Malware

Bulz.746138 removal guide

Malware Removal

The Bulz.746138 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Bulz.746138 virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Reads data out of its own binary image
  • Exhibits possible ransomware file modification behavior
  • Creates a hidden or system file
  • Anomalous binary characteristics

How to determine Bulz.746138?


File Info:

crc32: C3C6ACC3
md5: 0e78b6d62260340f4c66085b34e30f6b
name: 0E78B6D62260340F4C66085B34E30F6B.mlw
sha1: 3858e1c6d6ad625a0dbe8c08f1efdd5389164caa
sha256: 294c51109403fa50956ad9381fea61e33d1ea7bcfe24c0631e42db5fa2258488
sha512: 739d7a115c921944ea36541b77e522b2142805f4ba649ff4026b56a016d037e27ab906046ec6d0c7590df19fbace7ebc0e04ad6af2b44a710f9a8ba45f1e7215
ssdeep: 12288:MYeqaTWvI8UhU0EIp3Cx4DtIeoAdrL7mSI:MYpa+qUH2y4RrPg
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Bulz.746138 also known as:

BkavW32.AIDetect.malware2
LionicTrojan.Win32.UAC.3!c
Elasticmalicious (high confidence)
ClamAVWin.Trojan.Zusy-9895656-0
CylanceUnsafe
CrowdStrikewin/malicious_confidence_60% (W)
AlibabaRiskWare:Win32/PassUAC.b4878e83
K7GWRiskware ( 0040eff71 )
CyrenW32/Injector.KFIP-3676
SymantecML.Attribute.HighConfidence
ESET-NOD32Win32/TrojanDownloader.Delf.DGG
APEXMalicious
AvastFileRepMalware
CynetMalicious (score: 100)
KasperskyHEUR:Exploit.Win32.UAC.gen
BitDefenderGen:Variant.Bulz.746138
MicroWorld-eScanGen:Variant.Bulz.746138
Ad-AwareGen:Variant.Bulz.746138
SophosMal/Generic-S
BitDefenderThetaGen:NN.ZelphiF.34170.9GW@aC4em4ni
McAfee-GW-EditionBehavesLike.Win32.DealPly.dh
FireEyeGeneric.mg.0e78b6d62260340f
SentinelOneStatic AI – Malicious PE
eGambitUnsafe.AI_Score_99%
MicrosoftTrojan:Win32/DelfInject.VAM!MTB
GDataGen:Variant.Bulz.746138
McAfeeGenericRXAA-AA!0E78B6D62260
MAXmalware (ai score=83)
VBA32BScope.Backdoor.Remcos
PandaTrj/GdSda.A
TrendMicro-HouseCallTROJ_GEN.R06CH0DIM21
RisingTrojan.Generic@ML.92 (RDMK:vpSnJoy1HIovtBw3MYi2Rw)
IkarusTrojan.Inject
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Injector.EPYP!tr
AVGFileRepMalware
Paloaltogeneric.ml

How to remove Bulz.746138?

Bulz.746138 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment