Malware

Bulz.870819 (B) removal tips

Malware Removal

The Bulz.870819 (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Bulz.870819 (B) virus can do?

  • Presents an Authenticode digital signature
  • Network activity detected but not expressed in API logs

How to determine Bulz.870819 (B)?


File Info:

crc32: F5B59AA5
md5: 6f3b94a1651bb7b7f8030aee8c6a5ebe
name: 6F3B94A1651BB7B7F8030AEE8C6A5EBE.mlw
sha1: e3fb6c989ac0a347861ff11a85bfac7349f3e709
sha256: ff4da926cfde9942c12c7cdf83fc2c3a059720f9580e356965afaa45aa8cea6b
sha512: 7e1ed34d74ca179f38b35e2f28b541008eefa78aa8a7d8d7c3f937dfefee882e39bf5cf344dd06488c7c10cee24b4ea93853ff415ae4c801a356de017e073026
ssdeep: 6144:spPjGJOxCmrFCU0350RCz1QcZx/8SbDuW24nNaev5l:8jMOhIUPRCtYKNHv5l
type: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows

Version Info:

Translation: 0x0000 0x04b0
LegalCopyright: Copyright xa9 2021 SKxVEERQf
Assembly Version: 0.48.75.74
InternalName: KsUJhWc.exe
FileVersion: 0.48.75.74
CompanyName: SKxVEERQf
LegalTrademarks:
Comments: kBBWxaY
ProductName: kBBWxaY
ProductVersion: 0.48.75.74
FileDescription: kBBWxaY
OriginalFilename: KsUJhWc.exe

Bulz.870819 (B) also known as:

K7AntiVirusTrojan ( 00589cf01 )
ALYacGen:Variant.Bulz.870819
CrowdStrikewin/malicious_confidence_100% (D)
K7GWTrojan ( 00589cf01 )
Cybereasonmalicious.89ac0a
CyrenW32/MSIL_Kryptik.GAB.gen!Eldorado
ESET-NOD32a variant of MSIL/GenKryptik.FNBV
APEXMalicious
AvastFileRepMalware
KasperskyVHO:Trojan-PSW.MSIL.Reline.gen
BitDefenderGen:Variant.Bulz.870819
MicroWorld-eScanGen:Variant.Bulz.870819
Ad-AwareGen:Variant.Bulz.870819
SophosML/PE-A
FireEyeGeneric.mg.6f3b94a1651bb7b7
EmsisoftGen:Variant.Bulz.870819 (B)
SentinelOneStatic AI – Malicious PE
eGambitPE.Heur.InvalidSig
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
ArcabitTrojan.Bulz.DD49A3
GDataMSIL.Trojan.BSE.3X46GZ
McAfeeGenericRXQO-JR!6F3B94A1651B
MAXmalware (ai score=86)
MalwarebytesTrojan.Crypt.MSIL
FortinetMSIL/GenKryptik.FMZG!tr
AVGFileRepMalware

How to remove Bulz.870819 (B)?

Bulz.870819 (B) removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment