Malware

Bulz.686719 removal

Malware Removal

The Bulz.686719 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Bulz.686719 virus can do?

  • Authenticode signature is invalid

How to determine Bulz.686719?


File Info:

name: 5699C79D59CAA9E95068.mlw
path: /opt/CAPEv2/storage/binaries/04ee9c9b6763c441120894d99d346665e7e6fb0d500244cd4111d4f7be400238
crc32: 0DA0A12D
md5: 5699c79d59caa9e9506846d75bf1323e
sha1: 68a96a1ca9ebde04df0110fd3ece8288be8d9612
sha256: 04ee9c9b6763c441120894d99d346665e7e6fb0d500244cd4111d4f7be400238
sha512: 719852a35ee3e6d63a6e9470f600796e9c04089de8914602f042a0907196842f6cd955ad926878eeb2ae65fad5eb953b8885be1787b74803b9cb7e9e58819100
ssdeep: 3072:baaYVN4jwK6hvir0mZXJft/WsIpvxAAAAAaAAAQAAAAAAAAAA9+UyGLpqb9afu1a:OaYV2jwThvir0mn92+UyGLpqb0fu1a
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T11D35FF173158C1A6CB8EA8B6CDD5C1FDD1ACFE02E991E92FAEC17F98B23424C1417646
sha3_384: 2ace78ddf0850a5fb4a1256d1936f14faeba9c44d24ed6388fd4c1066c0350bb417edc64b704ab50f7e6a440e4011f42
ep_bytes: ff250020400000000000000000000000
timestamp: 2021-09-02 05:51:20

Version Info:

Translation: 0x0000 0x04b0
FileDescription: iSupport_CPV
FileVersion: 1.0.0.8
InternalName: iSupport_CPV.exe
LegalCopyright: Copyright © 2021
OriginalFilename: iSupport_CPV.exe
ProductName: iSupport_CPV
ProductVersion: 1.0.0.8
Assembly Version: 1.0.0.8

Bulz.686719 also known as:

BkavW32.AIDetectMalware.CS
LionicTrojan.Multi.Generic.4!c
MicroWorld-eScanGen:Variant.Bulz.686719
CAT-QuickHealTrojan.MultiFC.S24738129
SkyhighGenericRXQC-DN!5699C79D59CA
McAfeeGenericRXQC-DN!5699C79D59CA
MalwarebytesGeneric.Malware/Suspicious
VIPREGen:Variant.Bulz.686719
ArcabitTrojan.Bulz.DA7A7F
SymantecTrojan.Gen.2
CynetMalicious (score: 100)
KasperskyTrojan.Win32.Startun.fap
BitDefenderGen:Variant.Bulz.686719
AvastWin32:TrojanX-gen [Trj]
SophosMal/Generic-R
EmsisoftGen:Variant.Bulz.686719 (B)
MicrosoftProgram:Win32/Wacapew.C!ml
ZoneAlarmTrojan.Win32.Startun.fap
GDataGen:Variant.Bulz.686719
Cylanceunsafe
TencentWin32.Trojan.Startun.Ozfl
MaxSecureTrojan.Malware.300983.susgen
FortinetPossibleThreat.PALLAS.H
AVGWin32:TrojanX-gen [Trj]
DeepInstinctMALICIOUS

How to remove Bulz.686719?

Bulz.686719 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment