Malware

Bulz.75449 removal tips

Malware Removal

The Bulz.75449 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Bulz.75449 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Anomalous file deletion behavior detected (10+)
  • Dynamic (imported) function loading detected
  • At least one IP Address, Domain, or File Name was found in a crypto call
  • Enumerates running processes
  • Reads data out of its own binary image
  • A process created a hidden window
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Uses Windows utilities for basic functionality
  • Deletes its original binary from disk
  • Created a process from a suspicious location
  • Exhibits possible ransomware file modification behavior

How to determine Bulz.75449?


File Info:

name: 24B410187A00BC43808F.mlw
path: /opt/CAPEv2/storage/binaries/323e57a1725edd8733523f486788c9f3c20ac3c6ecc2a1de26571c2ccd749ac3
crc32: CD5E6829
md5: 24b410187a00bc43808f4e1299b953e1
sha1: 8e0b73d3bf6f6104326f4c23d3c796cb61471a5f
sha256: 323e57a1725edd8733523f486788c9f3c20ac3c6ecc2a1de26571c2ccd749ac3
sha512: d949617c10bf481956ad0aaf9bde01d3d315109445d964ba8d4e6ee02a9f2a01cb54ce8cb74ea86b491a80cad6cf5c2b8ffbf6809c6bf6e917f49be7182c4c4d
ssdeep: 6144:WlO70LJFAbfFJxsKDyY+9RqTxgaLXyX7fj1QKkJDUSlw6/xGCG6x9pzHW:WlkyIf1f6RqTGaLiyKMDUkUd09pTW
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T170D401D68B115163C5429B709B26C79E0A097CBFFE5CDF238A78F9C935B2024E4DE885
sha3_384: bfd4ef8152529ac416a43e5e0f50d2a0c037669533283ce8ab4abfe2f7e5d82139d03b38642cb7128735d196bc3289dd
ep_bytes: 60be009051008dbe0080eeff57eb0b90
timestamp: 2013-01-04 16:47:01

Version Info:

Comments: http://www.metaquotes.net
CompanyName: MetaQuotes Software Corp.
FileDescription: Setup
FileVersion: 5.0.0.744
InternalName: Setup
LegalCopyright: © 2001-2013, MetaQuotes Software Corp.
LegalTrademarks: MetaTrader
OriginalFilename: Setup
ProductName: Setup
ProductVersion: 5.0.0.744
Translation: 0x0000 0x04b0

Bulz.75449 also known as:

MicroWorld-eScanGen:Variant.Bulz.75449
FireEyeGen:Variant.Bulz.75449
ALYacGen:Variant.Bulz.75449
CylanceUnsafe
ZillyaWorm.Snorm.Win32.163
AlibabaAdWare:Win32/FakeTrader.dd3462b6
Cybereasonmalicious.87a00b
SymantecML.Attribute.HighConfidence
APEXMalicious
Paloaltogeneric.ml
Kasperskynot-a-virus:HEUR:AdWare.Win32.FakeTrader.gen
BitDefenderGen:Variant.Bulz.75449
AvastWin32:Adware-gen [Adw]
Ad-AwareGen:Variant.Bulz.75449
SophosGeneric PUA IO (PUA)
McAfee-GW-EditionBehavesLike.Win32.BadFile.hc
EmsisoftGen:Variant.Bulz.75449 (B)
GDataGen:Variant.Bulz.75449
JiangminAdware.Agent.amae
MAXmalware (ai score=80)
Antiy-AVLGrayWare[AdWare]/Win32.FakeTrader
ArcabitTrojan.Bulz.D126B9
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
McAfeeArtemis!24B410187A00
VBA32Adware.Agent
TrendMicro-HouseCallTROJ_GEN.R03BH09L521
RisingMalware.Heuristic!ET#91% (RDMK:cmRtazptMCb581noTXWEjspQ6wJ1)
YandexTrojan.GenAsa!BClxCLnEPN0
MaxSecureTrojan.Malware.89294079.susgen
FortinetRiskware/Application
AVGWin32:Adware-gen [Adw]

How to remove Bulz.75449?

Bulz.75449 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment