Categories: Malware

Bulz.316854 (file analysis)

The Bulz.316854 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Bulz.316854 virus can do?

  • The binary likely contains encrypted or compressed data.
  • Network activity detected but not expressed in API logs

How to determine Bulz.316854?


File Info:

crc32: 8A3DEE92md5: a86fa32f38f8e50d021f6e8b14303a03name: A86FA32F38F8E50D021F6E8B14303A03.mlwsha1: 50145c0f6c9dae59f5bf67560cd301923482fdccsha256: 1ddc7b540cc565604bf3b83e6382bc32f6042de72b16d5f686c862db5605542bsha512: 4e28dd2974c06dd45e2324b7354035f53bbd4ad44fd8e0d5e0beb562d3dc45e4d1d064b05c9164fa3ff82a1da901cdbeaf3d2592d985bb1115c1b642c625b1d2ssdeep: 6144:sgnyZtKk/z/g7e9tGSuo0zmoL33uLXdHANgo2/L3PVVXMV2:uZL7/wutzHkmoD3uLtCMj3zXMtype: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows

Version Info:

Translation: 0x0000 0x04b0LegalCopyright: Copyright xa9 2018Assembly Version: 1.0.0.0InternalName: WindowsApplication3.exeFileVersion: 1.0.0.0ProductName: WindowsApplication3ProductVersion: 1.0.0.0FileDescription: WindowsApplication3OriginalFilename: WindowsApplication3.exe

Bulz.316854 also known as:

K7AntiVirus Trojan ( 004de8121 )
Elastic malicious (high confidence)
Cynet Malicious (score: 99)
ALYac Gen:Variant.Bulz.316854
Cylance Unsafe
Sangfor Trojan.MSIL.Generic.ky
CrowdStrike win/malicious_confidence_70% (D)
K7GW Trojan ( 004de8121 )
Cybereason malicious.f38f8e
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of MSIL/TrojanDropper.Agent.CGN
APEX Malicious
Avast Win32:Malware-gen
Kaspersky Trojan.MSIL.HydraPOS.vl
BitDefender Gen:Variant.Bulz.316854
NANO-Antivirus Trojan.Win32.Razy.fcziap
MicroWorld-eScan Gen:Variant.Bulz.316854
Tencent Msil.Trojan.Hydrapos.Lmup
Ad-Aware Gen:Variant.Bulz.316854
Sophos Generic ML PUA (PUA)
Comodo Malware@#dmzgj9pdxoyo
BitDefenderTheta Gen:NN.ZemsilF.34266.yq0@aasTONh
VIPRE Trojan.Win32.Generic!BT
McAfee-GW-Edition Generic.dul
FireEye Generic.mg.a86fa32f38f8e50d
Emsisoft Gen:Variant.Bulz.316854 (B)
SentinelOne Static AI – Malicious PE
Jiangmin Trojan/Generic.bheis
Avira HEUR/AGEN.1107942
Microsoft Backdoor:MSIL/Bladabindi
GData Gen:Variant.Bulz.316854
McAfee Generic.dul
MAX malware (ai score=99)
Panda Trj/GdSda.A
Ikarus Trojan.MSIL.Bladabindi
MaxSecure Trojan.Malware.300983.susgen
Fortinet MSIL/GenKryptik.BVPX!tr
AVG Win32:Malware-gen
Paloalto generic.ml

How to remove Bulz.316854?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago