Malware

Bulz.304051 information

Malware Removal

The Bulz.304051 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Bulz.304051 virus can do?

  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Binary compilation timestomping detected

How to determine Bulz.304051?


File Info:

name: 1937D5A853734874A0EF.mlw
path: /opt/CAPEv2/storage/binaries/88e6238b9329ac7eca5ff20016f896c4869760a44e2da20cfd070bf83db52d64
crc32: 4E424610
md5: 1937d5a853734874a0ef18d4acc43113
sha1: 37c4f8d0c6fea50f836c0a308b06de910205189a
sha256: 88e6238b9329ac7eca5ff20016f896c4869760a44e2da20cfd070bf83db52d64
sha512: e43cbf94a70683649ac126a68d37f0d69bb581864e5e1a6076f9a09e2a3a89f88b436d3ef41300af873ea1fc70f3fdb75fe69288bcf5c17ef100b4b802478a28
ssdeep: 384:J0qeDq8sGk+MGqf5feStn8/XZzVPWjpbW:JiDHs6sNG/XZA
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T18462D71437E08772D87ED9B888F279052771A60B1826CD5A1CCCC59F14B17E98AB3E7A
sha3_384: afead47d0310d857020c7a1f755257c2d6c9d426a124466023bac38e31adf4a690bfe3d37f88790ddba854b3efd45a37
ep_bytes: ff250020400000000000000000000000
timestamp: 2066-05-19 01:48:09

Version Info:

Translation: 0x0000 0x04b0
Comments: Host Process for Windows Services
CompanyName: Microsoft
FileDescription: Host Process for Windows Services
FileVersion: 1.0.0.0
InternalName: svchost.exe
LegalCopyright: Copyright © 2022
LegalTrademarks: © Microsoft Corporation. All rights reversed.
OriginalFilename: svchost.exe
ProductName: Microsoft® Windows® Operating System
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

Bulz.304051 also known as:

BkavW32.AIDetectNet.01
LionicTrojan.MSIL.ClipBanker.7!c
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Bulz.304051
FireEyeGen:Variant.Bulz.304051
McAfeeArtemis!1937D5A85373
ZillyaTrojan.ClipBanker.Win32.14405
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 0056880a1 )
BitDefenderGen:Variant.Bulz.304051
K7GWTrojan ( 0056880a1 )
Cybereasonmalicious.853734
BitDefenderThetaGen:NN.ZemsilF.34698.am0@aK7BwRl
CyrenW32/Trojan.DIS.gen!Eldorado
ESET-NOD32a variant of MSIL/ClipBanker.PW
APEXMalicious
Paloaltogeneric.ml
ClamAVWin.Packed.Clipbanker-9949487-0
KasperskyHEUR:Trojan-Banker.MSIL.ClipBanker.gen
AlibabaTrojanBanker:MSIL/ClipBanker.aa8db844
CynetMalicious (score: 99)
RisingSpyware.Merlynn!1.DFEE (CLASSIC)
Ad-AwareGen:Variant.Bulz.304051
EmsisoftGen:Variant.Bulz.304051 (B)
DrWebTrojan.ClipBankerNET.27
VIPREGen:Variant.Bulz.304051
TrendMicroTROJ_GEN.R002C0DHJ22
McAfee-GW-EditionArtemis!Trojan
IkarusTrojan.MSIL.ClipBanker
JiangminTrojan.Banker.MSIL.hay
AviraHEUR/AGEN.1217213
Antiy-AVLTrojan/Generic.ASMalwS.5499
MicrosoftTrojan:MSIL/ClipBanker.GA!MTB
GDataGen:Variant.Bulz.304051
GoogleDetected
AhnLab-V3Trojan/Win.Generic.C4881163
VBA32CIL.StupidStealth.Heur
ALYacGen:Variant.Bulz.304051
MAXmalware (ai score=88)
CylanceUnsafe
PandaTrj/GdSda.A
TrendMicro-HouseCallTROJ_GEN.R002C0DHJ22
TencentMsil.Trojan-Banker.Clipbanker.Majl
YandexTrojan.ClipBanker!gqApdDg3xeY
SentinelOneStatic AI – Suspicious PE
FortinetMSIL/ClipBanker.QB!tr
AVGWin32:PWSX-gen [Trj]
AvastWin32:PWSX-gen [Trj]
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Bulz.304051?

Bulz.304051 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment