Malware

Bulz.857337 removal guide

Malware Removal

The Bulz.857337 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Bulz.857337 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Anomalous file deletion behavior detected (10+)
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Created a process from a suspicious location
  • CAPE detected the PyInstaller malware family

How to determine Bulz.857337?


File Info:

name: 7804AF7B5D7FE9FFBB24.mlw
path: /opt/CAPEv2/storage/binaries/ffffc1bc018ae6939bf37b3c1edf31987aa7568fc37e59e5d2ac628208668bd5
crc32: 3AE8AC91
md5: 7804af7b5d7fe9ffbb242668cf203cda
sha1: 2c6781f9d22cf7b0e537879771da4e836e7a1919
sha256: ffffc1bc018ae6939bf37b3c1edf31987aa7568fc37e59e5d2ac628208668bd5
sha512: b1c830b29411bb1027eb367d2aca7e41b98f6c3e954bbb282f62db0132db34fce1aeaa4334f4183c92a76545caad04b74690105451827f96526730159a1f261d
ssdeep: 196608:0uWLPx9xOCsXDjDyf6L2WliXYrHW1ISEQZ48I83Z:0jPx9xOCEDVL2ciIrHWLtZ48Ic
type: PE32+ executable (console) x86-64, for MS Windows
tlsh: T154763319621916E9F877103ACC00C43ACD7674335B91C19F4A9C996B9F6B3A27C3BEE4
sha3_384: 8bebc3b9a22b178c38ecd493f4d61cba78240f5e2b7718e0fd0cbacbb6094b26118be5893678fafa658d30ead1bae1c5
ep_bytes: 4883ec28e8f70400004883c428e972fe
timestamp: 2021-12-06 01:58:15

Version Info:

0: [No Data]

Bulz.857337 also known as:

LionicTrojan.Win32.Bulz.4!c
MicroWorld-eScanGen:Variant.Bulz.857337
FireEyeGen:Variant.Bulz.857337
ALYacGen:Variant.Bulz.857337
APEXMalicious
BitDefenderGen:Variant.Bulz.857337
Ad-AwareGen:Variant.Bulz.857337
EmsisoftGen:Variant.Bulz.857337 (B)
TrendMicroTROJ_FRS.VSNTL621
McAfee-GW-EditionBehavesLike.Win64.Generic.wc
SentinelOneStatic AI – Suspicious PE
GDataGen:Variant.Bulz.857337
JiangminTrojan.PSW.Python.eh
ArcabitTrojan.Bulz.DD14F9
MicrosoftTrojan:Win32/Wacatac.B!ml
CynetMalicious (score: 100)
McAfeeArtemis!7804AF7B5D7F
MAXmalware (ai score=82)
TrendMicro-HouseCallTROJ_FRS.VSNTL621
FortinetW32/FRS.VSNTL621!tr

How to remove Bulz.857337?

Bulz.857337 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment