Malware

How to remove “Bulz.899184 (B)”?

Malware Removal

The Bulz.899184 (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Bulz.899184 (B) virus can do?

  • Presents an Authenticode digital signature
  • Dynamic (imported) function loading detected
  • Authenticode signature is invalid
  • Binary compilation timestomping detected

How to determine Bulz.899184 (B)?


File Info:

name: C9F58D30521F2F6A0198.mlw
path: /opt/CAPEv2/storage/binaries/fb7dcc278ca1308a2511ec403c994f647f7af33bc14c011ab80bf6cd7f8b887a
crc32: A1B484D5
md5: c9f58d30521f2f6a01981ec96d87d892
sha1: 0e49000177dc37d86675d78811e3932f75bc04a7
sha256: fb7dcc278ca1308a2511ec403c994f647f7af33bc14c011ab80bf6cd7f8b887a
sha512: 03e275dd4de29979ea074a6249466d86885abf0573ba54ceaa7c8d26f36553b6d0f2e3be9a3a82027637219ea02cb97233c84c61d69fd4d8ab4ce2785d08c8a9
ssdeep: 12288:9/GBuYHRshx2Ge4pefoQ6/PHIGfuQ3fjBCoxnHwexbRqmcfV4:9s6xT2nZQ3fj1njxbRLct
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T10D15CB2BEFC3F695EAC2077675F7BF004FB950D90F2B13E89305B6E65A884681B00956
sha3_384: 4b1695ebe35684030acf196532a9631b31f9cd662e27b34f160a63b7f6dfac1d13ee532fd9f463133755b800f02633c3
ep_bytes: ff250020400000000000000000000000
timestamp: 2044-06-13 21:41:28

Version Info:

Translation: 0x0000 0x04b0
Comments: XkagpKK
CompanyName: ZUMdQNNOl
FileDescription: XkagpKK
FileVersion: 2.45.39.96
InternalName: eeVeyyf.exe
LegalCopyright: Copyright © 2021 ZUMdQNNOl
LegalTrademarks:
OriginalFilename: eeVeyyf.exe
ProductName: XkagpKK
ProductVersion: 2.45.39.96
Assembly Version: 2.45.39.96

Bulz.899184 (B) also known as:

MicroWorld-eScanGen:Variant.Bulz.899184
ALYacGen:Variant.Bulz.899184
Cybereasonmalicious.177dc3
ArcabitTrojan.Bulz.DDB870
ESET-NOD32a variant of MSIL/Kryptik.ADLB
APEXMalicious
KasperskyVHO:Trojan-PSW.MSIL.Agent.gen
BitDefenderGen:Variant.Bulz.899184
Ad-AwareGen:Variant.Bulz.899184
SophosML/PE-A
McAfee-GW-EditionAgentTesla-FDCV!C9F58D30521F
FireEyeGeneric.mg.c9f58d30521f2f6a
EmsisoftGen:Variant.Bulz.899184 (B)
SentinelOneStatic AI – Malicious PE
MAXmalware (ai score=87)
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
GDataMSIL.Trojan.BSE.BU8T2F
CynetMalicious (score: 100)
McAfeeAgentTesla-FDCV!C9F58D30521F
MalwarebytesTrojan.Agent.Gen
IkarusTrojan.MSIL.Crypt
FortinetW32/GenKryptik.FNMI!tr
CrowdStrikewin/malicious_confidence_100% (D)
MaxSecureTrojan.Malware.300983.susgen

How to remove Bulz.899184 (B)?

Bulz.899184 (B) removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment