Malware

Bulz.926889 (B) (file analysis)

Malware Removal

The Bulz.926889 (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Bulz.926889 (B) virus can do?

  • Authenticode signature is invalid
  • Anomalous binary characteristics
  • Binary compilation timestomping detected

How to determine Bulz.926889 (B)?


File Info:

name: C169FA84F7A08086AD3F.mlw
path: /opt/CAPEv2/storage/binaries/7215ae472a36368024a65ec71aac0e37e00f94de01c87f996fd9790a96db4335
crc32: FF00E9B1
md5: c169fa84f7a08086ad3f952da538192d
sha1: 2f800459048ab758d6a79913a32e48360082da47
sha256: 7215ae472a36368024a65ec71aac0e37e00f94de01c87f996fd9790a96db4335
sha512: ead211900df909c2e833a7e383d84bfc69e083173abe8d9381a69fcdd1fcdcac6c792f045c35b12b9dbe916a9b64acf2d73cf4d25f905493d80b5b38438a3b9a
ssdeep: 98304:C6/HCs9hQ+RYNAKvkTgXuquveY+W2o8oT3ezMrl9cekcHhXh9HJUiWUXsmqsqzlw:PCstmA
type: PE32+ executable (GUI) x86-64, for MS Windows
tlsh: T151064912ABEFA662CC7545308F7E96A01660BC901AE1C75B3394BA5DDD3324CB92F713
sha3_384: b860b9a20660830d1b12ee5e517ad5ecaf32ceb8ba47688cc3c99b9c6dc9856802f4d7747c6b8e2fa432d9e5bfad1022
ep_bytes: 40534883ec20488bd9e88a050000488b
timestamp: 2100-03-02 06:33:42

Version Info:

CompanyName: Microsoft Corporation
FileDescription: Client Server Runtime Process
FileVersion: 10.0.17134.1 (WinBuild.160101.0800)
InternalName: CSRSS.Exe
LegalCopyright: © Microsoft Corporation. All rights reserved.
̀:
฀먟঴⇍Ƹ쵌吡楨⁳牰杯慲慣湮瑯戠⁥畲湩䐠协洠摯⹥഍␊:

Bulz.926889 (B) also known as:

Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Bulz.926889
FireEyeGeneric.mg.c169fa84f7a08086
McAfeeArtemis!C169FA84F7A0
MalwarebytesMalware.AI.2797890020
SangforTrojan.Win32.Save.a
Cybereasonmalicious.4f7a08
BitDefenderThetaGen:NN.ZevbaF.34084.dq0@aSOchTbb
CyrenW64/Ipamor.CZ.gen!Eldorado
BaiduWin32.Trojan.VB.t
ClamAVWin.Malware.Filerepmalware-9883702-0
KasperskyUDS:Worm.Win32.AutoRun.vx
BitDefenderGen:Variant.Bulz.926889
AvastWin32:VB-FBX
EmsisoftGen:Variant.Bulz.926889 (B)
DrWebWin32.HLLW.Autoruner.547
ZillyaWorm.AutoRun.Win32.205746
McAfee-GW-EditionBehavesLike.Win64.Autorun.wm
SophosGeneric ML PUA (PUA)
IkarusOlext.Win32
GDataGen:Variant.Bulz.926889
JiangminPacked.Krap.gvuf
MAXmalware (ai score=87)
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
CynetMalicious (score: 100)
ALYacGen:Variant.Bulz.926889
VBA32Worm.AutoRun
CylanceUnsafe
RisingWorm.VB!1.DA3E (CLASSIC)
SentinelOneStatic AI – Malicious PE
FortinetW32/Agent.85DB!tr
AVGWin32:VB-FBX

How to remove Bulz.926889 (B)?

Bulz.926889 (B) removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment