Malware

Bulz.351051 information

Malware Removal

The Bulz.351051 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Bulz.351051 virus can do?

  • Dynamic (imported) function loading detected
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is likely packed with VMProtect
  • Authenticode signature is invalid
  • Anomalous .NET characteristics
  • Anomalous binary characteristics

How to determine Bulz.351051?


File Info:

name: B28562F3049C07651646.mlw
path: /opt/CAPEv2/storage/binaries/9cbc1d59dcd735f821a326acaff460c129db24323c48958f5a6250ada7c7d1a6
crc32: 5FB4A8C3
md5: b28562f3049c076516466d1f24da39b8
sha1: f9c5df90813068316f576c8c7b362e4591d437c0
sha256: 9cbc1d59dcd735f821a326acaff460c129db24323c48958f5a6250ada7c7d1a6
sha512: 4a9d532fe7541097da3c91f2898ded2a1c93f48ea50babec24f03b9a5b95c2a6de44123deef9001b43fa6692d0603bc78646d164a34fa854783271b0cc0cc9ac
ssdeep: 98304:2pVb3qxjQ9dXkxasPi+MlgtyepC1VhiIqu6Tte/uS9y0/ymrJw0:2L3oQvk0ai+M6yqCrpqHTte/uScSFrZ
type: PE32+ executable (GUI) x86-64, for MS Windows
tlsh: T1132633662BE92116E3BE477AE8A6418347B2F151FC47F3B6148F199666073C18F4A30F
sha3_384: a835891721ad79bbb643eea522d34fff98123264a11a2e18ba467e7f63e6b08857d9934d3ac39ff098bc4ee6fb1786bb
ep_bytes: 4d5a90000300000004000000ffff0000
timestamp: 2021-11-25 14:14:14

Version Info:

Translation: 0x0000 0x04b0
FileDescription:
FileVersion: 0.0.0.0
InternalName: build.exe
LegalCopyright:
OriginalFilename: build.exe
ProductVersion: 0.0.0.0
Assembly Version: 0.0.0.0

Bulz.351051 also known as:

LionicTrojan.Win32.Generic.4!c
Elasticmalicious (high confidence)
DrWebTrojan.Siggen15.56062
MicroWorld-eScanGen:Variant.Bulz.351051
FireEyeGeneric.mg.b28562f3049c0765
McAfeeArtemis!B28562F3049C
CylanceUnsafe
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 005826e71 )
AlibabaTrojan:MSIL/CoinMiner.9b65a0b5
K7GWTrojan ( 005826e71 )
Cybereasonmalicious.3049c0
ArcabitTrojan.Bulz.D55B4B
SymantecTrojan.Gen.MBT
ESET-NOD32a variant of MSIL/CoinMiner.BNN
APEXMalicious
Paloaltogeneric.ml
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Variant.Bulz.351051
AvastWin64:CoinminerX-gen [Trj]
TencentMsil.Trojan.Coinminer.Pefl
Ad-AwareGen:Variant.Bulz.351051
EmsisoftGen:Variant.Bulz.351051 (B)
TrendMicroTROJ_GEN.R002C0RKR21
McAfee-GW-EditionArtemis!Trojan
SophosMal/Generic-R + Mal/VMProtBad-A
IkarusTrojan.MSIL.Vmprotect
AviraHEUR/AGEN.1142063
GridinsoftRansom.Win64.Sabsik.sa
MicrosoftTrojan:Win32/Wacatac.B!ml
GDataGen:Variant.Bulz.351051
CynetMalicious (score: 100)
AhnLab-V3Malware/Win.Generic.C4631901
VBA32Trojan.Sabsik.FL
ALYacGen:Variant.Bulz.351051
MAXmalware (ai score=82)
TrendMicro-HouseCallTROJ_GEN.R002C0RKR21
SentinelOneStatic AI – Malicious PE
FortinetAdware/Miner
AVGWin64:CoinminerX-gen [Trj]
PandaTrj/CI.A
CrowdStrikewin/malicious_confidence_70% (W)

How to remove Bulz.351051?

Bulz.351051 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment