Categories: Malware

Bulz.783396 removal guide

The Bulz.783396 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Bulz.783396 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Binary compilation timestomping detected

How to determine Bulz.783396?


File Info:

name: E444221B7D7479D3385E.mlwpath: /opt/CAPEv2/storage/binaries/be450e990c340c34af11f4fa7b349527a82c7af8605a1c55077cfc9de34f5a3acrc32: 430B1E27md5: e444221b7d7479d3385ec3defd7ddd25sha1: bb3edd1c987ebe1abf66ecb27c5b54c0281b78a2sha256: be450e990c340c34af11f4fa7b349527a82c7af8605a1c55077cfc9de34f5a3asha512: ac3908e658767a4ef76b480a53b95e97ce344169f88477f91060c3c1e0fd7a550939e0311b7bd039f7ad69d9f768701929691422b327ffdd0e040f7b5709b1a6ssdeep: 6144:iW3Tw+kPma+g+LKSFxqNpcdgmsalJwFoZ+0arMQzTiPQ:Vg+LKSFxq3cBVlJwFD0arMQzTiPQtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T15D54539C3650B2DFCD6BC472AEA82C64EAA065B7531BD203A85315EDDD4D987CF180F2sha3_384: 61328d5015a599e01b5ca459dfa89f643ad4833a56a0a89c90a5cae4119e8e2a72c86a599ba68b7d57b2551e684041eaep_bytes: ff250020400000000000000000000000timestamp: 2060-01-19 07:00:33

Version Info:

Translation: 0x0000 0x04b0Comments: CompanyName: FileDescription: Bosch Ultimate ECU Tool by Dav©FileVersion: 1.5.5.0InternalName: BoschEcuUltimateToolbyDav.exeLegalCopyright: Dav©2021LegalTrademarks: BEUTOriginalFilename: BoschEcuUltimateToolbyDav.exeProductName: BEUTProductVersion: 1.5.5.0Assembly Version: 1.5.5.0

Bulz.783396 also known as:

Lionic Trojan.Win32.Bulz.4!c
Elastic malicious (high confidence)
MicroWorld-eScan Gen:Variant.Bulz.783396
FireEye Generic.mg.e444221b7d7479d3
McAfee RDN/Generic.grp
Cylance Unsafe
Sangfor Trojan.Win32.Wacatac.B
Alibaba Trojan:Win32/MalwareX.37bf6492
Cybereason malicious.c987eb
BitDefenderTheta Gen:NN.ZemsilCO.34182.rm0@aqSTu5d
Symantec ML.Attribute.HighConfidence
TrendMicro-HouseCall TROJ_GEN.R002H0CJ721
BitDefender Gen:Variant.Bulz.783396
Avast Win32:MalwareX-gen [Trj]
Emsisoft Gen:Variant.Bulz.783396 (B)
McAfee-GW-Edition RDN/Generic.grp
eGambit Unsafe.AI_Score_99%
MAX malware (ai score=82)
Gridinsoft Ransom.Win32.Wacatac.sa
Microsoft Trojan:Win32/Wacatac.B!ml
GData Gen:Variant.Bulz.783396
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win.Generic.C4702811
Malwarebytes Malware.AI.3250872966
APEX Malicious
Ikarus Trojan.Dropper
MaxSecure Trojan.Malware.300983.susgen
Fortinet PossibleThreat
AVG Win32:MalwareX-gen [Trj]

How to remove Bulz.783396?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago