Malware

Should I remove “Bulz.884076”?

Malware Removal

The Bulz.884076 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Bulz.884076 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Bulz.884076?


File Info:

name: 6E99FF9AA2FC3F23F1FC.mlw
path: /opt/CAPEv2/storage/binaries/f595eaba00a08069aad460f61f82521ba4a2670f9a141ee4b8cfe1c78d151241
crc32: 54A7B943
md5: 6e99ff9aa2fc3f23f1fcc795754190f3
sha1: 9367d00df197dd2782fe46fb00aa8256054c09e6
sha256: f595eaba00a08069aad460f61f82521ba4a2670f9a141ee4b8cfe1c78d151241
sha512: 4b855ffb10703b66392271bdd9d1dbf238fa9d879ad47cbc014a4c74c97a73f6438aa1324c064710703cea3db7dc3dc286eeeb546131e28c244e4df8efe947f5
ssdeep: 49152:3vbPKdPKkiEOEBitoPKjVHgOGf00ThdOyCPOh8ijEzvKfNuIhakf8V8yn:DkPpuHgO5zPO4zMcOe8I
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T140065B0073D2C421EDA206309C7E367846B6BD651A2DC3AF610AFEED4E317E2D5A47D6
sha3_384: ccb762d8cbee889c3206f85abdc2b6a8a16697da38e7d751401f88ee22cc08ce0988e037e137591caa060950fe17d788
ep_bytes: ff250020400000000000000000000000
timestamp: 2007-10-24 03:31:10

Version Info:

CompanyName: Microsoft Corporation
FileDescription: Microsoft .NET Assembly Registration Utility
FileVersion: 2.0.50727.1433 (REDBITS.050727-1400)
InternalName: RegAsm.exe
LegalCopyright: © Microsoft Corporation. All rights reserved.
OriginalFilename: RegAsm.exe
ProductName: Microsoft® .NET Framework
ProductVersion: 2.0.50727.1433
Comments: Flavor=Retail
Translation: 0x0409 0x04b0

Bulz.884076 also known as:

LionicTrojan.Win32.Bulz.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Bulz.884076
FireEyeGeneric.mg.6e99ff9aa2fc3f23
ALYacGen:Variant.Bulz.884076
CylanceUnsafe
CyrenW32/Autorun.DZ.gen!Eldorado
SymantecML.Attribute.HighConfidence
ClamAVWin.Packed.Generic-6848149-0
BitDefenderGen:Variant.Bulz.884076
AvastWin32:Trojan-gen
Ad-AwareGen:Variant.Bulz.884076
SophosML/PE-A
McAfee-GW-EditionBehavesLike.Win32.Generic.wh
EmsisoftGen:Variant.Bulz.884076 (B)
SentinelOneStatic AI – Malicious PE
GDataGen:Variant.Bulz.884076
eGambitUnsafe.AI_Score_98%
AviraHEUR/AGEN.1142787
MAXmalware (ai score=84)
MicrosoftTrojan:Win32/Wacatac.B!ml
CynetMalicious (score: 100)
McAfeeArtemis!6E99FF9AA2FC
APEXMalicious
IkarusTrojan.Dropper
FortinetW32/SPNR.15EG12!tr
AVGWin32:Trojan-gen
CrowdStrikewin/malicious_confidence_80% (W)

How to remove Bulz.884076?

Bulz.884076 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment