Categories: Malware

Bulz.387399 removal tips

The Bulz.387399 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Bulz.387399 virus can do?

  • The binary likely contains encrypted or compressed data.

How to determine Bulz.387399?


File Info:

crc32: E568BB9Fmd5: 9a44b63f32b586099420810f08c13873name: 9A44B63F32B586099420810F08C13873.mlwsha1: c5c7b81bb487e7a97edc0679f2d744d5f28a4cccsha256: 1d6594dae8104135ded8e7ccb1adb6805ef9d770d866b8786dec290a639c9920sha512: 2d1ab694f97eff57a8e04daaf1a45da11a2b825b03db9964ff7d54f096801e14c70fd7baacdb66571b2b1cb047cc50c1d4cbd302a74e3256f36cea5569cc585essdeep: 6144:3lt47KQCRDN16HW3mQJWFsna2mAUpdnK6gLNpfuTw1OuZiv1tx7wa3GXobfArK4:nfBr5NJG/JdnK5/u6t8vznauOKVKtype: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows

Version Info:

Translation: 0x0000 0x04b0LegalCopyright: Copyright xa9 2016Assembly Version: 1.0.0.0InternalName: x62ccx6d5x57ce7x637jx662fx644a.exeFileVersion: 1.0.0.0CompanyName: LegalTrademarks: Comments: ProductName: CalculatorProductVersion: 1.0.0.0FileDescription: CalculatorOriginalFilename: x62ccx6d5x57ce7x637jx662fx644a.exe

Bulz.387399 also known as:

Elastic malicious (high confidence)
DrWeb Trojan.PWS.Siggen2.62700
MicroWorld-eScan Gen:Variant.Bulz.387399
FireEye Generic.mg.9a44b63f32b58609
Qihoo-360 Win32/TrojanSpy.AgentTesla.HwMAzBsB
ALYac Gen:Variant.Bulz.387399
Cylance Unsafe
Sangfor Trojan.Win32.Save.a
K7AntiVirus Trojan ( 00578ebb1 )
Alibaba Trojan:Win32/Kryptik.ali2000016
K7GW Trojan ( 00578ebb1 )
Cybereason malicious.bb487e
BitDefenderTheta Gen:NN.ZemsilF.34608.Lq0@aq@J3Rp
Symantec ML.Attribute.HighConfidence
APEX Malicious
Avast Win32:Trojan-gen
Kaspersky HEUR:Trojan-PSW.MSIL.Agensla.gen
BitDefender Gen:Variant.Bulz.387399
Paloalto generic.ml
Tencent Msil.Trojan-qqpass.Qqrob.Htvo
Ad-Aware Gen:Variant.Bulz.387399
Sophos Mal/Generic-S
F-Secure Trojan.TR/Kryptik.ktajj
TrendMicro TrojanSpy.MSIL.NEGASTEAL.THCAOBA
McAfee-GW-Edition BehavesLike.Win32.Backdoor.hc
Emsisoft Gen:Variant.Bulz.387399 (B)
Ikarus Trojan.MSIL.Crypt
Avira TR/Kryptik.ktajj
MAX malware (ai score=87)
Kingsoft Win32.PSWTroj.Undef.(kcloud)
Microsoft Trojan:Win32/Wacatac.B!ml
Arcabit Trojan.Bulz.D5E947
ZoneAlarm HEUR:Trojan-PSW.MSIL.Agensla.gen
GData Gen:Variant.Bulz.387399
Cynet Malicious (score: 100)
ESET-NOD32 a variant of MSIL/Kryptik.ZXW
McAfee PWS-FCXD!9A44B63F32B5
Malwarebytes Trojan.MalPack.PNG.Generic
TrendMicro-HouseCall TrojanSpy.MSIL.NEGASTEAL.THCAOBA
Fortinet W32/Agensla.ZXW!tr.pws
AVG Win32:Trojan-gen
Panda Trj/GdSda.A
CrowdStrike win/malicious_confidence_60% (D)

How to remove Bulz.387399?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago