Malware

Bulz.719578 (file analysis)

Malware Removal

The Bulz.719578 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Bulz.719578 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid

How to determine Bulz.719578?


File Info:

name: 72121B8B037466146E10.mlw
path: /opt/CAPEv2/storage/binaries/e35c6597d7d5b8360ca0a446a2e9d99b7f3ec34996d0edd8ebc05aad2fd2c0bd
crc32: D2EC1C00
md5: 72121b8b037466146e10ebf8a1b01cd3
sha1: 580f80918a98e8fb2e91925c02ea645a236a403a
sha256: e35c6597d7d5b8360ca0a446a2e9d99b7f3ec34996d0edd8ebc05aad2fd2c0bd
sha512: db77b5b3819a977e802c6814dd62f77c357678a5e3d0c48ea7e45f30d2f0bc640bc34359d901d506723e90f11ca24742e674ff6d15d52794635af5473c69df4e
ssdeep: 98304:C3k7nWLYIZz5qWXexhPOa865JMObN2qUFgQPN3aaWQua:77nsjgq6PMObPEgUaZQ
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1C5866C22B244B63DC4AF0A3A5877E664993F77726E12CC3717F4088C8F365406B7A697
sha3_384: 72093228d0f6f9264533118067b1a57c88fccfdefaea2663f4336ddef3f41a2454e7d5ff7dddfa74757bb8ae2864ff62
ep_bytes: 558becb9080000006a006a004975f953
timestamp: 2022-01-19 02:56:50

Version Info:

FileVersion: 3.1.1.1
ProductVersion: 3.0.0.1
Translation: 0x0409 0x04e4

Bulz.719578 also known as:

MicroWorld-eScanGen:Variant.Bulz.719578
FireEyeGeneric.mg.72121b8b03746614
McAfeeArtemis!72121B8B0374
SymantecML.Attribute.HighConfidence
KasperskyHEUR:Trojan.Win32.Bingoml.gen
BitDefenderGen:Variant.Bulz.719578
AvastWin32:MalwareX-gen [Trj]
Ad-AwareGen:Variant.Bulz.719578
EmsisoftGen:Variant.Bulz.719578 (B)
McAfee-GW-EditionBehavesLike.Win32.BadFile.wh
AviraTR/Redcap.pemku
MicrosoftTrojan:Win32/Wacatac.B!ml
GDataGen:Variant.Bulz.719578
CynetMalicious (score: 99)
AhnLab-V3Malware/Gen.Generic.C3179626
ALYacGen:Variant.Bulz.719578
MAXmalware (ai score=83)
VBA32TScope.Trojan.Delf
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/PossibleThreat
AVGWin32:MalwareX-gen [Trj]
PandaTrj/GdSda.A

How to remove Bulz.719578?

Bulz.719578 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment