Malware

Bulz.719574 (file analysis)

Malware Removal

The Bulz.719574 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Bulz.719574 virus can do?

  • Network activity detected but not expressed in API logs
  • Anomalous binary characteristics

How to determine Bulz.719574?


File Info:

crc32: F9A824AB
md5: 4c658db84a58ce7ec0c2f2eb9f14c97c
name: 4C658DB84A58CE7EC0C2F2EB9F14C97C.mlw
sha1: ce119bdee8f67e1aef1e45da57c0bf2e858d3826
sha256: 3bee3f04f56446103684fc76026cfaa5ab39cf206489b2e7c9142ead5a68c738
sha512: 08f212f8745a077bc3f0f839a1d7bc008d87d65072d3a2b91c8ee7764c00f25d594d0972cb32ea26931fe3fe9ba205814a45c5b83ba661972a84d54824569b5a
ssdeep: 6144:4kS8lJbCW4cCUDgd35ZFj6uf3wwoBd78yRp+7tjbSaFSZYFFhJk5XkbQEPr3jbD:J9bB41pZFmw3wwo733gtSsSZCfOkm3l
type: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows

Version Info:

Translation: 0x0000 0x04b0
LegalCopyright: Copyright xa9 2017 F8F5E<E6:8F4HI?4D<53B4IA
Assembly Version: 1.0.0.0
InternalName: xxxxxf28.exe
FileVersion: 9.13.18.23
CompanyName: F8F5E<E6:8F4HI?4D<53B4IA
Comments: :7;CD66;4FAE4G6
ProductName: 5H5C?<3C8576G==?72D<J
ProductVersion: 9.13.18.23
FileDescription: 5H5C?<3C8576G==?72D<J
OriginalFilename: xxxxxf28.exe

Bulz.719574 also known as:

Elasticmalicious (high confidence)
CynetMalicious (score: 99)
CylanceUnsafe
SangforSuspicious.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
CyrenW32/MSIL_Agent.CEU.gen!Eldorado
SymantecMSIL.Packed.2
ESET-NOD32a variant of MSIL/Kryptik.ACTT
APEXMalicious
AvastWin32:PWSX-gen [Trj]
KasperskyTrojan.Win32.Vimditator.ajtv
BitDefenderGen:Variant.Bulz.719574
MicroWorld-eScanGen:Variant.Bulz.719574
Ad-AwareGen:Variant.Bulz.719574
BitDefenderThetaGen:NN.ZemsilF.34142.um0@aWx0yMb
FireEyeGen:Variant.Bulz.719574
EmsisoftGen:Variant.Bulz.719574 (B)
SentinelOneStatic AI – Malicious PE
AviraHEUR/AGEN.1141554
MicrosoftTrojan:Win32/Wacatac.B!ml
GDataGen:Variant.Bulz.719574
MAXmalware (ai score=88)
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/Androm.575E!tr
AVGWin32:PWSX-gen [Trj]

How to remove Bulz.719574?

Bulz.719574 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment