Malware

Bulz.348066 removal guide

Malware Removal

The Bulz.348066 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Bulz.348066 virus can do?

  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Anomalous .NET characteristics

How to determine Bulz.348066?


File Info:

name: 620AF6F258F350E120B0.mlw
path: /opt/CAPEv2/storage/binaries/10e32d6f2c17870214cdcafea207346853bc919feffb5f588df74522147dcf8c
crc32: 6E853206
md5: 620af6f258f350e120b035033767f0bb
sha1: 5ff990335adbb5ce6f56bd7915aae9a39fee62f3
sha256: 10e32d6f2c17870214cdcafea207346853bc919feffb5f588df74522147dcf8c
sha512: 4f86e264c8b154274cf0580e1586e00011d830d1884b27b8924eb002fbe157ad9ba6339339bb29e616960f98b8cafcb96335dfe19aeb8d7f140c536139c564a1
ssdeep: 12288:a5poIY///1UFe80q9UiZkLMwQQgcUOuW7gnmoEAtkO3RX:9IY/lxiZkw+giomRqkC
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1DCF4235235874722C958743F88C7712413E1E3CA3A739B856F4F254DAA2E393DC6BA4B
sha3_384: d7c0a45cd5e64602b97dc5e02281dfd3c627277e734145c0b6914ee18d69ebea3dd4724375162822d38518a8d6475cec
ep_bytes: ff250020400000000000000000000000
timestamp: 2022-03-08 00:51:39

Version Info:

Translation: 0x0000 0x04b0
Comments:
FileDescription:
FileVersion: 0.0.0.0
InternalName: crypting.exe
LegalCopyright:
OriginalFilename: crypting.exe
ProductVersion: 0.0.0.0
Assembly Version: 0.0.0.0

Bulz.348066 also known as:

BkavW32.AIDetectNet.01
LionicTrojan.MSIL.Bladabindi.m!c
tehtrisGeneric.Malware
MicroWorld-eScanGen:Variant.Bulz.348066
ALYacGen:Variant.Bulz.348066
CylanceUnsafe
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 005684811 )
AlibabaBackdoor:MSIL/Bladabindi.e7f20df5
K7GWTrojan ( 005684811 )
Cybereasonmalicious.258f35
CyrenW32/MSIL_Kryptik.AVS.gen!Eldorado
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of MSIL/TrojanDropper.Agent.EUX
APEXMalicious
Paloaltogeneric.ml
ClamAVWin.Malware.Ursu-9627966-0
KasperskyHEUR:Backdoor.MSIL.Bladabindi.gen
BitDefenderGen:Variant.Bulz.348066
AvastWin32:DropperX-gen [Drp]
RisingBackdoor.Bladabindi!8.B1F (CLOUD)
Ad-AwareGen:Variant.Bulz.348066
EmsisoftGen:Variant.Bulz.348066 (B)
DrWebTrojan.Siggen17.25739
ZillyaDropper.Agent.Win32.470792
TrendMicroTROJ_GEN.R002C0PCE22
McAfee-GW-EditionPWS-FCUY!620AF6F258F3
FireEyeGeneric.mg.620af6f258f350e1
SophosMal/Generic-S
IkarusTrojan-Dropper.MSIL.Agent
GDataGen:Variant.Bulz.348066
AviraHEUR/AGEN.1222294
MAXmalware (ai score=85)
MicrosoftTrojan:Win32/Mamson.A!ac
CynetMalicious (score: 100)
AhnLab-V3Malware/Win.Generic.C4512032
Acronissuspicious
McAfeePWS-FCUY!620AF6F258F3
VBA32TScope.Trojan.MSIL
MalwarebytesTrojan.Agent.Gen
TrendMicro-HouseCallTROJ_GEN.R002C0PCE22
TencentMsil.Backdoor.Bladabindi.Wklu
YandexTrojan.DR.Agent!rNu2lMhh7u8
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.73686729.susgen
FortinetMSIL/Agent.EUX!tr
BitDefenderThetaGen:NN.ZemsilF.34638.Sq0@aWlDNRi
AVGWin32:DropperX-gen [Drp]
PandaTrj/GdSda.A
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Bulz.348066?

Bulz.348066 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment