Categories: Malware

Bulz.372419 removal instruction

The Bulz.372419 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Bulz.372419 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • NtSetInformationThread: attempt to hide thread from debugger
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • Enumerates the modules from a process (may be used to locate base addresses in process injection)
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the OrcusRAT malware family
  • Harvests cookies for information gathering
  • Anomalous binary characteristics

How to determine Bulz.372419?


File Info:

name: F100C9D296F93B39A0BB.mlwpath: /opt/CAPEv2/storage/binaries/4a33e649db6976ebee5ef1a067d02e2f61cb3ddc0988f75e8402c5947a62e18ccrc32: 006803FAmd5: f100c9d296f93b39a0bb430fffc61b8fsha1: c8c6919b1d180501a62fedd2246eb0919c1566d0sha256: 4a33e649db6976ebee5ef1a067d02e2f61cb3ddc0988f75e8402c5947a62e18csha512: b1b0906d1f2e433ae0f07f9b5d56e6d45f9a9b2efb9a7befd5b133a28e086ff216e705b091e6e840d3771a2f0a7612a9c0949a5033de0a5b7284f9e85fa58644ssdeep: 49152:LjZHJLiNZ/xf9Z8CSumA0P/6mN7OLhXyA92OdLv:vZHhiNZ/xlZ8Pu87ciAMALvtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T18B85339F74510217FEA107F9026BD590BEB569D2B42C94CA900D13FE991A3EAC706F2Fsha3_384: 7cb37c2ba6437595f13b953c957877359c7c02bf4cf448678ecec6b66ea56d218ca6867b55dafa0bce9cffb9a8a1e1e3ep_bytes: eb0800d20c000000000060e800000000timestamp: 2021-12-05 14:02:12

Version Info:

Translation: 0x0000 0x04b0Comments: CompanyName: FileDescription: FileVersion: 1.0.0.0InternalName: Orcus.exeLegalCopyright: LegalTrademarks: OriginalFilename: Orcus.exeProductName: ProductVersion: 1.0.0.0Assembly Version: 1.0.0.0

Bulz.372419 also known as:

Bkav W32.AIDetect.malware1
Elastic malicious (high confidence)
MicroWorld-eScan Gen:Variant.Bulz.372419
FireEye Generic.mg.f100c9d296f93b39
ALYac Gen:Variant.Bulz.372419
Cylance Unsafe
K7AntiVirus Trojan ( 005344a21 )
K7GW Trojan ( 005344a21 )
Cybereason malicious.296f93
Cyren W32/Trojan.FFG.gen!Eldorado
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/Packed.Enigma.AK
APEX Malicious
ClamAV Win.Malware.Wacatac-9835217-0
Kaspersky Backdoor.MSIL.Orcus.pz
BitDefender Gen:Variant.Bulz.372419
Avast Win32:Trojan-gen
Tencent Win32.Trojan.Bulz.Dypc
Ad-Aware Gen:Variant.Bulz.372419
Sophos Mal/Generic-S
DrWeb Trojan.MulDrop19.12268
TrendMicro TROJ_GEN.R014C0DL521
McAfee-GW-Edition BehavesLike.Win32.Generic.tc
Emsisoft Backdoor.Orcus (A)
Ikarus Trojan.Win32.Enigma
GData Gen:Variant.Bulz.372419
Avira HEUR/AGEN.1137309
MAX malware (ai score=87)
Microsoft Backdoor:MSIL/Orcus.A!bit
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win32.RL_Generic.R354144
Acronis suspicious
McAfee GenericRXAA-FA!F100C9D296F9
VBA32 Trojan.Wacatac
Malwarebytes Backdoor.Orcus
TrendMicro-HouseCall TROJ_GEN.R014C0DL521
Rising Malware.Heuristic!ET#100% (RDMK:cmRtazo2vbymV9K+ODNKvxF0drbW)
SentinelOne Static AI – Malicious PE
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/PossibleThreat
BitDefenderTheta Gen:NN.ZexaF.34062.Vz0@aKlKPOd
AVG Win32:Trojan-gen
Panda Trj/CI.A
CrowdStrike win/malicious_confidence_60% (W)

How to remove Bulz.372419?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago