Malware

Bulz.855721 malicious file

Malware Removal

The Bulz.855721 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Bulz.855721 virus can do?

  • Dynamic (imported) function loading detected
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Anomalous binary characteristics
  • Binary compilation timestomping detected

How to determine Bulz.855721?


File Info:

name: 55EC5C0E23B7DE51E4C5.mlw
path: /opt/CAPEv2/storage/binaries/e4a776932d07caf15fbec3743445e2b4dc7fb6948f53e9078e4a455dece4473c
crc32: 25A138D2
md5: 55ec5c0e23b7de51e4c5979537b5bd06
sha1: 2e764eae02110dcd333c85d59584d895b8203bd5
sha256: e4a776932d07caf15fbec3743445e2b4dc7fb6948f53e9078e4a455dece4473c
sha512: 704aa199d26139c93e84be8fb1ceb979e7b89a3751acf1b1bd6f5bf92a24c20828fd648cf9656dd3e216f5e5b4a8f87bff50086368d28ae448d3d53d6cd1765a
ssdeep: 24576:+Q3FtteAbmkQ8QZlb/hTtK4mcAW7C8BDWQbf:+Q3LRmrZ7TtGf
type: PE32+ executable (GUI) x86-64, for MS Windows
tlsh: T10FF4D0E7B7676445E41467B6BEB73B3837D1BA6A9D310327E287B91E601E2D620C0703
sha3_384: dc4139b77a7d48caea6a0bd7636d36ad098a1fd3e927eddcf2aaa84b4a47b4eaa2814d464bdba767c734b092244109bf
ep_bytes: 4d5a90000300000004000000ffff0000
timestamp: 2061-04-01 22:48:03

Version Info:

Translation: 0x0000 0x04b0
Comments:
CompanyName:
FileDescription:
FileVersion: 1.0.0.0
InternalName: ConsoleApp2.exe
LegalCopyright:
LegalTrademarks:
OriginalFilename: ConsoleApp2.exe
ProductName:
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

Bulz.855721 also known as:

LionicTrojan.MSIL.Seraph.a!c
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Bulz.855721
FireEyeGen:Variant.Bulz.855721
ALYacGen:Variant.Bulz.855721
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaTrojan:MSIL/Kryptik.f34bbeb4
K7AntiVirusTrojan ( 0058af951 )
CyrenW64/MSIL_Agent.CJC.gen!Eldorado
SymantecTrojan.Gen.MBT
ESET-NOD32a variant of MSIL/Kryptik.ADNF
APEXMalicious
Paloaltogeneric.ml
ClamAVWin.Dropper.Generic-7113183-0
KasperskyHEUR:Trojan-Downloader.MSIL.Seraph.gen
BitDefenderGen:Variant.Bulz.855721
AvastWin64:Trojan-gen
TencentWin32.Trojan.Bulz.Sxyq
Ad-AwareGen:Variant.Bulz.855721
SophosMal/Generic-S
TrendMicroTROJ_GEN.R002C0WKQ21
McAfee-GW-EditionArtemis!Trojan
EmsisoftGen:Variant.Bulz.855721 (B)
SentinelOneStatic AI – Malicious PE
GDataGen:Variant.Bulz.855721
AviraHEUR/AGEN.1145355
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
CynetMalicious (score: 100)
McAfeeArtemis!55EC5C0E23B7
MAXmalware (ai score=86)
TrendMicro-HouseCallTROJ_GEN.R002C0WKQ21
IkarusMalware.Win32.PureMiner
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/GenKryptik.FMWH!tr
AVGWin64:Trojan-gen

How to remove Bulz.855721?

Bulz.855721 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment