Malware

About “Bulz.749487” infection

Malware Removal

The Bulz.749487 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Bulz.749487 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine Bulz.749487?


File Info:

name: 37ADD25216C5972D50D5.mlw
path: /opt/CAPEv2/storage/binaries/a5a8ddaf8664ef1e0e8714f4bdf9689d04da84403ab13c36bd1f8db6046a0384
crc32: 16AF5049
md5: 37add25216c5972d50d5da96f76aa406
sha1: bcef4dec703dd2296a22363c3fe8c8b51c381d32
sha256: a5a8ddaf8664ef1e0e8714f4bdf9689d04da84403ab13c36bd1f8db6046a0384
sha512: 8a7cc977a62bbf589cd0af707713624d4c60035e6ea129291a73629d6a8250a0a13ff466e9409744a6a5c1eaf4e7af428cb1d3eff0c2d9a90a09da9d8ccd47e4
ssdeep: 3072:Niur/dvTQxXKQHzp2WTK3VLbczG9Q8XgPQnNc1goRw1g//VGsRgo/:Tr5TYKQMWTK3VLbxzXgIcOo1/9Jmo
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T16AF3E1247BC5E262E1FE47F9236112E134DD2D3E26629A037640E67F8B38496752CF63
sha3_384: c2ff1027515873f7ea97578596082406dd8ab7b15e63ae398819df5c94fe2728ddf754c09af3b05b39c348009a9b3ac9
ep_bytes: 6850224200e8eeffffff000000000000
timestamp: 2018-01-04 07:03:36

Version Info:

Translation: 0x0409 0x04b0
ProductName: affs
FileVersion: 1.00
ProductVersion: 1.00
InternalName: fail
OriginalFilename: fail.exe

Bulz.749487 also known as:

BkavW32.AIDetect.malware1
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
FireEyeGeneric.mg.37add25216c5972d
CAT-QuickHealTrojan.VbinjectjdVMF.S21190468
ALYacGen:Variant.Bulz.749487
CylanceUnsafe
ZillyaTrojan.Injector.Win32.585585
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 004a9f771 )
AlibabaVirTool:Win32/VBInject.e2c3fdae
K7GWTrojan ( 004a9f771 )
CrowdStrikewin/malicious_confidence_90% (W)
CyrenW32/VBInject.AO.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Injector.BMCZ
APEXMalicious
Paloaltogeneric.ml
KasperskyUDS:Worm.Multi.GenericML.xnet
BitDefenderGen:Variant.Bulz.749487
MicroWorld-eScanGen:Variant.Bulz.749487
AvastWin32:Malware-gen
TencentWin32.Trojan.Dropper.Llht
Ad-AwareGen:Variant.Bulz.749487
EmsisoftGen:Variant.Bulz.749487 (B)
VIPREVirTool.Win32.VBInject.acn (v)
McAfee-GW-EditionBehavesLike.Win32.Generic.cc
SophosMal/Generic-S
SentinelOneStatic AI – Malicious PE
GDataGen:Variant.Bulz.749487
AviraTR/Dropper.Gen
MAXmalware (ai score=97)
Antiy-AVLTrojan/Generic.ASMalwS.24DD32A
MicrosoftVirTool:Win32/VBInject.gen!JD
McAfeeArtemis!37ADD25216C5
VBA32BScope.Trojan-Dropper.Injector
MalwarebytesMachineLearning/Anomalous.100%
IkarusTrojan.Win32.Dynamer
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/CoinMiner.AAPK!tr
BitDefenderThetaAI:Packer.6D99247421
AVGWin32:Malware-gen
Cybereasonmalicious.216c59
PandaTrj/GdSda.A

How to remove Bulz.749487?

Bulz.749487 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment