Categories: Malware

About “Bulz.208872” infection

The Bulz.208872 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Bulz.208872 virus can do?

  • Presents an Authenticode digital signature
  • Anomalous binary characteristics

How to determine Bulz.208872?


File Info:

crc32: 77D338C3md5: 25795417a569fbd8e7618d1ea4847dd2name: 25795417A569FBD8E7618D1EA4847DD2.mlwsha1: 023206c1551a4db36c2de5459a17c902944fb35bsha256: 764dcf93a9b76d53f13e2ea369ce174e8599fcc2163c03046cac0430b45bb34esha512: ec5be58ba1a3dd163bb45ddf7c2c37f417605abbbfee5f065d89753c7bcb5a7d69775a0141c6438180594615ca4c84663f2bce6f0bbf7de832784e49467c0c2fssdeep: 49152:WIiIKN5SSBzEflYvoGxUSJpXYL9IW1dXg3S/MHmgH:uN5ZAfsRXYL9IW1dXg3S/MHmgHtype: PE32+ executable (console) x86-64, for MS Windows

Version Info:

LegalCopyright: Copyright xa9 2013InternalName: orbdFileVersion: 7.0.450.18Full Version: 1.7.0_45-b18CompanyName: Oracle CorporationProductName: Java(TM) Platform SE 7 U45ProductVersion: 7.0.450.18FileDescription: Java(TM) Platform SE binaryOriginalFilename: orbd.exeTranslation: 0x0000 0x04b0

Bulz.208872 also known as:

Lionic Trojan.Win32.Bulz.4!c
Elastic malicious (high confidence)
DrWeb Win32.HLLW.Autoruner.547
Cynet Malicious (score: 100)
ALYac Gen:Variant.Bulz.208872
Cylance Unsafe
Sangfor Trojan.Win32.Save.a
CrowdStrike win/malicious_confidence_60% (W)
Alibaba Trojan:Win32/Skeeyah.cf756e9b
Cybereason malicious.7a569f
Cyren W64/Ipamor.W.gen!Eldorado
Symantec Trojan.Gen.MBT
APEX Malicious
Avast Win32:TrojanX-gen [Trj]
ClamAV Win.Trojan.Blackie-9838328-0
BitDefender Gen:Variant.Bulz.208872
MicroWorld-eScan Gen:Variant.Bulz.208872
Ad-Aware Gen:Variant.Bulz.208872
Sophos ML/PE-A
BitDefenderTheta AI:Packer.DCFA27A81E
McAfee-GW-Edition BehavesLike.Win64.Generic.vm
FireEye Generic.mg.25795417a569fbd8
Emsisoft Gen:Variant.Bulz.208872 (B)
SentinelOne Static AI – Malicious PE
Avira HEUR/AGEN.1119474
Antiy-AVL Trojan/Generic.ASBOL.C6AE
Microsoft Trojan:Win32/Woreflint.A!cl
GData Gen:Variant.Bulz.208872
McAfee Artemis!25795417A569
MAX malware (ai score=84)
VBA32 Trojan.Scar
TrendMicro-HouseCall TROJ_GEN.R03BH0CJT21
Rising Trojan.Kryptik!1.B239 (CLASSIC)
Yandex Trojan.GenAsa!olAPAKw4oKQ
Ikarus Trojan.Win32.Skeeyah
MaxSecure Trojan.Malware.121218.susgen
Fortinet W64/Agent.FBB1!tr
AVG Win32:TrojanX-gen [Trj]
Paloalto generic.ml

How to remove Bulz.208872?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago