Categories: Malware

Bulz.831804 removal guide

The Bulz.831804 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Bulz.831804 virus can do?

  • Presents an Authenticode digital signature
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Bulz.831804?


File Info:

name: 49D684E744152DD26F07.mlwpath: /opt/CAPEv2/storage/binaries/2d60af3e80aa2b009be10082792ec795263945ca4c8f34228c21e1d10d3923f1crc32: 4F177291md5: 49d684e744152dd26f0708d79560cf59sha1: 430e7be75c1d0d4ddf168f95cabf3e69da642b94sha256: 2d60af3e80aa2b009be10082792ec795263945ca4c8f34228c21e1d10d3923f1sha512: 3468ee217b0cd33cdb17041f38f9370f88b362da4d542a6257467984f75547cf31a0673e4f599fdf037af4a8b6218a927d0a5be5eaa11f7d2143ffd3f7c6d365ssdeep: 98304:9IabjKoh9WVM+M6RkMkIM7dqnstLE9IiyeUJF3noxDXJdXN0B7+s2:bqnhO32jtype: PE32+ executable (console) x86-64, for MS Windowstlsh: T1E746190166EA9721CC3CAD306EB84275F8903D9F7C6EF2167F40BA6D94374D536AA123sha3_384: d29aa8de17f5a7b4099d024690fdefac74d9824386da0b4592878717fbd3af5169ee18ecc48ffaeb9a15bc720febd8a7ep_bytes: 4883ec28e88b0200004883c428e99efdtimestamp: 2013-10-08 13:08:46

Version Info:

CompanyName: Oracle CorporationFileDescription: Java(TM) Platform SE binaryFileVersion: 7.0.450.18Full Version: 1.7.0_45-b18InternalName: pack200LegalCopyright: Copyright © 2013OriginalFilename: pack200.exeProductName: Java(TM) Platform SE 7 U45ProductVersion: 7.0.450.18Translation: 0x0000 0x04b0

Bulz.831804 also known as:

Elastic malicious (high confidence)
MicroWorld-eScan Gen:Variant.Bulz.831804
FireEye Generic.mg.49d684e744152dd2
McAfee Artemis!49D684E74415
Sangfor Trojan.Win32.Save.a
Cyren W64/Ipamor.W.gen!Eldorado
Symantec Trojan.Gen.MBT
TrendMicro-HouseCall TROJ_GEN.R03BH0CKR21
ClamAV Win.Trojan.Bulz-9865941-0
BitDefender Gen:Variant.Bulz.831804
Avast Win64:Malware-gen
Ad-Aware Gen:Variant.Bulz.831804
Emsisoft Gen:Variant.Bulz.831804 (B)
McAfee-GW-Edition BehavesLike.Win64.Autorun.tm
Sophos ML/PE-A
SentinelOne Static AI – Malicious PE
GData Gen:Variant.Bulz.831804
Jiangmin Packed.Krap.gvti
Avira HEUR/AGEN.1119474
MAX malware (ai score=80)
Antiy-AVL Trojan/Generic.ASBOL.C6AF
Microsoft Trojan:Win32/Sabsik.FL.B!ml
Cynet Malicious (score: 100)
ALYac Gen:Variant.Bulz.831804
APEX Malicious
Ikarus Trojan.Win32.Skeeyah
Fortinet W64/Agent.FBB1!tr
AVG Win64:Malware-gen
CrowdStrike win/malicious_confidence_60% (W)
MaxSecure Trojan.Malware.121218.susgen

How to remove Bulz.831804?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago