Malware

Bulz.416358 removal guide

Malware Removal

The Bulz.416358 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Bulz.416358 virus can do?

  • Creates RWX memory
  • Reads data out of its own binary image
  • A process created a hidden window
  • Creates or sets a registry key to a long series of bytes, possibly to store a binary or malware config
  • Network activity detected but not expressed in API logs
  • Collects information to fingerprint the system
  • Anomalous binary characteristics

How to determine Bulz.416358?


File Info:

crc32: AC74D641
md5: d5209649d9dfdc50dfd3a70092ee313a
name: D5209649D9DFDC50DFD3A70092EE313A.mlw
sha1: 14827c8c556f42ab23ec960a4b3c75d576ec972d
sha256: 4cd59f4f2c399a3f23e2b4ae73d80a2136b2aed895bec72fa12e9b52a750d2cc
sha512: 0e1105f112281e940724491f74aa0831097834e2cd07e2db0699fd549bd40ffcc0b7c721b962fdc4dd586d3768eb556715e68765070ac39b9088e329d93256bb
ssdeep: 3072:8omnzVincQDKgcnrYXZKTbpHLlNK6TIoLr7snKAA2C7/Uxn:8tZMZipH66Tf77AdC7/6
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: xa9 My Company. All rights reserved.
InternalName: myfile.exe
FileVersion: 1.0.0.0
CompanyName: My Company
ProductName: My App
ProductVersion: 1.0.0.0
FileDescription: Description of my application
OriginalFilename: myfile.exe
Translation: 0x0409 0x04b0

Bulz.416358 also known as:

BkavW32.AIDetect.malware1
Elasticmalicious (high confidence)
CynetMalicious (score: 99)
ALYacTrojan.Ransom.Makop
APEXMalicious
AvastFileRepMalware
KasperskyUDS:DangerousObject.Multi.Generic
BitDefenderGen:Variant.Bulz.416358
MicroWorld-eScanGen:Variant.Bulz.416358
Ad-AwareGen:Variant.Bulz.416358
McAfee-GW-EditionNSIS/ObfusRansom.f
FireEyeGen:Variant.Bulz.416358
EmsisoftGen:Variant.Bulz.416358 (B)
JiangminTrojan.Injects.tn
WebrootW32.Malware.gen
AviraHEUR/AGEN.1142075
MicrosoftTrojan:Win32/Hynamer.C!ml
ArcabitTrojan.Bulz.D65A66
AegisLabTrojan.Multi.Generic.4!c
ZoneAlarmUDS:DangerousObject.Multi.Generic
GDataGen:Variant.Bulz.416358
McAfeeNSIS/ObfusRansom.f
MAXmalware (ai score=82)
MalwarebytesRiskWare.FlyStudio
RisingTrojan.Injector/NSIS!1.BFBB (CLASSIC)
AVGFileRepMalware

How to remove Bulz.416358?

Bulz.416358 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment