Malware

Should I remove “Bulz.829188 (B)”?

Malware Removal

The Bulz.829188 (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Bulz.829188 (B) virus can do?

  • Presents an Authenticode digital signature
  • Authenticode signature is invalid
  • Anomalous binary characteristics

Related domains:

crl.verisign.com

How to determine Bulz.829188 (B)?


File Info:

name: 5CD9408A5AD624564F93.mlw
path: /opt/CAPEv2/storage/binaries/61e453895c149a17020cb7eb9ef4bbe982fa89e4d8f7b39a3918f072b0012af4
crc32: 6193D4FD
md5: 5cd9408a5ad624564f9321dc43ccf48e
sha1: 75fa4ca2f1a65d94c136e1db54ac6de0d9458110
sha256: 61e453895c149a17020cb7eb9ef4bbe982fa89e4d8f7b39a3918f072b0012af4
sha512: 1ca0c198741a6829789aab37390cf1b72db2d21ee67c48a7abe70a9c575dbdea91ed8e3309b10cdf97aedaf7ca68bd6cc55d912bee5f043f007c35133be1fbfe
ssdeep: 1536:V6ZymBqoMint3EiD72YDJ8OiTVsPIPw8dODvKSuRUb4cwUoMgEYJNRiCB1ZaUzR:CymBqzinhb3WOiTVsgPLdODUUINPn
type: PE32+ executable (GUI) x86-64, for MS Windows
tlsh: T1FA737D82539800E1D4B7D23AC5968627F9F5B515672253DF23E4469F1F33BF0AA3A306
sha3_384: 7e540fefcf3a4d5d9570d33659c1be973358a598d4f163a761722f7ca16506bdda28087c8c9a0181701cac850f265ad5
ep_bytes: 4883ec28e8df0300004883c428e91efd
timestamp: 2013-10-08 13:24:27

Version Info:

CompanyName: Oracle Corporation
FileDescription: Java(TM) Platform SE binary
FileVersion: 10.45.2.18
Full Version: 10.45.2.18
InternalName: Java Plug-In Launcher
LegalCopyright: Copyright © 2013
OriginalFilename: jp2launcher.exe
ProductName: Java(TM) Platform SE 7 U45
ProductVersion: 7.0.450.18
Translation: 0x0000 0x04b0

Bulz.829188 (B) also known as:

CynetMalicious (score: 100)
FireEyeGen:Variant.Bulz.829188
CyrenW64/Blackie.I.gen!Eldorado
ClamAVWin.Malware.Blackie-9869835-0
BitDefenderGen:Variant.Bulz.829188
MicroWorld-eScanGen:Variant.Bulz.829188
Ad-AwareGen:Variant.Bulz.829188
EmsisoftGen:Variant.Bulz.829188 (B)
GDataGen:Variant.Bulz.829188
MicrosoftTrojan:Win32/Wacatac.B!ml
ALYacGen:Variant.Bulz.829188
MAXmalware (ai score=86)
FortinetW32/Blackie.F92D!tr

How to remove Bulz.829188 (B)?

Bulz.829188 (B) removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment