Malware

Bulz.613195 malicious file

Malware Removal

The Bulz.613195 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Bulz.613195 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Creates a copy of itself
  • Anomalous binary characteristics

How to determine Bulz.613195?


File Info:

name: A01DF8C0A795FFFDE17A.mlw
path: /opt/CAPEv2/storage/binaries/ab513e6428b09903c5272058a100f292e1536bb4a407f73ada7801942741e9c4
crc32: 273D0965
md5: a01df8c0a795fffde17acab2b0c8785f
sha1: 0b7878a259b67fe5e0eabbdd62ff71e777c8afc9
sha256: ab513e6428b09903c5272058a100f292e1536bb4a407f73ada7801942741e9c4
sha512: 4db7d043d471fc0c27fc297975520472925c908ff5e341251ec495e0ed97013576633010b4c461885819375de0600092bb18a391acd995b7c372c488860142c5
ssdeep: 3072:wdSK04ETBpp5NXyh4TBfRvjLTI5fkin+AMbRa9NNLoXwmd4vYT0:wdSK04ETTZ+4TBpvjLCrNNLoAZAQ
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1A014AE217581C2B3C4B7103184E5CA799A7A30720B7996D7B7DD2BBA6F113E1A3362CD
sha3_384: ab06faeba127cc50990e378c2ed337b0643bb5623463cb13c417c50e3fc0a1f84bfe103ec8d4607caf6850533829f348
ep_bytes: e8e15c0000e9a4feffff8bff558bec83
timestamp: 2014-04-27 23:28:14

Version Info:

0: [No Data]

Bulz.613195 also known as:

Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Bulz.613195
FireEyeGeneric.mg.a01df8c0a795fffd
CAT-QuickHealTrojan.MSILCryptor.MUE.A4
McAfeeArtemis!A01DF8C0A795
CylanceUnsafe
VIPREGen:Variant.Bulz.613195
SangforBackdoor.Win32.Bladabindi.8
K7AntiVirusTrojan ( 0053b4521 )
K7GWTrojan ( 0053b4521 )
CrowdStrikewin/malicious_confidence_90% (W)
ArcabitTrojan.Bulz.D95B4B
BitDefenderThetaGen:NN.ZexaF.34646.mqW@a8QruPi
CyrenW32/Symmi.O.gen!Eldorado
SymantecML.Attribute.HighConfidence
tehtrisGeneric.Malware
ESET-NOD32a variant of MSIL/Bladabindi.Q
APEXMalicious
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Variant.Bulz.613195
NANO-AntivirusTrojan.Win32.Bladabindi.dmcgpq
SUPERAntiSpywareTrojan.Agent/Gen-Symmi
AvastWin32:Malware-gen
TencentWin32.Trojan.Generic.Simw
Ad-AwareGen:Variant.Bulz.613195
EmsisoftGen:Variant.Bulz.613195 (B)
McAfee-GW-EditionBehavesLike.Win32.Generic.cc
Trapminemalicious.high.ml.score
SophosMal/Generic-S
IkarusTrojan.Packed_c
GoogleDetected
AviraTR/Dropper.Gen
KingsoftWin32.Troj.Generic_a.a.(kcloud)
MicrosoftBackdoor:MSIL/Bladabindi.AJ
GDataGen:Variant.Bulz.613195
CynetMalicious (score: 100)
ALYacGen:Variant.Bulz.613195
MAXmalware (ai score=81)
MalwarebytesTrojan.Facebook.HE
RisingTrojan.Generic@AI.100 (RDML:K/+RYzUWmD89FanU3qphaA)
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/Bladabindi.Q!tr
AVGWin32:Malware-gen
Cybereasonmalicious.0a795f
PandaTrj/Genetic.gen

How to remove Bulz.613195?

Bulz.613195 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment