Categories: Malware

About “Bulz.196719 (B)” infection

The Bulz.196719 (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Bulz.196719 (B) virus can do?

  • Attempts to connect to a dead IP:Port (1 unique times)
  • Creates RWX memory
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz
xoruf.ddns.net

How to determine Bulz.196719 (B)?


File Info:

crc32: 730486DEmd5: 85e15b310b7825fca6984696317ed71dname: 85E15B310B7825FCA6984696317ED71D.mlwsha1: 0baca502e43f4ba2b731c1f365852116b13e1d57sha256: 2980ecbe08800165e8497dca5fef2ffe35176730f8136aaf8f9f40f087bc38edsha512: f25b2304c4b7db9968eda770097cff6f9249e215099efcafa4ee518d31aa7bb402f979fde94a3a9427294d487e98048b409822635130026ca83e876dbb435f65ssdeep: 384:2w4ODG7i0xeC9F2xzeyEuzpTXadUFIqzLXYd:yOyGQA6FuYdtype: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows

Version Info:

Translation: 0x0000 0x04b0LegalCopyright: Assembly Version: 0.0.0.0InternalName: Client.exeFileVersion: 0.0.0.0ProductVersion: 0.0.0.0FileDescription: OriginalFilename: Client.exe

Bulz.196719 (B) also known as:

Elastic malicious (high confidence)
MicroWorld-eScan Gen:Variant.Bulz.196719
FireEye Generic.mg.85e15b310b7825fc
McAfee Trojan-FSCF!85E15B310B78
Cylance Unsafe
CrowdStrike win/malicious_confidence_100% (D)
BitDefender Gen:Variant.Bulz.196719
Cyren W32/MSIL_Troj.TG.gen!Eldorado
Symantec ML.Attribute.HighConfidence
APEX Malicious
Avast Win32:TrojanX-gen [Trj]
ClamAV Win.Packed.njRAT-7445143-0
Kaspersky HEUR:Trojan.MSIL.Crypt.gen
Ad-Aware Gen:Variant.Bulz.196719
Emsisoft Gen:Variant.Bulz.196719 (B)
F-Secure Trojan.TR/Dropper.Gen7
DrWeb BackDoor.BladabindiNET.10
Zillya Trojan.Bladabindi.Win32.111757
McAfee-GW-Edition BehavesLike.Win32.Backdoor.lm
Sophos ML/PE-A
Ikarus Trojan.MSIL.Bladabindi
Avira TR/Dropper.Gen7
Antiy-AVL Trojan/MSIL.Crypt
Microsoft Trojan:Win32/Wacatac.B!ml
Arcabit Trojan.Bulz.D3006F
ZoneAlarm HEUR:Trojan.MSIL.Crypt.gen
GData Gen:Variant.Bulz.196719
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win32.SpyGate.R292993
BitDefenderTheta Gen:NN.ZemsilF.34700.bm0@aOq4nGg
ALYac Gen:Variant.Bulz.196719
MAX malware (ai score=89)
VBA32 TScope.Trojan.MSIL
Malwarebytes Backdoor.Bladabindi
ESET-NOD32 a variant of MSIL/Bladabindi.IU
SentinelOne Static AI – Malicious PE
eGambit Unsafe.AI_Score_99%
Fortinet MSIL/Bladibindi.IU!tr
AVG Win32:TrojanX-gen [Trj]
Cybereason malicious.2e43f4
Qihoo-360 HEUR/QVM03.0.14C7.Malware.Gen

How to remove Bulz.196719 (B)?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

1 month ago