Malware

Bulz.90004 removal guide

Malware Removal

The Bulz.90004 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Bulz.90004 virus can do?

  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine Bulz.90004?


File Info:

name: 3270EBF9BB459324B5AC.mlw
path: /opt/CAPEv2/storage/binaries/0bd0f7904fe5ac0ce3e19832ce633594898d398c1fbc7041b53b7542f32c9427
crc32: 4BA4C1A2
md5: 3270ebf9bb459324b5ac31931e63f951
sha1: 42f369b811dadeafc40adc1a6199feaae765381a
sha256: 0bd0f7904fe5ac0ce3e19832ce633594898d398c1fbc7041b53b7542f32c9427
sha512: 2733265d2a3c741fb1f9cde131fbf59fa9872c36ea8099fe0ba75ad6ec2605dc276387de56c159d3aa198d8047f458666e09bc59e75bcd4846a74238bdc6aba0
ssdeep: 24576:yDrQG6AnDInKn2s/7gHUMQ6axXlmBNvpAdWMN0mLWIFnCVmr4t:yDrQG6AnDInK2s0HUeax1mv+dWMN0myT
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1B13512857284EA62C4ECE237C6EB16A043B18A829617DB439E59B7DC3E33773055721F
sha3_384: 34aa783b9df7296bd02480a92e9842a6a125d7dd292da2f4c3a6f46e61992b699eec6924248e18bf439a35d2fe203c55
ep_bytes: ff250020400000000000000000000000
timestamp: 2018-12-12 15:45:16

Version Info:

Translation: 0x0000 0x04b0
CompanyName: Microsoft
FileDescription: FST.LabelEditor
FileVersion: 1.1.0.31
InternalName: FST.LabelEditor.exe
LegalCopyright: Copyright © Microsoft 2011
OriginalFilename: FST.LabelEditor.exe
ProductName: FST.LabelEditor
ProductVersion: 1.1.0.31
Assembly Version: 1.1.0.31

Bulz.90004 also known as:

LionicTrojan.Win32.Generic.lGfc
ClamAVWin.Packed.Zapchast-6887881-0
FireEyeGeneric.mg.3270ebf9bb459324
CylanceUnsafe
SangforTrojan.Win32.Malware.gen
K7AntiVirusTrojan ( 700000121 )
K7GWTrojan ( 700000121 )
Cybereasonmalicious.9bb459
BitDefenderThetaGen:NN.ZemsilF.34084.fn0@a4yHkwb
TrendMicro-HouseCallTROJ_GEN.R002H09KJ21
Paloaltogeneric.ml
CynetMalicious (score: 99)
BitDefenderGen:Variant.Bulz.90004
MicroWorld-eScanGen:Variant.Bulz.90004
AvastWin32:Malware-gen
Ad-AwareGen:Variant.Bulz.90004
VIPRETrojan.Win32.Generic!BT
EmsisoftGen:Variant.Bulz.90004 (B)
SentinelOneStatic AI – Malicious PE
GDataGen:Variant.Bulz.90004
AviraHEUR/AGEN.1137082
Antiy-AVLTrojan/Generic.ASMalwS.2ADCA6D
APEXMalicious
MicrosoftTrojan:Win32/Occamy.C0B
ALYacGen:Variant.Bulz.90004
MAXmalware (ai score=100)
MalwarebytesMachineLearning/Anomalous.95%
AVGWin32:Malware-gen

How to remove Bulz.90004?

Bulz.90004 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment