Malware

About “Bulz.890328 (B)” infection

Malware Removal

The Bulz.890328 (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Bulz.890328 (B) virus can do?

  • Anomalous binary characteristics

How to determine Bulz.890328 (B)?


File Info:

crc32: 82B5B310
md5: e8a9d1790a7f6a7f9e9bd2096569a5f4
name: E8A9D1790A7F6A7F9E9BD2096569A5F4.mlw
sha1: 4ad77e3b70ff5d76fe621b9950bbe8539e958bc3
sha256: 92315b6a24e5a723d391e2e813b5515f38e75270f19134c5501d433b3015fc70
sha512: 8b64cb99df44fd09a3642ac6c995abf4d22f71cb7741cdbb4deee39fe66c9d227f0df35ab2c6c0e3e037ae9cab44fefafd0e66e6b8e073f66e34c5595d81f2c2
ssdeep: 49152:cH6WN72DQu5HOThOBv9M3hKPgssSt2g9lj6sNBk9/fw2BwfmM0fuOUopWClKz0E:e7qHP94hv7StQsNi9Xwgwfo2bDJp
type: PE32+ executable (console) x86-64 (stripped to external PDB), for MS Windows

Version Info:

0: [No Data]

Bulz.890328 (B) also known as:

K7AntiVirusRiskware ( 0040eff71 )
Elasticmalicious (high confidence)
DrWebWin32.HLLW.Autoruner.547
CynetMalicious (score: 100)
ALYacGen:Variant.Bulz.890328
CylanceUnsafe
ZillyaDropper.Agent.Win32.461774
CrowdStrikewin/malicious_confidence_80% (W)
AlibabaTrojanDropper:Win32/Generic.7977d47f
K7GWRiskware ( 0040eff71 )
CyrenW64/Autorun.ES.gen!Eldorado
APEXMalicious
AvastWin32:VB-FBX
ClamAVWin.Ransomware.WannaCry-9856297-0
KasperskyUDS:Worm.Win32.AutoRun.vx
BitDefenderGen:Variant.Bulz.890328
MicroWorld-eScanGen:Variant.Bulz.890328
Ad-AwareGen:Variant.Bulz.890328
SophosGeneric ML PUA (PUA)
McAfee-GW-EditionArtemis!Virus
FireEyeGen:Variant.Bulz.890328
EmsisoftGen:Variant.Bulz.890328 (B)
Antiy-AVLGrayWare/Win32.Tampering.21FF
MicrosoftTrojan:Win32/Wacatac.B!ml
ArcabitTrojan.Bulz.DD95D8
GDataGen:Variant.Bulz.890328
McAfeeArtemis!E8A9D1790A7F
MAXmalware (ai score=81)
VBA32Worm.AutoRun
MalwarebytesMalware.AI.2418537629
RisingWorm.VB!1.DA41 (CLASSIC)
YandexTrojan.Agent!Ud3I9DNQK4g
IkarusTrojan.Dropper
MaxSecureTrojan.Malware.121218.susgen
FortinetW64/AutoRun.ES!tr
AVGWin32:VB-FBX
Paloaltogeneric.ml

How to remove Bulz.890328 (B)?

Bulz.890328 (B) removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment