Malware

What is “Bulz.665551”?

Malware Removal

The Bulz.665551 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Bulz.665551 virus can do?

  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid

How to determine Bulz.665551?


File Info:

name: 0A308AF85D3F4B4F8F49.mlw
path: /opt/CAPEv2/storage/binaries/0aaad1741c36d71f6e55d2d6e4c906a1ea809be07e1efbf47589002b56d5c970
crc32: 8BA8659D
md5: 0a308af85d3f4b4f8f49e0d462c2b17a
sha1: 0afbc166295318a8edc7487f4423a4ae66dfd1ca
sha256: 0aaad1741c36d71f6e55d2d6e4c906a1ea809be07e1efbf47589002b56d5c970
sha512: fe9538697e986df53c3608d2eb702c68398e84d467db1862ec21909988e5b4aba2b94cf503dd52a53cfd86fa0b8d283eff92b7f2471d5b0549a9276acbfa3f76
ssdeep: 12288:oqQfoZJkCb2Ex2T17PeRT1ZwNBz3jKBTBJMhjrc6wR5iEf+OGk+qu:oOcobxW7PgT1yN532jMhjr7A866X
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T13EF4D0B762DD2B85E9BC933C50512314C7F9D626D316F7793E3314E98866AE0CA826C3
sha3_384: 75a675add5286b216aee8059b8f7dd45fccec6ba3c9c93cfcaed392dc620f95804afeef21df5aa987826080b495ba278
ep_bytes: ff250020400000000000000000000000
timestamp: 2014-11-03 12:23:12

Version Info:

Translation: 0x0000 0x04b0
Comments: Microsoft
CompanyName: Microsoft
FileDescription: Microsoft
FileVersion: 899.45.757.575
InternalName: WindowsApplication11.exe
LegalCopyright: Copyright © Microsoft 2014
LegalTrademarks: Microsoft
OriginalFilename: WindowsApplication11.exe
ProductName: Microsoft
ProductVersion: 899.45.757.575
Assembly Version: 1.41.4524.5757

Bulz.665551 also known as:

BkavW32.AIDetectNet.01
MicroWorld-eScanGen:Variant.Bulz.665551
ClamAVWin.Packed.Generic-9865070-0
FireEyeGeneric.mg.0a308af85d3f4b4f
McAfeeArtemis!0A308AF85D3F
VIPREGen:Variant.Bulz.665551
SangforTrojan.Win32.Save.a
Cybereasonmalicious.629531
SymantecTrojan.Gen
Elasticmalicious (high confidence)
ESET-NOD32MSIL/Bladabindi.F
APEXMalicious
Paloaltogeneric.ml
CynetMalicious (score: 99)
KasperskyTrojan-Dropper.Win32.FrauDrop.ahjpg
BitDefenderGen:Variant.Bulz.665551
NANO-AntivirusTrojan.Win32.Bladabindi.dztcso
SUPERAntiSpywareTrojan.Agent/Gen-MSFake[Less]
AvastWin32:Malware-gen
TencentWin32.Trojan-Dropper.Fraudrop.Zchl
Ad-AwareGen:Variant.Bulz.665551
EmsisoftGen:Variant.Bulz.665551 (B)
ComodoMalware@#3c4z0myn08dgo
McAfee-GW-EditionArtemis!Trojan
SophosML/PE-A
SentinelOneStatic AI – Malicious PE
GDataGen:Variant.Bulz.665551
WebrootW32.Email.Worm.Silly
AviraTR/Dropper.MSIL.Gen
Antiy-AVLTrojan/Generic.ASMalwS.21C
KingsoftWin32.Troj.FrauDrop.(kcloud)
MicrosoftBackdoor:Win32/Bladabindi!ml
GoogleDetected
Acronissuspicious
BitDefenderThetaGen:NN.ZemsilF.34646.Wq0@amopEk
ALYacGen:Variant.Bulz.665551
MAXmalware (ai score=80)
RisingTrojan.Generic/MSIL@AI.100 (RDM.MSIL:dLAd2f0O3fbfGmKo1iz+og)
YandexTrojan.Bladabindi!7Ux9pRruS94
IkarusTrojan-Dropper.Win32.FrauDrop
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/FrauDrop.AHJPG!tr
AVGWin32:Malware-gen
PandaTrj/Chgt.K
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Bulz.665551?

Bulz.665551 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment