Malware

Bulz.550245 removal guide

Malware Removal

The Bulz.550245 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Bulz.550245 virus can do?

  • Dynamic (imported) function loading detected
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Anomalous .NET characteristics
  • Anomalous binary characteristics

How to determine Bulz.550245?


File Info:

name: 797C4D9FAC07E99539D6.mlw
path: /opt/CAPEv2/storage/binaries/1e5f8205f9fd7795242ad7c018f4c63631f27764d5b56bb741264d3417fa93bb
crc32: 2E7E5DC8
md5: 797c4d9fac07e99539d6d3e29882d5f1
sha1: 960b1dad4205d74c02425dc9ba6b333794f9fc81
sha256: 1e5f8205f9fd7795242ad7c018f4c63631f27764d5b56bb741264d3417fa93bb
sha512: e9d53dcca2c9bb1bc767a22014c14e5c2692e479107fb4916f7904dbdd72572711787c96033808386389e00c4fb55120b85d93605e1a25a6feb4d93741def678
ssdeep: 768:+e+yxHC2A00LGp+5sbAuFCliRkTFLUxNm4a+WUyavd6dzGEFRR:L+oJA00Sp+55uFCVTFLOulc0GqRR
type: PE32+ executable (GUI) x86-64, for MS Windows
tlsh: T1B913F143FAE8C2E0E3F4873656B157C57B3AEBA62B398550B2CC06767C307044AC5676
sha3_384: 16c2fe7c98b796783d5feecf0b1e337fa22da99f5f62ad0b72e4006660419d58c1329c6a2825cec54568b72b70dc8907
ep_bytes: 4d5a90000300000004000000ffff0000
timestamp: 2021-07-19 13:10:35

Version Info:

Translation: 0x0000 0x04b0
FileDescription:
FileVersion: 0.0.0.0
InternalName: Miner.exe
LegalCopyright:
OriginalFilename: Miner.exe
ProductVersion: 0.0.0.0
Assembly Version: 0.0.0.0

Bulz.550245 also known as:

Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Bulz.550245
FireEyeGeneric.mg.797c4d9fac07e995
ALYacGen:Variant.Bulz.550245
CylanceUnsafe
ZillyaTrojan.Cryptos.Win32.8376
K7AntiVirusTrojan ( 0057f43f1 )
AlibabaTrojan:MSIL/AgentTesla.121ba2f9
K7GWTrojan ( 0057f43f1 )
Cybereasonmalicious.d4205d
CyrenW64/MSIL_Kryptik.EVI.gen!Eldorado
SymantecTrojan.Gen.MBT
ESET-NOD32a variant of MSIL/Kryptik.ACHI
APEXMalicious
Paloaltogeneric.ml
KasperskyHEUR:Trojan.MSIL.Inject.gen
BitDefenderGen:Variant.Bulz.550245
NANO-AntivirusTrojan.Win64.Cryptos.iyhhln
AvastWin64:CoinminerX-gen [Trj]
Ad-AwareGen:Variant.Bulz.550245
DrWebTrojan.MulDrop18.3854
VIPRETrojan.Win32.Generic!BT
TrendMicroTROJ_GEN.R002C0WGK21
McAfee-GW-EditionBehavesLike.Win64.Generic.pc
EmsisoftGen:Variant.Bulz.550245 (B)
IkarusTrojan.MSIL.Krypt
GDataGen:Variant.Bulz.550245
AviraHEUR/AGEN.1143066
MicrosoftTrojan:MSIL/AgentTesla.CHH!MTB
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.Generic.C4556632
McAfeeArtemis!797C4D9FAC07
MAXmalware (ai score=85)
VBA32Trojan.Wacatac
MalwarebytesRiskWare.BitCoinMiner
TrendMicro-HouseCallTROJ_GEN.R002C0WGK21
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/GenKryptik.FHLO!tr
AVGWin64:CoinminerX-gen [Trj]
PandaTrj/CI.A
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Bulz.550245?

Bulz.550245 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment