Malware

Should I remove “Bulz.350184 (B)”?

Malware Removal

The Bulz.350184 (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Bulz.350184 (B) virus can do?

  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Binary compilation timestomping detected

How to determine Bulz.350184 (B)?


File Info:

name: FAB987C50BD4B61DAD2E.mlw
path: /opt/CAPEv2/storage/binaries/64dda736bd29f45d1850cdc89bb70f48e17c106da67ea43b6bf75657bbdd756c
crc32: 5920B13B
md5: fab987c50bd4b61dad2e76f48d12abba
sha1: 6a46b31e9f78e70645d8078824d563096f591433
sha256: 64dda736bd29f45d1850cdc89bb70f48e17c106da67ea43b6bf75657bbdd756c
sha512: 591e1c794782a239c4b0b5d3abce8c29a5f6759577fae92e7f414b9a8990b54f12567f09f94c9c689ef0b93612d694da112aa3ebcbd1a667b0f70cea4df245f8
ssdeep: 192:zJcMCS+TdpHYriKSwa24TpBGnOkwmD/uAWYJrr2MfB2J0cN0:tcMCTTHsBSPGNwmD/uArRfB3
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T122322A52A3DC467BE9AA0B3258E313516731E240853EDF9F5CC5916F6FBB3840B02BA1
sha3_384: ad4b501962bff1abd1be2a8145ac9ceac6a8c97f0d1f138518129eb5ea658ab28136bf70c12b6817715e5b20cffc48f5
ep_bytes: ff250020400000000000000000000000
timestamp: 2070-06-29 08:18:07

Version Info:

Translation: 0x0000 0x04b0
Comments:
CompanyName:
FileDescription: Injector
FileVersion: 1.0.0.0
InternalName: Injector.exe
LegalCopyright: Copyright © 2022
LegalTrademarks:
OriginalFilename: Injector.exe
ProductName: Injector
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

Bulz.350184 (B) also known as:

ALYacGen:Variant.Bulz.350184
K7AntiVirusRiskware ( 0040eff71 )
BitDefenderGen:Variant.Bulz.350184
K7GWRiskware ( 0040eff71 )
Cybereasonmalicious.50bd4b
APEXMalicious
CynetMalicious (score: 99)
MicroWorld-eScanGen:Variant.Bulz.350184
EmsisoftGen:Variant.Bulz.350184 (B)
F-SecureHeuristic.HEUR/AGEN.1129979
FireEyeGeneric.mg.fab987c50bd4b61d
SophosMal/MsilInj-G
SentinelOneStatic AI – Suspicious PE
AviraHEUR/AGEN.1129979
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
GDataGen:Variant.Bulz.350184
MAXmalware (ai score=84)
AVGWin32:TrojanX-gen [Trj]
AvastWin32:TrojanX-gen [Trj]

How to remove Bulz.350184 (B)?

Bulz.350184 (B) removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment