Malware

Bulz.616693 removal

Malware Removal

The Bulz.616693 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Bulz.616693 virus can do?

  • Presents an Authenticode digital signature
  • Anomalous binary characteristics

How to determine Bulz.616693?


File Info:

crc32: 958E7CE4
md5: d53772291eee741410c7180bf4c98c8f
name: D53772291EEE741410C7180BF4C98C8F.mlw
sha1: c55719144cc1cded71385f2590f092c17a0449bc
sha256: 9d29ae444699d4a51b9ce244dc1a6687ec31431be3ea468c42b55b2b279f3e27
sha512: b2b1304e059e70690c05377e97e8ae87781c4fef02bbf17dd19c4904d7637887514e45cd8355570fb6be2f54d44b643ef49c22f6c68d13499ab2c5601d79951e
ssdeep: 49152:A2agnToIiI2LfU7ljHCWlIssZLi5lKr++:aGUN
type: PE32+ executable (console) x86-64, for MS Windows

Version Info:

LegalCopyright: Copyright xa9 2013
InternalName: ktab
FileVersion: 7.0.450.18
Full Version: 1.7.0_45-b18
CompanyName: Oracle Corporation
ProductName: Java(TM) Platform SE 7 U45
ProductVersion: 7.0.450.18
FileDescription: Java(TM) Platform SE binary
OriginalFilename: ktab.exe
Translation: 0x0000 0x04b0

Bulz.616693 also known as:

Elasticmalicious (high confidence)
DrWebWin32.HLLW.Autoruner.547
CynetMalicious (score: 100)
ALYacGen:Variant.Bulz.616693
CylanceUnsafe
SangforWin.Worm.Pajetbin-6726648-0
CrowdStrikewin/malicious_confidence_90% (W)
Cybereasonmalicious.91eee7
BaiduWin32.Trojan.VB.t
CyrenW64/Ipamor.W.gen!Eldorado
APEXMalicious
AvastWin32:VB-FBX
ClamAVWin.Ransomware.WannaCry-9856297-0
BitDefenderGen:Variant.Bulz.616693
MicroWorld-eScanGen:Variant.Bulz.616693
Ad-AwareGen:Variant.Bulz.616693
SophosGeneric ML PUA (PUA)
BitDefenderThetaAI:Packer.DFF53E5D1C
TrendMicroPossible_SMDITERTAG
McAfee-GW-EditionBehavesLike.Win64.Generic.th
FireEyeGeneric.mg.d53772291eee7414
EmsisoftGen:Variant.Bulz.616693 (B)
SentinelOneStatic AI – Malicious PE
MicrosoftTrojan:Win32/Woreflint.A!cl
ArcabitTrojan.Heur.bu0bsu6yu7db
GDataGen:Variant.Bulz.616693
McAfeeArtemis!D53772291EEE
MAXmalware (ai score=81)
VBA32Worm.AutoRun
MalwarebytesVB.Virus.FileInfector.DDS
TrendMicro-HouseCallPossible_SMDITERTAG
YandexTrojan.GenAsa!g8z8LT30jj4
IkarusTrojan.Win32.Vindor
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/Ipamor.8D09!tr
AVGWin32:VB-FBX

How to remove Bulz.616693?

Bulz.616693 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment