Malware

Bulz.890178 removal tips

Malware Removal

The Bulz.890178 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Bulz.890178 virus can do?

  • Dynamic (imported) function loading detected
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Anomalous .NET characteristics
  • Anomalous binary characteristics

How to determine Bulz.890178?


File Info:

name: 7409DB81E65DBAEDCC08.mlw
path: /opt/CAPEv2/storage/binaries/e26df9b4d025cf6080fd21e40f56cbf94f8133af960d2ffc99d9c3877b5cbde9
crc32: 11E159A5
md5: 7409db81e65dbaedcc08a0685c4e5a13
sha1: c62c4a8c6139d34dd2d0f35b691cf75874cc35db
sha256: e26df9b4d025cf6080fd21e40f56cbf94f8133af960d2ffc99d9c3877b5cbde9
sha512: 278f87aeb404b63ba5be102452c940f9977627690123ae6b75272ec5d9ca6bd307669de354072c360c2afbfd83f2647f7a836e50262656799d882554b14d75cd
ssdeep: 768:fegmr5KSIqFSo/seSiGEbT594iXLlowazvRR:feVrz29vEbD4iXxojTRR
type: PE32+ executable (GUI) x86-64, for MS Windows
tlsh: T1E1D2C0127BF44226F9360B75AD730BC613A6EFE3DD13CF1C6096042E8E627086174BA1
sha3_384: f02b0de72ccd95d8e0924e7a7e3e9cc700a6e2125bb7728f7c96f5a2e86ab0a6a899c0f473329791889ef9df24be3f40
ep_bytes: 4d5a90000300000004000000ffff0000
timestamp: 2021-07-22 23:38:51

Version Info:

Translation: 0x0000 0x04b0
Comments: Google Chrome
CompanyName: Google Inc.
FileDescription: chrome.exe
FileVersion: 70.0.3538.110
InternalName: Installer.exe
LegalCopyright: Copyright 2017 Google Inc. All rights reserved.
OriginalFilename: Installer.exe
ProductName: Google Chrome
ProductVersion: 70.0.3538.110
Assembly Version: 0.0.0.0

Bulz.890178 also known as:

LionicTrojan.Win32.Generic.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Bulz.890178
FireEyeGeneric.mg.7409db81e65dbaed
ALYacGen:Variant.Bulz.890178
MalwarebytesTrojan.Dropper
SangforTrojan.Win32.Generic.ky
K7AntiVirusTrojan ( 005808cf1 )
AlibabaTrojan:MSIL/AgentTesla.b81d3be0
K7GWTrojan ( 005808cf1 )
Cybereasonmalicious.c6139d
CyrenW64/MSIL_Kryptik.FDB.gen!Eldorado
SymantecTrojan.Gen.MBT
ESET-NOD32a variant of MSIL/Kryptik.ACHI
APEXMalicious
Paloaltogeneric.ml
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Variant.Bulz.890178
AvastWin64:CoinminerX-gen [Trj]
TencentWin32.Trojan.Generic.Aeeb
Ad-AwareGen:Variant.Bulz.890178
SophosMal/Generic-S
DrWebTrojan.PackedNET.943
ZillyaTrojan.Kryptik.Win32.3650977
TrendMicroTROJ_GEN.R002C0DLA21
McAfee-GW-EditionAgentTesla-FDCZ!7409DB81E65D
EmsisoftGen:Variant.Bulz.890178 (B)
IkarusTrojan.MSIL.Krypt
GDataGen:Variant.Bulz.890178
AviraHEUR/AGEN.1143066
GridinsoftRansom.Win64.Gen.sa
ViRobotTrojan.Win32.Z.Bulz.28672.AC
MicrosoftTrojan:MSIL/AgentTesla.CHH!MTB
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.Generic.C4554859
McAfeeAgentTesla-FDCZ!7409DB81E65D
MAXmalware (ai score=100)
VBA32Trojan.PackedNET
CylanceUnsafe
TrendMicro-HouseCallTROJ_GEN.R002C0DLA21
RisingTrojan.FakeChrome!1.9C7B (CLASSIC)
SentinelOneStatic AI – Malicious PE
eGambitUnsafe.AI_Score_99%
FortinetMSIL/GenKryptik.FHLO!tr
AVGWin64:CoinminerX-gen [Trj]
CrowdStrikewin/malicious_confidence_100% (W)
MaxSecureTrojan.Malware.300983.susgen

How to remove Bulz.890178?

Bulz.890178 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment