Malware

Bulz.783396 removal guide

Malware Removal

The Bulz.783396 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Bulz.783396 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Binary compilation timestomping detected

How to determine Bulz.783396?


File Info:

name: E444221B7D7479D3385E.mlw
path: /opt/CAPEv2/storage/binaries/be450e990c340c34af11f4fa7b349527a82c7af8605a1c55077cfc9de34f5a3a
crc32: 430B1E27
md5: e444221b7d7479d3385ec3defd7ddd25
sha1: bb3edd1c987ebe1abf66ecb27c5b54c0281b78a2
sha256: be450e990c340c34af11f4fa7b349527a82c7af8605a1c55077cfc9de34f5a3a
sha512: ac3908e658767a4ef76b480a53b95e97ce344169f88477f91060c3c1e0fd7a550939e0311b7bd039f7ad69d9f768701929691422b327ffdd0e040f7b5709b1a6
ssdeep: 6144:iW3Tw+kPma+g+LKSFxqNpcdgmsalJwFoZ+0arMQzTiPQ:Vg+LKSFxq3cBVlJwFD0arMQzTiPQ
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T15D54539C3650B2DFCD6BC472AEA82C64EAA065B7531BD203A85315EDDD4D987CF180F2
sha3_384: 61328d5015a599e01b5ca459dfa89f643ad4833a56a0a89c90a5cae4119e8e2a72c86a599ba68b7d57b2551e684041ea
ep_bytes: ff250020400000000000000000000000
timestamp: 2060-01-19 07:00:33

Version Info:

Translation: 0x0000 0x04b0
Comments:
CompanyName:
FileDescription: Bosch Ultimate ECU Tool by Dav©
FileVersion: 1.5.5.0
InternalName: BoschEcuUltimateToolbyDav.exe
LegalCopyright: Dav©2021
LegalTrademarks: BEUT
OriginalFilename: BoschEcuUltimateToolbyDav.exe
ProductName: BEUT
ProductVersion: 1.5.5.0
Assembly Version: 1.5.5.0

Bulz.783396 also known as:

LionicTrojan.Win32.Bulz.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Bulz.783396
FireEyeGeneric.mg.e444221b7d7479d3
McAfeeRDN/Generic.grp
CylanceUnsafe
SangforTrojan.Win32.Wacatac.B
AlibabaTrojan:Win32/MalwareX.37bf6492
Cybereasonmalicious.c987eb
BitDefenderThetaGen:NN.ZemsilCO.34182.rm0@aqSTu5d
SymantecML.Attribute.HighConfidence
TrendMicro-HouseCallTROJ_GEN.R002H0CJ721
BitDefenderGen:Variant.Bulz.783396
AvastWin32:MalwareX-gen [Trj]
EmsisoftGen:Variant.Bulz.783396 (B)
McAfee-GW-EditionRDN/Generic.grp
eGambitUnsafe.AI_Score_99%
MAXmalware (ai score=82)
GridinsoftRansom.Win32.Wacatac.sa
MicrosoftTrojan:Win32/Wacatac.B!ml
GDataGen:Variant.Bulz.783396
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.Generic.C4702811
MalwarebytesMalware.AI.3250872966
APEXMalicious
IkarusTrojan.Dropper
MaxSecureTrojan.Malware.300983.susgen
FortinetPossibleThreat
AVGWin32:MalwareX-gen [Trj]

How to remove Bulz.783396?

Bulz.783396 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment