Malware

How to remove “Application.Bulz.657661”?

Malware Removal

The Application.Bulz.657661 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Application.Bulz.657661 virus can do?

  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Binary compilation timestomping detected

How to determine Application.Bulz.657661?


File Info:

name: EA59C723B9CF14B5C163.mlw
path: /opt/CAPEv2/storage/binaries/f778ca8b99e348ca55252d6b5c11361a8706d4762bdbf190edbd222a80abba0f
crc32: 30014596
md5: ea59c723b9cf14b5c163abe137059d29
sha1: 0ba22bc0c17a6ef926944f1f495c479458b4c47e
sha256: f778ca8b99e348ca55252d6b5c11361a8706d4762bdbf190edbd222a80abba0f
sha512: 50add44edcdb234ecade5243077370258fd32504c0d893d17c3e414ef0354f0985cef6d1b0e5f73e5a7d8516c9b61e7d6595c69684cd4812a20a26b7151fff0d
ssdeep: 24576:J9hhpmATTkQYktYLv9y853Ba+gK3BlvNN5Ct6m/G3vnbJ:VPqJy85At6z/b
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1E95502007271CF42E6980935C5A786384BE5EC92B2B2E7863E5839D67D733F4E8857C9
sha3_384: 8c8da9c0879bbfdec35db62859d0db6710989d7feadfa4667522e38665bd0eea23309e96dc6593ce6829071a71f59097
ep_bytes: ff250020400000000000000000000000
timestamp: 2080-05-15 21:41:12

Version Info:

Translation: 0x0000 0x04b0
Comments:
CompanyName:
FileDescription: FurkUltra
FileVersion: 1.0.0.0
InternalName: FurkUltra.exe
LegalCopyright: Copyright © 2020
LegalTrademarks:
OriginalFilename: FurkUltra.exe
ProductName: FurkUltra
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

Application.Bulz.657661 also known as:

BkavW32.AIDetectMalware.CS
LionicTrojan.Win32.Disco.i!c
MicroWorld-eScanGen:Variant.Application.Bulz.657661
SkyhighArtemis!PUP
McAfeeArtemis!EA59C723B9CF
Cylanceunsafe
ZillyaTrojan.Badur.Win32.34276
SangforInfostealer.Msil.Disco.V3kd
K7AntiVirusUnwanted-Program ( 0057e6bc1 )
K7GWUnwanted-Program ( 0057e6bc1 )
VirITTrojan.Win32.MSIL_Heur.A
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of MSIL/DllInject.AWI potentially unsafe
CynetMalicious (score: 100)
APEXMalicious
KasperskyHEUR:Trojan-PSW.MSIL.Disco.gen
BitDefenderGen:Variant.Application.Bulz.657661
AvastWin32:TrojanX-gen [Trj]
TencentMsil.Trojan-QQPass.QQRob.Pcnw
EmsisoftGen:Variant.Application.Bulz.657661 (B)
VIPREGen:Variant.Application.Bulz.657661
SophosGeneric Reputation PUA (PUA)
SentinelOneStatic AI – Malicious PE
WebrootW32.Trojan.Gen
VaristW32/MSIL_Kryptik.HAO.gen!Eldorado
Antiy-AVLRiskWare/MSIL.Gamehack
ArcabitTrojan.Application.Bulz.DA08FD
ZoneAlarmHEUR:Trojan-PSW.MSIL.Disco.gen
GDataGen:Variant.Application.Bulz.657661
GoogleDetected
ALYacGen:Variant.Application.Bulz.657661
MalwarebytesGeneric.Malware.AI.DDS
PandaTrj/GdSda.A
TrendMicro-HouseCallTROJ_GEN.R002H07AA24
RisingStealer.Disco!8.1326E (CLOUD)
YandexRiskware.Agent!MqeJpzXpveY
IkarusPUA.DLLInjector
MaxSecureTrojan.Malware.74007784.susgen
FortinetRiskware/Application
BitDefenderThetaGen:NN.ZemsilF.36680.rn0@amH6q8m
AVGWin32:TrojanX-gen [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_90% (W)

How to remove Application.Bulz.657661?

Application.Bulz.657661 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment