Malware

Should I remove “Bulz.716269”?

Malware Removal

The Bulz.716269 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Bulz.716269 virus can do?

  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine Bulz.716269?


File Info:

name: 19E54F9354CD85DFA6BF.mlw
path: /opt/CAPEv2/storage/binaries/1f4cdd46d8ecfebd1f571c01b90c0297d5c984e8d000056fdf524e7f27eec169
crc32: 62426114
md5: 19e54f9354cd85dfa6bf91d332aa2163
sha1: 871aa1a20ff9dff3eb50949c3112aa1f37e6d220
sha256: 1f4cdd46d8ecfebd1f571c01b90c0297d5c984e8d000056fdf524e7f27eec169
sha512: 157e6260db341776ba5f920d2af14502e595a10bf39f38366b3dbde460688405a4d869185555a057022e4784cb99962fbdb67e8369e76d33e599cd0774b8cd9f
ssdeep: 768:tKXfaFtpbcbjwPN71fF3Ja7911qw8nr6C2wCiIlX0yJ:cSFtpb/PN7193Y791kRGCXCPlX0yJ
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T11FE2D05293ADD168CFF31B750C53C2210EF0EF149C22D66A61C5A10F6D273668EE93B2
sha3_384: 860ba4081cd3e08810bbb7e6e860c47d4e4d8c522bd20095fefbe092ed9db5b2eb20ef769cc7ff298cb9c890a4c5e730
ep_bytes: ff250020400000000000000000000000
timestamp: 2021-11-28 16:04:22

Version Info:

Translation: 0x0000 0x04b0
Comments:
CompanyName:
FileDescription: WindowsFormsApplication1
FileVersion: 1.0.0.0
InternalName: WindowsFormsApplication1.exe
LegalCopyright: Copyright © 2021
LegalTrademarks:
OriginalFilename: WindowsFormsApplication1.exe
ProductName: WindowsFormsApplication1
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

Bulz.716269 also known as:

Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Bulz.716269
FireEyeGeneric.mg.19e54f9354cd85df
ALYacGen:Variant.Bulz.716269
CylanceUnsafe
K7AntiVirusTrojan ( 0050e1521 )
AlibabaTrojan:MSIL/Kryptik.ee3e42f7
K7GWTrojan ( 0050e1521 )
Cybereasonmalicious.354cd8
SymantecBackdoor.Ratenjay
ESET-NOD32a variant of MSIL/Kryptik.JEO
APEXMalicious
Paloaltogeneric.ml
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Variant.Bulz.716269
AvastWin32:CrypterX-gen [Trj]
TencentWin32.Trojan.Generic.Ebrh
Ad-AwareGen:Variant.Bulz.716269
TrendMicroTROJ_GEN.R014C0WKU21
McAfee-GW-EditionRDN/Generic.grp
EmsisoftGen:Variant.Bulz.716269 (B)
IkarusTrojan.MSIL.Krypt
GDataGen:Variant.Bulz.716269
eGambitUnsafe.AI_Score_88%
AviraHEUR/AGEN.1203052
MAXmalware (ai score=82)
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
CynetMalicious (score: 99)
AhnLab-V3Trojan/Win.Generic.C4754110
McAfeeRDN/Generic.grp
MalwarebytesBackdoor.Bladabindi.Generic
TrendMicro-HouseCallTROJ_GEN.R014C0WKU21
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/Generic.AP.274570!tr
AVGWin32:CrypterX-gen [Trj]
PandaTrj/GdSda.A
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Bulz.716269?

Bulz.716269 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment