Malware

Bulz.333373 removal guide

Malware Removal

The Bulz.333373 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Bulz.333373 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • Authenticode signature is invalid
  • Anomalous .NET characteristics
  • Network activity detected but not expressed in API logs

How to determine Bulz.333373?


File Info:

name: 5945AC426F1BC9831507.mlw
path: /opt/CAPEv2/storage/binaries/22da52625932f92d99a7513e5dc0d5e5cd54ed9c19df8f42e1f995d7b2aa4051
crc32: D2FFFDE3
md5: 5945ac426f1bc98315071f94ecf863df
sha1: 01554a4c8f0bf8a6e9db8335de67f1a951253f0b
sha256: 22da52625932f92d99a7513e5dc0d5e5cd54ed9c19df8f42e1f995d7b2aa4051
sha512: 978454a449d69ea19d16efb2578fcb9e212eccac51d6070e2c1f4d31d9a99f526a322046853011401b28d30feb4671a6404a72404e45b138a9d85090523bf63a
ssdeep: 768:rkhv/oqjSIjtGeNey1zZ9wGbgPwrezrSeoKBk2DEqy/Y5TVDgwcLzCht7LMGd0wd:9pSSEu
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1BCA4484503456A06F2FD18B21593BE0BF71EDC51D6F2110BBC23D9FAEA4509CAC96BB8
sha3_384: 3b670dfa21268f186440c07fea6aaf2533d14bf2a28600f4eda2e3a3dce8f783ece0967b5931a540a9fe01cc21d5c5ce
ep_bytes: ff250020400000000000000000000000
timestamp: 2018-04-16 14:48:03

Version Info:

Translation: 0x0000 0x04b0
FileDescription:
FileVersion: 0.0.0.0
InternalName: WindowsFormsApp2.exe
LegalCopyright:
OriginalFilename: WindowsFormsApp2.exe
ProductVersion: 0.0.0.0
Assembly Version: 0.0.0.0

Bulz.333373 also known as:

LionicTrojan.MSIL.Generic.4!c
Elasticmalicious (high confidence)
DrWebTrojan.Siggen7.47868
MicroWorld-eScanGen:Variant.Bulz.333373
ALYacGen:Variant.Bulz.333373
CylanceUnsafe
SangforTrojan.Win32.AsmInject.H
K7AntiVirusTrojan ( 00526a931 )
AlibabaTrojan:MSIL/Injector.f8543c2d
K7GWTrojan ( 00526a931 )
Cybereasonmalicious.26f1bc
SymantecBackdoor.Ratenjay
ESET-NOD32a variant of MSIL/Injector.TJP
APEXMalicious
Paloaltogeneric.ml
KasperskyHEUR:Trojan.MSIL.Generic
BitDefenderGen:Variant.Bulz.333373
NANO-AntivirusTrojan.Win32.Mlw.fakfcx
AvastWin32:Malware-gen
TencentMsil.Trojan.Generic.Svrh
Ad-AwareGen:Variant.Bulz.333373
EmsisoftGen:Variant.Bulz.333373 (B)
ComodoMalware@#1bxnt3y1dekhq
VIPRETrojan.Win32.Generic!BT
TrendMicroTROJ_GEN.R002C0PKN21
McAfee-GW-EditionGeneric.drx
FireEyeGeneric.mg.5945ac426f1bc983
SophosMal/Generic-S
SentinelOneStatic AI – Malicious PE
GDataGen:Variant.Bulz.333373
eGambitUnsafe.AI_Score_95%
AviraHEUR/AGEN.1121173
Antiy-AVLTrojan/Generic.ASMalwS.25CAA0A
GridinsoftRansom.Win32.Bladabindi.sa
ArcabitTrojan.Bulz.D5163D
MicrosoftBackdoor:MSIL/Bladabindi
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Skeeyah.C2844188
McAfeeGeneric.drx
MAXmalware (ai score=97)
TrendMicro-HouseCallTROJ_GEN.R002C0PKN21
IkarusTrojan.MSIL.Injector
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/Kryptik.MTD!tr
AVGWin32:Malware-gen
PandaTrj/GdSda.A
CrowdStrikewin/malicious_confidence_90% (W)

How to remove Bulz.333373?

Bulz.333373 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment