  • Anomalous binary characteristics

Related domains:

api.ipify.org
time-a.nist.gov

How to determine Bulz.271876 (B)?


File Info:

crc32: E324DCF2
md5: 536f612b91ede40c0a8130cb00c171f6
name: 536F612B91EDE40C0A8130CB00C171F6.mlw
sha1: 194b3d34f9e24b0af36e273631105eabe01fc87c
sha256: 0289ea4aa1a6fe60e032652c70f50ef3c2215b68a22afb658b1d6178421f388b
sha512: e34f5a6049da80ef78ddbea1ff514da6b5a13e06396c767fe176f92cfc31eaf2de90f6d9acd293c47880e31016f6628fe010233c0703628988f5eb83701fde1b
ssdeep: 12288:KZ543M5v7Kc3ygT2lXVCllX8peI7cQitqUmyq+1pmhD:SUiL3yjXUlu0I7vitqUmyq+1paD
type: PE32 executable (GUI) Intel 80386, for MS Windows, UPX compressed

Version Info:

InternalSurname: reboot.exe
Product: 1.7.6
FileVersions: 1.0.5.4
LegalCo: Copyri (C) 2019, matriz
Translation: 0x0419 0x04e9

Bulz.271876 (B) also known as:

BkavW32.AIDetect.malware1
K7AntiVirusTrojan ( 00575f941 )
Elasticmalicious (high confidence)
DrWebTrojan.PWS.Banker1.36728
CynetMalicious (score: 100)
CAT-QuickHealTrojan.GenericRI.S23418786
ALYacTrojan.GenericKDZ.72142
CylanceUnsafe
ZillyaTrojan.Agent.Win32.1649027
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_80% (D)
K7GWTrojan ( 00575f941 )
Cybereasonmalicious.b91ede
CyrenW32/Trojan.FVJ.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.HIID
APEXMalicious
AvastWin32:BotX-gen [Trj]
ClamAVWin.Dropper.Bunitu-9813259-0
KasperskyHEUR:Backdoor.Win32.Tofsee.vho
BitDefenderTrojan.GenericKDZ.72142
MicroWorld-eScanTrojan.GenericKDZ.72142
Ad-AwareTrojan.GenericKDZ.72142
SophosML/PE-A
F-SecureTrojan.TR/AD.Kronos.syyyt
BitDefenderThetaGen:NN.ZexaF.34236.MmHfaORjxvi
VIPRETrojan.Win32.Generic!BT
McAfee-GW-EditionBehavesLike.Win32.Generic.jc
FireEyeGeneric.mg.536f612b91ede40c
EmsisoftGen:Variant.Bulz.271876 (B)
SentinelOneStatic AI – Malicious PE
JiangminExploit.ShellCode.ayg
AviraTR/AD.Kronos.syyyt
Antiy-AVLTrojan/Generic.ASMalwS.3493236
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
ArcabitTrojan.Bulz.D42604
ZoneAlarmHEUR:Backdoor.Win32.Tofsee.vho
GDataTrojan.GenericKDZ.72142
AhnLab-V3Trojan/Win32.Agent.R358738
Acronissuspicious
McAfeeGenericRXAA-AA!536F612B91ED
MAXmalware (ai score=89)
VBA32Backdoor.Tofsee
MalwarebytesTrojan.MalPack.GS
PandaTrj/Genetic.gen
RisingMalware.Obscure/Heur!1.A89F (CLASSIC)
YandexExploit.Shellcode!nBMs4JnA16w
IkarusTrojan-Proxy.Agent
MaxSecureTrojan.Malware.111231735.susgen
FortinetW32/Kryptik.HIFA!tr
AVGWin32:BotX-gen [Trj]

How to remove Bulz.271876 (B)?

Bulz.271876 (B) removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment