Malware

Should I remove “Bulz.568512”?

Malware Removal

The Bulz.568512 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Bulz.568512 virus can do?

  • Dynamic (imported) function loading detected
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Anomalous .NET characteristics
  • Anomalous binary characteristics

How to determine Bulz.568512?


File Info:

name: C8CF193CC006ECEDABFF.mlw
path: /opt/CAPEv2/storage/binaries/8e984ee077074439f2a0c07a20b970583959dcdf785622b6f9aa4d8771862975
crc32: 6DA45A72
md5: c8cf193cc006ecedabff546ee654fbed
sha1: 32a689c36e3ecfe88d8f1d036413af89360b0252
sha256: 8e984ee077074439f2a0c07a20b970583959dcdf785622b6f9aa4d8771862975
sha512: afe7f87260c87bc30cec0651d97b91afe1e81ec69cda458356a37c7c86cf0d1654036bd867e5d747009b197eff8d2e7026a96be03410a64c8d0183cd9dbabd68
ssdeep: 384:EXO8rjRe69hCl4W0rakczSZDOLOlZwi9K6w2Xuts2LO2jsQP8/H:FWgq04QkrhQe9fniODQk/
type: PE32+ executable (GUI) x86-64, for MS Windows
tlsh: T145A28E0577FC9618C0FE4F3518F667120A3AE5AF6B02D39F28C1425E5E625D09782AFB
sha3_384: 6604380616226e7f1a8b7b885f4c91810d1da722ce39a1cd593d2f4af0bd6386b708638154951f09a985292890bb90f3
ep_bytes: 4d5a90000300000004000000ffff0000
timestamp: 2021-08-19 10:31:13

Version Info:

Translation: 0x0000 0x04b0
FileDescription:
FileVersion: 0.0.0.0
InternalName: wztool 1.7-miner.dll
LegalCopyright:
OriginalFilename: wztool 1.7-miner.dll
ProductVersion: 0.0.0.0
Assembly Version: 0.0.0.0

Bulz.568512 also known as:

LionicTrojan.Win32.Generic.4!c
Elasticmalicious (high confidence)
DrWebTrojan.InjectNET.14
MicroWorld-eScanGen:Variant.Bulz.568512
FireEyeGeneric.mg.c8cf193cc006eced
CAT-QuickHealTrojan.GenericFC.S22016321
McAfeeCoinMiner-FEC!C8CF193CC006
CylanceUnsafe
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 0057f96c1 )
AlibabaTrojan:MSIL/CoinMiner.37c03d88
K7GWTrojan ( 0057f96c1 )
CrowdStrikewin/malicious_confidence_90% (W)
CyrenW64/MSIL_Troj.BCG.gen!Eldorado
SymantecTrojan.Gen.MBT
ESET-NOD32a variant of MSIL/CoinMiner.BLY
TrendMicro-HouseCallTROJ_GEN.R002C0GIG21
Paloaltogeneric.ml
ClamAVWin.Packed.Bulz-9881407-0
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Variant.Bulz.568512
AvastWin64:CoinminerX-gen [Trj]
TencentWin32.Trojan.Generic.Tayx
Ad-AwareGen:Variant.Bulz.568512
EmsisoftGen:Variant.Bulz.568512 (B)
VIPRETrojan.Win32.Generic!BT
TrendMicroTROJ_GEN.R002C0GIG21
McAfee-GW-EditionArtemis!Trojan
SentinelOneStatic AI – Malicious PE
SophosMal/Generic-S
IkarusTrojan.MSIL.CoinMiner
AviraHEUR/AGEN.1203865
GridinsoftRansom.Win64.Gen.sa
MicrosoftTrojan:Win32/Wacatac.B!ml
GDataGen:Variant.Bulz.568512
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.Generic.C4551388
VBA32Trojan.InjectNET
ALYacGen:Variant.Bulz.568512
MalwarebytesTrojan.BitCoinMiner.Generic
APEXMalicious
MAXmalware (ai score=82)
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/CoinMiner.BLY!tr
AVGWin64:CoinminerX-gen [Trj]
Cybereasonmalicious.36e3ec

How to remove Bulz.568512?

Bulz.568512 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment