Malware

Bulz.563852 information

Malware Removal

The Bulz.563852 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Bulz.563852 virus can do?

  • Network activity detected but not expressed in API logs

How to determine Bulz.563852?


File Info:

crc32: E0FB1054
md5: 800238ee8e48d08948b7b63fe3cb5460
name: 800238EE8E48D08948B7B63FE3CB5460.mlw
sha1: e151bfd4e0743d834855973eeffa302286370114
sha256: 1fa4cb9ae67e44a4b628d71882b536d39fb3d7e1a73317c5d4e5d2c90da1a997
sha512: 0cd4e6c813a762372da5f831f037524c371564aec7b6f8d859ec9485c33d1a110a57f7a68b7a8b70246ee426ab8645fec2e13d082c292cd4a7d913cb289bfb3b
ssdeep: 1536:rHB+zRmEOxiZUmHnWIihP0J1sDRrcdwGsxWumbf9Bo3yHQPyHddoQ39txbIj8E2:rwzRmENZUMWIihP4sDRrc2RxW71UyHC
type: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows

Version Info:

Translation: 0x0000 0x04b0
LegalCopyright:
Assembly Version: 0.0.0.0
InternalName: Yearn.exe
FileVersion: 0.0.0.0
ProductVersion: 0.0.0.0
FileDescription:
OriginalFilename: Yearn.exe

Bulz.563852 also known as:

Elasticmalicious (high confidence)
DrWebTrojan.PWS.StealerNET.103
CynetMalicious (score: 100)
ALYacGen:Variant.Bulz.563852
CylanceUnsafe
CyrenW32/MSIL_Agent.BJO.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/Spy.Agent.DFY
APEXMalicious
AvastWin32:PWSX-gen [Trj]
ClamAVWin.Malware.Bulz-9880537-0
KasperskyHEUR:Trojan-PSW.MSIL.Reline.gen
BitDefenderGen:Variant.Bulz.563852
MicroWorld-eScanGen:Variant.Bulz.563852
Ad-AwareGen:Variant.Bulz.563852
BitDefenderThetaGen:NN.ZemsilF.34050.gm0@ae1Suel
McAfee-GW-EditionBehavesLike.Win32.Generic.nm
FireEyeGeneric.mg.800238ee8e48d089
EmsisoftGen:Variant.Bulz.563852 (B)
SentinelOneStatic AI – Suspicious PE
AviraHEUR/AGEN.1140572
MicrosoftTrojan:Script/Phonzy.A!ml
ArcabitTrojan.Bulz.D89A8C
GDataMSIL.Trojan.PSE.GAWPT8
AhnLab-V3Infostealer/Win.RedLine.R433153
McAfeeGenericRXOY-GA!800238EE8E48
MAXmalware (ai score=88)
VBA32TScope.Trojan.MSIL
MalwarebytesSpyware.PasswordStealer
RisingStealer.Agent!1.D483 (CLASSIC)
IkarusTrojan-Spy.MSIL.Agent
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/Agent.DFY!tr.spy
AVGWin32:PWSX-gen [Trj]

How to remove Bulz.563852?

Bulz.563852 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment