Malware

Bulz.799508 removal guide

Malware Removal

The Bulz.799508 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Bulz.799508 virus can do?

  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Anomalous .NET characteristics

How to determine Bulz.799508?


File Info:

name: C5B2208604DFB8C7DD16.mlw
path: /opt/CAPEv2/storage/binaries/eb54716a1753babe18ca77debe18c215ec5ace8f0579282dd997d618f0f969db
crc32: 3D1D294A
md5: c5b2208604dfb8c7dd16c72e0748e046
sha1: 68348a8f3982a3245f0eabe606441c56cea65847
sha256: eb54716a1753babe18ca77debe18c215ec5ace8f0579282dd997d618f0f969db
sha512: a70e7e98aba8fdfbcacd935c8f3d094ab69566df64fd751da85b4ebc38f825b7597af90a00b0d52f8301b3572963ac948c3af48763824f7612d194faa1c20eaa
ssdeep: 48:64cGBgYl5mksoU6FqoglAZwEnuulLSx35qXSfbNtm:jVhUeDZ5JSx3bzNt
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1E281B702B3E85727F1B6433409F38311B2B8F661CD76876E2C84136EAD207304A53B71
sha3_384: f90127a1ef13a57d652df72081aea1e7c523954618c73dfebc366069fb8898185e6e4ffd98f2e0ca1abc081115d3646f
ep_bytes: ff250020400000000000000000000000
timestamp: 2021-11-26 15:17:37

Version Info:

Translation: 0x0000 0x04b0
FileDescription:
FileVersion: 0.0.0.0
InternalName: tmp3563.tmp
LegalCopyright:
OriginalFilename: tmp3563.tmp
ProductVersion: 0.0.0.0
Assembly Version: 0.0.0.0

Bulz.799508 also known as:

Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Bulz.799508
FireEyeGen:Variant.Bulz.799508
ALYacGen:Variant.Bulz.799508
ZillyaTrojan.AgentGen.Win32.75
BitDefenderThetaGen:NN.ZemsilF.34294.am0@aKJfMwg
CyrenW32/MSIL_Troj.XY.gen!Eldorado
SymantecML.Attribute.HighConfidence
TrendMicro-HouseCallTROJ_GEN.R002H06KQ21
AvastFileRepMalware
BitDefenderGen:Variant.Bulz.799508
Ad-AwareGen:Variant.Bulz.799508
SentinelOneStatic AI – Malicious PE
EmsisoftGen:Variant.Bulz.799508 (B)
IkarusTrojan.Clicker
Antiy-AVLTrojan/Generic.ASBOL.C636
MicrosoftTrojan:Win32/Wacatac.B!ml
ViRobotTrojan.Win32.Z.Bulz.4096.DU
GDataGen:Variant.Bulz.799508
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Agent.R346373
MalwarebytesTrojan.Crypt
APEXMalicious
MAXmalware (ai score=85)
eGambitUnsafe.AI_Score_94%
FortinetMSIL/Bulz.9ECC!tr
AVGFileRepMalware
MaxSecureTrojan.Malware.300983.susgen

How to remove Bulz.799508?

Bulz.799508 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment