Malware

Bulz.722588 removal tips

Malware Removal

The Bulz.722588 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Bulz.722588 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Dynamic (imported) function loading detected
  • Authenticode signature is invalid
  • Attempts to modify proxy settings
  • Harvests cookies for information gathering
  • Anomalous binary characteristics

How to determine Bulz.722588?


File Info:

name: AD43B8E57346A714A93F.mlw
path: /opt/CAPEv2/storage/binaries/494cd52c2efa6600813f2ab92dc26949733fb257d59613dfc543eaa8082f8513
crc32: 47F11437
md5: ad43b8e57346a714a93f704908d415e4
sha1: cd6c182c7ca5245b6d3722819209e3fc082cb0d2
sha256: 494cd52c2efa6600813f2ab92dc26949733fb257d59613dfc543eaa8082f8513
sha512: 1ed6c8bb0e607695d138f61edd536b2b0edd721db7c7188d05fa8e2e44817cf97f4924c5e4de4c6c938aab515973563c1c780cdec81fd5da6e1c98a406bf0715
ssdeep: 24576:dWGBmCCBnor75KnI2rMFsd7shvlq6VD1z9j:dWGBWNor74pMSd71aD1xj
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T150950734BC0AC967CB5714B0682A17E29B247E64F31AF2A3BD003D391CF5DD5995EA83
sha3_384: f5bf65c85c1962e699918dd4039d5f9a159862611c14b4d4ad410c6744039ba277ffd0c3753fb82271426379b18e5fb4
ep_bytes: e88dac0000e989feffff8bff558bec83
timestamp: 2012-11-07 14:04:25

Version Info:

0: [No Data]

Bulz.722588 also known as:

Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Bulz.722588
FireEyeGen:Variant.Bulz.722588
CAT-QuickHealTrojan.MauvaiseRI.S5242212
McAfeeGenericRXFT-TH!AD43B8E57346
VIPREInstallCore (fs)
BitDefenderGen:Variant.Bulz.722588
Cybereasonmalicious.57346a
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/DobreProgramy potentially unwanted
APEXMalicious
NANO-AntivirusTrojan.Win32.DoPro.ecvmip
RisingMalware.Heuristic!ET#79% (RDMK:cmRtazrOZIrQ3Cqxy6FERVn6GCDg)
Ad-AwareGen:Variant.Bulz.722588
EmsisoftGen:Variant.Bulz.722588 (B)
McAfee-GW-EditionBehavesLike.Win32.Downloader.th
SophosGeneric PUA MN (PUA)
IkarusPUA.DobreProgramy
GDataGen:Variant.Bulz.722588
MAXmalware (ai score=88)
Antiy-AVLTrojan/Win32.Wacatac
ArcabitTrojan.Bulz.DB069C
SUPERAntiSpywarePUP.InstallCore/Variant
VBA32Adware.Downware
ALYacGen:Variant.Bulz.722588
MalwarebytesPUP.Optional.DobreProgramy
YandexTrojan.GenAsa!3pvRBTq8x5Y
SentinelOneStatic AI – Suspicious PE
AVGWin32:Downloader-TQO [PUP]
AvastWin32:Downloader-TQO [PUP]

How to remove Bulz.722588?

Bulz.722588 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment