Malware

About “Bulz.342310” infection

Malware Removal

The Bulz.342310 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Bulz.342310 virus can do?

  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Binary compilation timestomping detected

How to determine Bulz.342310?


File Info:

name: FC2F5D8A01791CDB1F0A.mlw
path: /opt/CAPEv2/storage/binaries/b1bb05097aa8aec62f5adf0b88219716bd8df5c1ec7271acfc231b60fc3d695b
crc32: C93D1343
md5: fc2f5d8a01791cdb1f0a3b260515217a
sha1: 937fe4a2ed6c26eab75a7163e951fc921d8d4483
sha256: b1bb05097aa8aec62f5adf0b88219716bd8df5c1ec7271acfc231b60fc3d695b
sha512: 599aa6ae294e07887f10a51c2dcbfb48ebcd1264b363566fa964cc22f67dcab8fd1497e5183d4edf05ecf5d5968dada9fc2b3cc909201ca8360b13ba249352cb
ssdeep: 768:+x6/Bxvm4dJuYRpDYBtQv98YXAsOO42CU0NlUZ:tJZDWtYCODMY
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1CC13FA0133F89F26D4FE8BF95871680047B9B60B2932E68D1DC294EE1926BC4C560FE7
sha3_384: fca0da3921afb38e1e880c5f83e3523e206531c1cb4454a78544f47356855b3a1bae9e29b9dca0152037e27328dc52cb
ep_bytes: ff250020400000000000000000000000
timestamp: 2092-02-14 20:20:49

Version Info:

Translation: 0x0000 0x04b0
Comments:
CompanyName:
FileDescription: ES
FileVersion: 1.0.0.0
InternalName: ES.exe
LegalCopyright: Copyright © 2021
LegalTrademarks:
OriginalFilename: ES.exe
ProductName: ES
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

Bulz.342310 also known as:

LionicRiskware.Win32.Bulz.1!c
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Bulz.342310
FireEyeGeneric.mg.fc2f5d8a01791cdb
ALYacGen:Variant.Bulz.342310
Cybereasonmalicious.a01791
CyrenW32/MSIL_Troj.AGQ.gen!Eldorado
SymantecML.Attribute.HighConfidence
APEXMalicious
Paloaltogeneric.ml
BitDefenderGen:Variant.Bulz.342310
AvastWin32:Malware-gen
Ad-AwareGen:Variant.Bulz.342310
TrendMicroTROJ_GEN.R002C0PKT21
EmsisoftGen:Variant.Bulz.342310 (B)
GDataGen:Variant.Bulz.342310
AviraHEUR/AGEN.1145792
MAXmalware (ai score=80)
GridinsoftRansom.Win32.Wacatac.sa
ArcabitTrojan.Bulz.D53926
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
CynetMalicious (score: 100)
AhnLab-V3Malware/Win32.Generic.C4385827
McAfeeGenericRXLE-GP!FC2F5D8A0179
MalwarebytesHackTool.Agent.MSIL.Generic
TrendMicro-HouseCallTROJ_GEN.R002C0PKT21
SentinelOneStatic AI – Malicious PE
FortinetMSIL/Agent.GIQ!tr
AVGWin32:Malware-gen
CrowdStrikewin/malicious_confidence_70% (W)
MaxSecureTrojan.Malware.300983.susgen

How to remove Bulz.342310?

Bulz.342310 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment