Malware

About “Bulz.213348” infection

Malware Removal

The Bulz.213348 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Bulz.213348 virus can do?

  • Dynamic (imported) function loading detected
  • Authenticode signature is invalid
  • Binary compilation timestomping detected

How to determine Bulz.213348?


File Info:

name: 390E8870B15FD83E2446.mlw
path: /opt/CAPEv2/storage/binaries/d6b3e36c1c47b49491ccf801f170e8796fc7a63ec9606f71591eec271cb50507
crc32: 6F056569
md5: 390e8870b15fd83e24468fe2489bf4f7
sha1: 34504d984d1be9215712a367e5a08b9bfb156d13
sha256: d6b3e36c1c47b49491ccf801f170e8796fc7a63ec9606f71591eec271cb50507
sha512: e9b77943ad516dfab6d77e23b4bef0b4039cbb6a0c53d639bc78853683f543f7ced77d3b8c5a5d116d444cc490c1f200f7827bfc8c6b02808c9fe2cef7f81912
ssdeep: 48:67mUB26fDWRSOa7i36FPNMLyG36RBSzNMFCFiVZ4taUlSrX7IFKpfbNtm:yrfSQOaW9yXLSzN0CF2K4rXvzNt
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1ECC1C31197E88736FE778B729CB383401739FB518C6BAB6D1189221F6D677104A23F22
sha3_384: 12d92ac48720cd0bc9d1b14eaf729988c51a1eeacfd2f167fbfc2aa33bd3d77c0387c3494d350e6dc0639311d821aa2b
ep_bytes: ff250020400000000000000000000000
timestamp: 2097-07-14 17:41:35

Version Info:

Translation: 0x0000 0x04b0
Comments:
CompanyName:
FileDescription: Windows1
FileVersion: 1.0.0.0
InternalName: dllhost.exe
LegalCopyright: Copyright © 2018
LegalTrademarks:
OriginalFilename: dllhost.exe
ProductName: Windows1
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

Bulz.213348 also known as:

MicroWorld-eScanGen:Variant.Bulz.213348
FireEyeGen:Variant.Bulz.213348
K7AntiVirusTrojan ( 0053b9231 )
AlibabaTrojan:MSIL/CoinMiner.3ee288d2
K7GWTrojan ( 0053b9231 )
Cybereasonmalicious.0b15fd
ESET-NOD32a variant of MSIL/CoinMiner.ATJ
APEXMalicious
BitDefenderGen:Variant.Bulz.213348
Ad-AwareGen:Variant.Bulz.213348
EmsisoftGen:Variant.Bulz.213348 (B)
GDataGen:Variant.Bulz.213348
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.CoinMiner.C3254992
BitDefenderThetaGen:NN.ZemsilF.34182.am0@aypxmqe
ALYacGen:Variant.Bulz.213348
MAXmalware (ai score=80)
SentinelOneStatic AI – Suspicious PE
MaxSecureTrojan.Malware.300983.susgen
CrowdStrikewin/malicious_confidence_60% (W)

How to remove Bulz.213348?

Bulz.213348 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment