Malware

About “Bulz.213348 (B)” infection

Malware Removal

The Bulz.213348 (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Bulz.213348 (B) virus can do?

  • Dynamic (imported) function loading detected
  • Authenticode signature is invalid
  • Binary compilation timestomping detected

How to determine Bulz.213348 (B)?


File Info:

name: 10B1E13709957C163CD1.mlw
path: /opt/CAPEv2/storage/binaries/ed344b2005f2997ac6c57156ed77e54d2b12211c889fd708ad6376a68290925e
crc32: 93A6DA33
md5: 10b1e13709957c163cd1c2c756ad99dd
sha1: 8041bc8501505003cd8908fa6b9988ce344fc7ae
sha256: ed344b2005f2997ac6c57156ed77e54d2b12211c889fd708ad6376a68290925e
sha512: abf83a6c3ca129f565f718c95a77867846f639686a62f640502acac3bfb48c2aba8460e6161946e4e7c55dd2f7df94938111a4f39ae252fc845b7c5a218c025d
ssdeep: 48:6ulqZ2gZl83baEus0KR2NNM7bvGrgqbScRBSF4XnFCFiDeZ4taUlSrX7IFKpfbNM:pR3e/eAgQLSF4VCFCAK4rXvzNt
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1A6C1831297E89736FA774772ACB3435013B4FB90DD3B9B2D2588620F2D366648962F31
sha3_384: 5acbcfac9186410ffb211fd1aed388fae943f6cfd4543482f63e736f8bb6919b05cb319c3a366cd0e361174392d91c1a
ep_bytes: ff250020400000000000000000000000
timestamp: 2054-04-08 00:32:16

Version Info:

Translation: 0x0000 0x04b0
Comments:
CompanyName:
FileDescription: Windows1
FileVersion: 1.0.0.0
InternalName: dllhost.exe
LegalCopyright: Copyright © 2018
LegalTrademarks:
OriginalFilename: dllhost.exe
ProductName: Windows1
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

Bulz.213348 (B) also known as:

CynetMalicious (score: 99)
FireEyeGen:Variant.Bulz.213348
ALYacGen:Variant.Bulz.213348
K7AntiVirusTrojan ( 0053b9231 )
K7GWTrojan ( 0053b9231 )
Cybereasonmalicious.709957
BitDefenderThetaGen:NN.ZemsilF.34182.am0@aatskhb
ESET-NOD32a variant of MSIL/CoinMiner.ATJ
BitDefenderGen:Variant.Bulz.213348
MicroWorld-eScanGen:Variant.Bulz.213348
Ad-AwareGen:Variant.Bulz.213348
EmsisoftGen:Variant.Bulz.213348 (B)
GDataGen:Variant.Bulz.213348
AviraHEUR/AGEN.1240962
ArcabitTrojan.Bulz.D34164
SentinelOneStatic AI – Suspicious PE
AhnLab-V3Trojan/Win32.CoinMiner.C3254992
APEXMalicious
MAXmalware (ai score=81)
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/CoinMiner.ATJ!tr
CrowdStrikewin/malicious_confidence_70% (W)

How to remove Bulz.213348 (B)?

Bulz.213348 (B) removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment