Malware

Bulz.569333 malicious file

Malware Removal

The Bulz.569333 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Bulz.569333 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Possible date expiration check, exits too soon after checking local time
  • Creates RWX memory
  • NtSetInformationThread: attempt to hide thread from debugger
  • Anomalous file deletion behavior detected (10+)
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Created a process from a suspicious location
  • CAPE detected the PyInstaller malware family

Related domains:

wpad.local-net

How to determine Bulz.569333?


File Info:

name: 6CA37F05F3CF412C3DF1.mlw
path: /opt/CAPEv2/storage/binaries/b014de4c08d1b3014eaac9f0fe7c7fb46dcc978455d0a26bedb6dddfb4bd1bb6
crc32: 1DB16512
md5: 6ca37f05f3cf412c3df15a26a5df6de6
sha1: 95bbb5bd4312966e5822cd4bcb9b6098092e6432
sha256: b014de4c08d1b3014eaac9f0fe7c7fb46dcc978455d0a26bedb6dddfb4bd1bb6
sha512: 59716712456d6aa5d95dd38d6f2100b356b9c46a3f689a4c58d58fe6d00a701efbfa493bfc9e16fe1763232049220d9d0da3320c87411c33a0ab420eeea24c01
ssdeep: 98304:q48tqty7Xl6OVQWJuhswoYv5eONVFSVlnsfGm2ceemmZqAZ8a+t1Twt7T2f3IAjL:q4j87V/uWJysVYvsOxknseOeehZqAqaC
type: PE32+ executable (console) x86-64, for MS Windows
tlsh: T161563311662028E9E5B68431D8109933D737B4620B90881797FC9F37EF47BE17EFAA94
sha3_384: 786de2a596322f74cc551cbfa1f671ee16e73a1f95827c65e125b0c71405a759039f61f104bdd66beaa523fa325f6344
ep_bytes: 4883ec28e8f70400004883c428e972fe
timestamp: 2021-11-14 12:28:29

Version Info:

0: [No Data]

Bulz.569333 also known as:

LionicTrojan.Win32.Bulz.4!c
MicroWorld-eScanGen:Variant.Bulz.569333
FireEyeGen:Variant.Bulz.569333
McAfeeArtemis!6CA37F05F3CF
SymantecTrojan.Gen.MBT
APEXMalicious
Paloaltogeneric.ml
BitDefenderGen:Variant.Bulz.569333
AvastWin64:Malware-gen
Ad-AwareGen:Variant.Bulz.569333
EmsisoftGen:Variant.Bulz.569333 (B)
ZillyaWorm.Cridex.Win32.938
McAfee-GW-EditionBehavesLike.Win64.Ransom.tc
GDataGen:Variant.Bulz.569333
JiangminTrojan.PSW.Python.eh
ArcabitTrojan.Bulz.D8AFF5
MicrosoftTrojan:Win32/Wacatac.B!ml
CynetMalicious (score: 100)
ALYacGen:Variant.Bulz.569333
MAXmalware (ai score=81)
TrendMicro-HouseCallTROJ_GEN.R002H09KM21
FortinetW32/PossibleThreat
AVGWin64:Malware-gen

How to remove Bulz.569333?

Bulz.569333 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment