Malware

Bulz.873421 malicious file

Malware Removal

The Bulz.873421 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Bulz.873421 virus can do?

  • Anomalous binary characteristics

How to determine Bulz.873421?


File Info:

crc32: 7990BD8B
md5: b737e17eb0248620118cd8b716eea8e6
name: B737E17EB0248620118CD8B716EEA8E6.mlw
sha1: 9fb3e8413708c0bf2765a6c2efcc8f54c2a36511
sha256: f4ff812e1aa04489d910f802ab466f44dab3a6e9128889716be43c645085148c
sha512: 629483827635e27458ea9776ea98be968e5e382d072e33c497b2c34cd56e6703d0993ddfb18a56afad4cf2525045c38f93c5bf4f67dc50ed1ce302ae437e7501
ssdeep: 3072:XM+CEFMFniFhNGpWc3asEljikMTmAcThAkZThMTMz6rljikMTmAcThAkZThMTMzR:8+CEFMFniFhNGpWcKHixTmAcThAkZThG
type: PE32+ executable (console) x86-64, for MS Windows

Version Info:

0: [No Data]

Bulz.873421 also known as:

ClamAVWin.Malware.Genpack-9875154-0
ALYacGen:Variant.Bulz.873421
BitDefenderGen:Variant.Bulz.873421
CyrenW64/Blackie.AQ.gen!Eldorado
CynetMalicious (score: 100)
MicroWorld-eScanGen:Variant.Bulz.873421
Ad-AwareGen:Variant.Bulz.873421
FireEyeGen:Variant.Bulz.873421
EmsisoftGen:Variant.Bulz.873421 (B)
JiangminTrojanDropper.Agent.gozl
Antiy-AVLTrojan/Generic.ASMalwS.347F43A
MicrosoftTrojan:Win32/Wacatac.B!ml
ArcabitTrojan.Bulz.DD53CD
GDataGen:Variant.Bulz.873421
MAXmalware (ai score=88)

How to remove Bulz.873421?

Bulz.873421 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment