Malware

Bulz.388086 (B) (file analysis)

Malware Removal

The Bulz.388086 (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Bulz.388086 (B) virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • A process attempted to delay the analysis task.
  • Expresses interest in specific running processes
  • Unconventionial language used in binary resources: Spanish (Colombia)
  • The binary likely contains encrypted or compressed data.
  • Checks the CPU name from registry, possibly for anti-virtualization
  • Collects information to fingerprint the system
  • Anomalous binary characteristics

How to determine Bulz.388086 (B)?


File Info:

crc32: F6C0B8C4
md5: 99b1220e6cb1eac07633683d7ee84597
name: 99B1220E6CB1EAC07633683D7EE84597.mlw
sha1: 084c3adcfdd20f5abbdc3b288b298f43cefb069c
sha256: dc215d6177247e2a79bc342748499fdaa5c25c40c2fdf052453396443027b55a
sha512: 065fe0056e9997d5e604e545d415b03c0d2ced6ef6cc6051cab083753b282ae956a023cf81ba30efb7f58463a3ac9fb2ac4ef8ad0faae370679669c5cc01cdae
ssdeep: 98304:vlcUVyDvPF8tLfj32gpwr7aNwKzQXMyd+bkmnLLw9ocoG9eD:yLkLfnpwaFf+I
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Bulz.388086 (B) also known as:

BkavW32.AIDetect.malware2
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Bulz.388086
McAfeePacked-GDK!99B1220E6CB1
MalwarebytesTrojan.MalPack.GS
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 0056f9be1 )
BitDefenderGen:Variant.Bulz.388086
K7GWTrojan ( 0056f9be1 )
BitDefenderThetaGen:NN.ZexaF.34608.@tW@aKW789K
CyrenW32/Kryptik.DOJ.gen!Eldorado
APEXMalicious
Paloaltogeneric.ml
KasperskyUDS:DangerousObject.Multi.Generic
RisingMalware.Heuristic!ET#87% (RDMK:cmRtazp279INKWzx4P0D9zgSRgp1)
Ad-AwareGen:Variant.Bulz.388086
SophosML/PE-A
McAfee-GW-EditionBehavesLike.Win32.Generic.rc
FireEyeGeneric.mg.99b1220e6cb1eac0
EmsisoftGen:Variant.Bulz.388086 (B)
SentinelOneStatic AI – Malicious PE
MAXmalware (ai score=80)
KingsoftWin32.Hack.Undef.(kcloud)
MicrosoftTrojan:Win32/Glupteba.PB!MTB
GDataGen:Variant.Bulz.388086
CynetMalicious (score: 100)
CylanceUnsafe
IkarusTrojan-Banker.UrSnif
WebrootW32.Trojan.Gen
AVGFileRepMalware
AvastFileRepMalware
Qihoo-360Win32/Trojan.Generic.HgIASQgA

How to remove Bulz.388086 (B)?

Bulz.388086 (B) removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment