Malware

Bulz.570345 malicious file

Malware Removal

The Bulz.570345 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Bulz.570345 virus can do?

  • The binary likely contains encrypted or compressed data.
  • Anomalous binary characteristics

How to determine Bulz.570345?


File Info:

crc32: A8045A23
md5: cd52b1f0ea90777c3e6bc8dd7a0b3a03
name: CD52B1F0EA90777C3E6BC8DD7A0B3A03.mlw
sha1: 4ba85d09a98ece730407b5a2cc5a8dd417624c48
sha256: c8b8dbb0914df7b4488d03073db95ee1af79af2099f35c4e29155455bde2e445
sha512: ad6f87f4f2fef7cee4824d6b713ac86e7bc5d911986dc9e6ddfc435307da56bee8cd8dd373fe6ff8234b983f93b286aadbad68e5ed8e50bd89ae1c5fb4f1c7b9
ssdeep: 768:f+1et99TDXVEWsosQeF1ytoCOhpr3TtPctf9dZe/xLP3hJmi:WelTDXVEWsfF1TTps9dZs1xJ
type: PE32+ executable (GUI) x86-64 Mono/.Net assembly, for MS Windows

Version Info:

Translation: 0x0000 0x04b0
LegalCopyright:
Assembly Version: 0.0.0.0
InternalName: xx420-miner.dll
FileVersion: 0.0.0.0
ProductVersion: 0.0.0.0
FileDescription:
OriginalFilename: xx420-miner.dll

Bulz.570345 also known as:

Elasticmalicious (high confidence)
DrWebTrojan.InjectNET.14
ClamAVWin.Packed.Bulz-9881017-0
CAT-QuickHealTrojan.GenericFC.S22016321
ALYacGen:Variant.Bulz.570345
CylanceUnsafe
SangforSuspicious.Win32.Save.a
CrowdStrikewin/malicious_confidence_90% (W)
BitDefenderGen:Variant.Bulz.570345
Cybereasonmalicious.9a98ec
CyrenW64/MSIL_Troj.BCG.gen!Eldorado
ESET-NOD32a variant of MSIL/CoinMiner.BLY
APEXMalicious
CynetMalicious (score: 100)
KasperskyHEUR:Trojan.Win32.Generic
MicroWorld-eScanGen:Variant.Bulz.570345
Ad-AwareGen:Variant.Bulz.570345
SophosML/PE-A
FireEyeGeneric.mg.cd52b1f0ea90777c
EmsisoftGen:Variant.Bulz.570345 (B)
SentinelOneStatic AI – Malicious PE
AviraHEUR/AGEN.1144413
eGambitUnsafe.AI_Score_99%
MicrosoftTrojan:Win32/Wacatac.B!ml
ZoneAlarmHEUR:Trojan.Win32.Generic
GDataGen:Variant.Bulz.570345
AhnLab-V3Trojan/Win.Generic.C4551388
MAXmalware (ai score=87)
IkarusTrojan.MSIL.CoinMiner
FortinetMSIL/CoinMiner.BLY!tr

How to remove Bulz.570345?

Bulz.570345 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment