Malware

Bulz.719548 (B) information

Malware Removal

The Bulz.719548 (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Bulz.719548 (B) virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • Enumerates the modules from a process (may be used to locate base addresses in process injection)
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid

How to determine Bulz.719548 (B)?


File Info:

name: 9CB9D50A370D2DBB9926.mlw
path: /opt/CAPEv2/storage/binaries/b8b2ce4986f8960975ccee7e2fd13101e258658c6a9582f57b6740a3b3d1469f
crc32: 9F45366D
md5: 9cb9d50a370d2dbb9926a6b60c701b57
sha1: 29c12a0f01b2d138357617ca8bb653e67b88ef80
sha256: b8b2ce4986f8960975ccee7e2fd13101e258658c6a9582f57b6740a3b3d1469f
sha512: bbbab4ace839ce57f821e916960d090db4e89aa446529a1abeef2962e8f00de8cf100d57fe799297d6776bb2131fd1a53dc78239c27861ee08e3f7c07e301313
ssdeep: 12288:OG27zYSAATqJ417ynnswfNfx8QEAo0vB3E:BWBDKX8vmvB3E
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1E6D41FC572EC3D90C385AFB641C5153B1931A2C73B23B36ACCAA05B81962ADF7E1D947
sha3_384: 87ea1cee40a3b9af0607fdb1dad5ba9b91f1ba0e4640cca2d589a459730d65f18fb2169e549935657a7b1b26274740fd
ep_bytes: ff250020400000000000000000000000
timestamp: 2020-10-22 15:11:06

Version Info:

Translation: 0x0000 0x04b0
FileDescription:
FileVersion: 1.0.0.0
InternalName: gs3PnzVkj81kaDnf4m4lk.exe
LegalCopyright:
OriginalFilename: gs3PnzVkj81kaDnf4m4lk.exe
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

Bulz.719548 (B) also known as:

MicroWorld-eScanGen:Variant.Bulz.719548
FireEyeGeneric.mg.9cb9d50a370d2dbb
ALYacGen:Variant.Bulz.719548
MalwarebytesBackdoor.Bladabindi
VIPRETrojan.Win32.Generic!BT
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 700000121 )
AlibabaTrojan:MSIL/Bladabindi.ae1e8a97
K7GWTrojan ( 700000121 )
Cybereasonmalicious.a370d2
BitDefenderThetaGen:NN.ZemsilF.34182.Nm0@aaeC9Wh
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/Bladabindi.LX
TrendMicro-HouseCallTROJ_GEN.R002C0GAV22
AvastWin32:TrojanX-gen [Trj]
KasperskyHEUR:Trojan.MSIL.Crypt.gen
BitDefenderGen:Variant.Bulz.719548
NANO-AntivirusTrojan.Win32.Crypt.iblihy
TencentMsil.Trojan.Crypt.Hxgj
Ad-AwareGen:Variant.Bulz.719548
EmsisoftGen:Variant.Bulz.719548 (B)
ComodoMalware@#2zyyuxxc91aho
BaiduMSIL.Backdoor.Bladabindi.a
ZillyaTrojan.Bladabindi.Win32.126290
TrendMicroTROJ_GEN.R002C0GAV22
SophosMal/Generic-S
JiangminTrojan.MSIL.rghm
AviraHEUR/AGEN.1139688
Antiy-AVLTrojan/Generic.ASMalwS.30F959D
GridinsoftRansom.Win32.Bladabindi.sa
MicrosoftBackdoor:MSIL/Bladabindi
ViRobotTrojan.Win32.Z.Bladabindi.639488.A
ZoneAlarmHEUR:Trojan.MSIL.Crypt.gen
GDataGen:Variant.Bulz.719548
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.RL_Crypt.C4231189
MAXmalware (ai score=88)
APEXMalicious
RisingBackdoor.Njrat!1.9E49 (CLASSIC)
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Crypt.LX!tr
AVGWin32:TrojanX-gen [Trj]
PandaTrj/GdSda.A
CrowdStrikewin/malicious_confidence_90% (W)

How to remove Bulz.719548 (B)?

Bulz.719548 (B) removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment