Malware

Bulz.877158 (B) removal tips

Malware Removal

The Bulz.877158 (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Bulz.877158 (B) virus can do?

  • Presents an Authenticode digital signature
  • Anomalous binary characteristics

How to determine Bulz.877158 (B)?


File Info:

crc32: 9AACC128
md5: 86a4383840902eaf5645dd7e13564c4a
name: 86A4383840902EAF5645DD7E13564C4A.mlw
sha1: 48298f8b592f90c75da60a0910fcd16221e6bac8
sha256: 98c57086e34eac6e7f6b3a15c761d0f6b971b645916669a6b78e6ef84c442295
sha512: 6411917ccb6c9b067b15c1f2fe89da0c333c4076343ff818845885f754b3b2e0acc8b01a1c756e542926ad6012aeec410b40cac9778149cf7290f7413b62684a
ssdeep: 24576:LKt1ylxEoym1uBv3Ut1yPt1yKt1ylxEoym1uBv3qu:mkUv3UgXkUv3T
type: PE32+ executable (native) x86-64, for MS Windows

Version Info:

LegalCopyright: xa9 Microsoft Corporation. All rights reserved.
InternalName: CSRSS.Exe
FileVersion: 10.0.17134.1 (WinBuild.160101.0800)
CompanyName: Microsoft Corporation
ProductName: Microsoftxae Windowsxae Operating System
ProductVersion: 10.0.17134.1
FileDescription: Client Server Runtime Process
OriginalFilename: CSRSS.Exe
Translation: 0x0409 0x04b0

Bulz.877158 (B) also known as:

Elasticmalicious (high confidence)
DrWebWin32.HLLW.Autoruner.547
CynetMalicious (score: 100)
ALYacGen:Variant.Bulz.877158
CylanceUnsafe
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_80% (W)
Cybereasonmalicious.840902
BaiduWin32.Trojan.VB.t
CyrenW64/Ipamor.CZ.gen!Eldorado
AvastWin32:VB-FBX
ClamAVWin.Trojan.Bulz-9860169-0
BitDefenderGen:Variant.Bulz.877158
MicroWorld-eScanGen:Variant.Bulz.877158
Ad-AwareGen:Variant.Bulz.877158
SophosGeneric ML PUA (PUA)
BitDefenderThetaAI:Packer.1955D9301C
McAfee-GW-EditionBehavesLike.Win64.Pate.tm
FireEyeGeneric.mg.86a4383840902eaf
EmsisoftGen:Variant.Bulz.877158 (B)
SentinelOneStatic AI – Suspicious PE
AviraTR/Dropper.Gen
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
ArcabitTrojan.Bulz.DD6266
GDataGen:Variant.Bulz.877158
McAfeeArtemis!86A438384090
MAXmalware (ai score=82)
VBA32Worm.AutoRun
RisingWorm.VB!1.DA41 (CLASSIC)
IkarusTrojan.Dropper
MaxSecureTrojan.Malware.121218.susgen
FortinetW64/Bulz.6330!tr
AVGWin32:VB-FBX

How to remove Bulz.877158 (B)?

Bulz.877158 (B) removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment