Malware

How to remove “Bulz.578643”?

Malware Removal

The Bulz.578643 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Bulz.578643 virus can do?

  • Dynamic (imported) function loading detected
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Anomalous .NET characteristics
  • Anomalous binary characteristics

How to determine Bulz.578643?


File Info:

name: F41F9AED8BAF559C596E.mlw
path: /opt/CAPEv2/storage/binaries/7852893487433674d24957a62380ee8156b6c1726b07017905ddd82c4a22c8d7
crc32: 310C7DEE
md5: f41f9aed8baf559c596ed50c8a9c1282
sha1: 312047fa49b4f83ca3c3693e2bd7317217cb6676
sha256: 7852893487433674d24957a62380ee8156b6c1726b07017905ddd82c4a22c8d7
sha512: 2dcbb578f52dadac7558f4f9cf0a98a8773675759f3f7379fea3b36dd08947a41b5a428ff01b2fb086f2cf95daf37b58a8304788019ecdd9dfc75315e683d4b4
ssdeep: 768:NfYvgrYoUFz02bEjLY+CX6oMRlbLdF9HFu:i4rY0YEjLaqosLdF9lu
type: PE32+ executable (GUI) x86-64, for MS Windows
tlsh: T196D2E126679E8852F2B60B399EF132C40F37FA457AA3D41CE1D18214AD1B749DD63B20
sha3_384: 6aa1c1aca91dea103c21ffe19ee6035a756c9a435b5cb7f406311c8bbc6c5bd67589dadb59374f9114d22e27726501c1
ep_bytes: 4d5a90000300000004000000ffff0000
timestamp: 2021-09-15 14:02:04

Version Info:

Translation: 0x0000 0x04b0
FileDescription:
FileVersion: 0.0.0.0
InternalName: services32.exe
LegalCopyright:
OriginalFilename: services32.exe
ProductVersion: 0.0.0.0
Assembly Version: 0.0.0.0

Bulz.578643 also known as:

LionicTrojan.MSIL.Miner.4!c
Elasticmalicious (high confidence)
DrWebTrojan.MulDropNET.46
MicroWorld-eScanGen:Variant.Bulz.578643
FireEyeGeneric.mg.f41f9aed8baf559c
ALYacGen:Variant.Bulz.578643
CylanceUnsafe
ZillyaDropper.Agent.Win32.462944
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 0057f9ce1 )
AlibabaMalware:Win32/Dorpal.ali1000029
K7GWTrojan ( 0057f9ce1 )
CrowdStrikewin/malicious_confidence_90% (W)
CyrenW64/MSIL_Troj.BCG.gen!Eldorado
SymantecTrojan.Gen.MBT
ESET-NOD32a variant of MSIL/TrojanDropper.Agent.FGN
TrendMicro-HouseCallTROJ_GEN.R002C0DIG21
Paloaltogeneric.ml
KasperskyHEUR:Trojan.MSIL.Miner.gen
BitDefenderGen:Variant.Bulz.578643
AvastWin64:CoinminerX-gen [Trj]
Ad-AwareGen:Variant.Bulz.578643
EmsisoftGen:Variant.Bulz.578643 (B)
VIPRETrojan.Win32.Generic!BT
TrendMicroTROJ_GEN.R002C0DIG21
McAfee-GW-EditionBehavesLike.Win64.VirRansom.mc
SophosMal/Generic-S
IkarusTrojan-Dropper.MSIL.Agent
GDataGen:Variant.Bulz.578643
eGambitUnsafe.AI_Score_99%
AviraHEUR/AGEN.1203865
MicrosoftTrojan:MSIL/AgentTesla.CHH!MTB
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.Generic.C4564444
McAfeeAgentTesla-FDCZ!F41F9AED8BAF
MAXmalware (ai score=83)
VBA32Trojan.MSIL.Miner
APEXMalicious
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/Agent.FGN!tr
AVGWin64:CoinminerX-gen [Trj]
Cybereasonmalicious.a49b4f

How to remove Bulz.578643?

Bulz.578643 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment