Categories: Malware

How to remove “Bulz.719111”?

The Bulz.719111 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Bulz.719111 virus can do?

  • The binary likely contains encrypted or compressed data.
  • Network activity detected but not expressed in API logs
  • Anomalous binary characteristics

How to determine Bulz.719111?


File Info:

crc32: FA8EDD45md5: 4a97bde45d8b1638268d86d19e19f8f4name: 4A97BDE45D8B1638268D86D19E19F8F4.mlwsha1: ab8e032685c5e2c3ce801e81666511f9b8d604a3sha256: 648370a2efdcb1e07c5524115e2f08d1f7a2d20ab8a00bf7f0777bf0b1484246sha512: 6132e3e2c3810d650ceb3a2dd6810aa46516452bdba9684b5a82bbf5658af4052b4e0d6ecf220b19cd70be3b884c47365f42a9a78fff0c3206cbb50a52c44eb4ssdeep: 192:HRQsbU0HWxYecrwijP+mpYgYIZFVUkZ3TJ9:+sbU0HWxYJrDvaIzVUkJTJtype: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows

Version Info:

Translation: 0x0000 0x04b0LegalCopyright: Copyright xa9 2015Assembly Version: 1.0.0.0InternalName: Activator.exeFileVersion: 1.0.0.0Comments: RPX 1.3.4400.61ProductName: ActivatorProductVersion: 1.0.0.0FileDescription: ActivatorOriginalFilename: Activator.exe

Bulz.719111 also known as:

Lionic Trojan.Win32.Generic.md40
Elastic malicious (high confidence)
DrWeb BackDoor.Bladabindi.1311
ALYac Gen:Variant.Bulz.719111
Cylance Unsafe
Sangfor Trojan.Win32.Skeeyah.8
BitDefender Gen:Variant.Bulz.719111
Cybereason malicious.685c5e
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of MSIL/Packed.RPX.J
APEX Malicious
Cynet Malicious (score: 99)
Alibaba Trojan:MSIL/Generic.d01f16c5
NANO-Antivirus Trojan.Win32.Disfa.dqmqly
MicroWorld-eScan Gen:Variant.Bulz.719111
Ad-Aware Gen:Variant.Bulz.719111
Comodo TrojWare.MSIL.Zapchast.IW@7k7mpi
BitDefenderTheta Gen:NN.ZemsilF.34266.am0@a4Px2kn
VIPRE Trojan.MSIL.Bladabindi.ala (v)
McAfee-GW-Edition GenericRXGU-GN!4A97BDE45D8B
FireEye Generic.mg.4a97bde45d8b1638
Emsisoft Gen:Variant.Bulz.719111 (B)
SentinelOne Static AI – Malicious PE
Jiangmin Trojan/Jorik.eecp
Avira HEUR/AGEN.1125600
Antiy-AVL Trojan/Generic.ASBOL.B7FB
Kingsoft Win32.Troj.Undef.(kcloud)
Microsoft Trojan:Win32/Skeeyah.A!rfn
Arcabit Trojan.Bulz.DAF907
GData Gen:Variant.Bulz.719111
McAfee GenericRXGU-GN!4A97BDE45D8B
MAX malware (ai score=89)
Malwarebytes Ransom.Agent.MSIL
Panda Trj/CI.A
Ikarus Trojan-Dropper
MaxSecure Trojan.Malware.300983.susgen
Fortinet MSIL/Injector.BMJ!tr
Paloalto generic.ml

How to remove Bulz.719111?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

1 week ago