Malware

Bulz.893349 removal

Malware Removal

The Bulz.893349 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Bulz.893349 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Presents an Authenticode digital signature
  • Dynamic (imported) function loading detected
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Bulz.893349?


File Info:

name: DE182CF9ABB33E4C233F.mlw
path: /opt/CAPEv2/storage/binaries/8f403366f3c46a2b2db00217b0769228b853049e10b78cf970fd23db5b7543bf
crc32: F8D5C25D
md5: de182cf9abb33e4c233f4fa6e6021656
sha1: ff270fd5e6b21b4041b457f9591cf3a9dd915a06
sha256: 8f403366f3c46a2b2db00217b0769228b853049e10b78cf970fd23db5b7543bf
sha512: 6a34700d42183e25a929a2616b1d9abbc36d92723683d55840f65e87cd6253e19d65111b8cd51acde8b5be6a1cd4908fcb10425b80e587b3f4230df352369db9
ssdeep: 24576:R2zEYytjjqNSlhvpfQiIhKPtehfQwr9qySkbged3aewsAji:RPtjtQiIhUyQy1SkFdqlji
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1E6458C23BAA1C032D1621071167C9B26D97DFD280B2145C7A7FC4E6D5A346F17B3AB2B
sha3_384: ed38dd0809bb614856709f10a43a88deac92c4c4ee7a99cd7ce1f10ec192de110a6a35b2c0884124d16d8b5960d3bb76
ep_bytes: e8a70f0000e97afeffff558bec6a00ff
timestamp: 2020-02-27 14:16:22

Version Info:

0: [No Data]

Bulz.893349 also known as:

LionicTrojan.Win32.Bulz.4!c
MicroWorld-eScanGen:Variant.Bulz.893349
FireEyeGen:Variant.Bulz.893349
McAfeeArtemis!DE182CF9ABB3
CylanceUnsafe
CyrenW32/Agent.DWN.gen!Eldorado
TrendMicro-HouseCallTROJ_GEN.R03BH09LN21
ClamAVWin.Ransomware.WannaCry-9856297-0
BitDefenderGen:Variant.Bulz.893349
AvastWin32:Malware-gen
Ad-AwareGen:Variant.Bulz.893349
McAfee-GW-EditionBehavesLike.Win32.Generic.th
EmsisoftGen:Variant.Bulz.893349 (B)
IkarusVirus.Win32.VB
GDataWin32.Trojan.PSE.JM7ODA
JiangminPacked.Krap.gvvj
GridinsoftRansom.Win32.Wacatac.sa
ArcabitTrojan.Bulz.DDA1A5
ViRobotTrojan.Win32.Z.Bulz.1228310
MicrosoftTrojan:Win32/Wacatac.B!ml
CynetMalicious (score: 100)
VBA32Trojan.Downloader
ALYacGen:Variant.Bulz.893349
MAXmalware (ai score=80)
MalwarebytesMalware.AI.3485801662
SentinelOneStatic AI – Suspicious PE
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/Agent.D835!tr
AVGWin32:Malware-gen

How to remove Bulz.893349?

Bulz.893349 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment