Malware

Bulz.552063 removal tips

Malware Removal

The Bulz.552063 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Bulz.552063 virus can do?

  • Dynamic (imported) function loading detected
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Anomalous .NET characteristics
  • Anomalous binary characteristics

How to determine Bulz.552063?


File Info:

name: 45AA303A6349B4556B43.mlw
path: /opt/CAPEv2/storage/binaries/fb85ad8866aedca0ad5c13f8aee0cfcaba749a92344c133e138afa76e2a12c38
crc32: A6624E43
md5: 45aa303a6349b4556b43d983b4ef5f2c
sha1: cd321cd89843ac3162663e07287ac8729860c076
sha256: fb85ad8866aedca0ad5c13f8aee0cfcaba749a92344c133e138afa76e2a12c38
sha512: f8b49912c0c2f01bea9e1ab4da8b39005d7d4f252751afc493c2ddae57146b71e1af2321fc235929751e7a90d406dffdf07e688c82afdc9fc1cf70ac550bfbbb
ssdeep: 1536:tDiVyvNVDWsSJIUp7Ks0lZFXLakEkc6F9eI:NcOWdJDxl0lZEkEh6F9e
type: PE32+ executable (GUI) x86-64, for MS Windows
tlsh: T1D623D00C37CBC591F6974AB8CDA1E2F5916DFE82AD25487F24043E0F387A500ACA5A72
sha3_384: 703eaaf4e7d830ebd06d542b54277bf39537c7213e81f183174365f8c604d03d2166d5d58489c9d6a13ccd7db2d2c467
ep_bytes: 4d5a90000300000004000000ffff0000
timestamp: 2021-09-08 08:13:18

Version Info:

Translation: 0x0000 0x04b0
Comments: Google Chrome
CompanyName: Google Inc.
FileDescription: chrome.exe
FileVersion: 70.0.3538.110
InternalName: miner.exe
LegalCopyright: Copyright 2017 Google Inc. All rights reserved.
OriginalFilename: miner.exe
ProductName: Google Chrome
ProductVersion: 70.0.3538.110
Assembly Version: 0.0.0.0

Bulz.552063 also known as:

LionicTrojan.MSIL.Tasker.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Bulz.552063
FireEyeGeneric.mg.45aa303a6349b455
McAfeeAgentTesla-FDCZ!45AA303A6349
CylanceUnsafe
ZillyaDropper.Agent.Win32.464886
SangforTrojan.MSIL.Tasker.gen
K7AntiVirusTrojan ( 0057f9ce1 )
AlibabaTrojan:MSIL/AgentTesla.84843134
K7GWTrojan ( 0057f9ce1 )
Cybereasonmalicious.89843a
CyrenW64/MSIL_Troj.BCG.gen!Eldorado
SymantecTrojan.Gen.MBT
ESET-NOD32a variant of MSIL/TrojanDropper.Agent.FGN
APEXMalicious
Paloaltogeneric.ml
KasperskyHEUR:Trojan.MSIL.Tasker.gen
BitDefenderGen:Variant.Bulz.552063
AvastWin64:CoinminerX-gen [Trj]
TencentMsil.Trojan.Tasker.Pdmo
Ad-AwareGen:Variant.Bulz.552063
EmsisoftGen:Variant.Bulz.552063 (B)
DrWebTrojan.MulDropNET.46
TrendMicroTROJ_GEN.R002C0DJ821
McAfee-GW-EditionDropper-FYI!45AA303A6349
SophosMal/Generic-S
SentinelOneStatic AI – Malicious PE
GDataGen:Variant.Bulz.552063
AviraHEUR/AGEN.1203865
MAXmalware (ai score=100)
ViRobotTrojan.Win32.Z.Bulz.49664.A
MicrosoftTrojan:MSIL/AgentTesla.CHH!MTB
AhnLab-V3Trojan/Win.Generic.C4564214
VBA32Trojan.MSIL.Tasker
MalwarebytesTrojan.BitCoinMiner.Generic
TrendMicro-HouseCallTROJ_GEN.R002C0DJ821
RisingTrojan.FakeChrome!1.9C7B (CLASSIC)
IkarusTrojan-Dropper.MSIL.Agent
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/Agent.FGN!tr
AVGWin64:CoinminerX-gen [Trj]
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Bulz.552063?

Bulz.552063 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment