Malware

Application.Bulz.134135 information

Malware Removal

The Application.Bulz.134135 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Application.Bulz.134135 virus can do?

  • Sample contains Overlay data
  • Presents an Authenticode digital signature
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Application.Bulz.134135?


File Info:

name: 2FCB99938800B167FC74.mlw
path: /opt/CAPEv2/storage/binaries/1a9a49b23cd40fc2fa9c334e56f8ba645a3ca105e9b2907fbea68a1274e32e71
crc32: 8E3C8914
md5: 2fcb99938800b167fc74a400c21b4a66
sha1: defcda98e6066051d918c4906e591a818fd61030
sha256: 1a9a49b23cd40fc2fa9c334e56f8ba645a3ca105e9b2907fbea68a1274e32e71
sha512: c9bfe7440ccd37930a9a21bed3970a0616c7140923a5b3027e3bb1dec59ed12e035caa96ebeae420eb97aedb894954966fb6685d0e31dd1b2e34890e096fd341
ssdeep: 49152:fX1vX1lBSZqhaK6zbfqdlIhKPgssSt2gzcY/+:fFvFl4x/hv7Sti7
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T104F52A0167E54475E0B3A77059B5E65A96727D11AB328E8F22813E8FBFB17C08D32732
sha3_384: 154ce6493ff371c648b46ce65652b0695a4913c876348699a5c8d0c706051c22af66f0204d4585d47e41b572acf36173
ep_bytes: ff250020400000000000000000000000
timestamp: 2009-05-23 01:22:10

Version Info:

CompanyName: Microsoft Corporation
FileDescription: PresentationFontCache.exe
FileVersion: 3.0.6920.4902 built by: NetFXw7
InternalName: PresentationFontCache.exe
LegalCopyright: © Microsoft Corporation. All rights reserved.
OriginalFilename: PresentationFontCache.exe
ProductName: Microsoft® .NET Framework
ProductVersion: 3.0.6920.4902
Comments: Flavor=Retail
PrivateBuild: DDBLD145
Translation: 0x0409 0x04b0

Application.Bulz.134135 also known as:

BkavW32.AIDetectMalware.CS
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Application.Bulz.134135
FireEyeGeneric.mg.2fcb99938800b167
SkyhighBehavesLike.Win32.Generic.wm
McAfeeArtemis!2FCB99938800
MalwarebytesVB.Trojan.Generic.DDS
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_70% (W)
AlibabaTrojanDropper:Win32/Blackie.37cb1f6a
SymantecML.Attribute.HighConfidence
tehtrisGeneric.Malware
APEXMalicious
ClamAVWin.Trojan.Generic-9939768-0
KasperskyWorm.Win32.AutoRun.vx
BitDefenderGen:Variant.Application.Bulz.134135
AvastWin32:TrojanX-gen [Trj]
EmsisoftGen:Variant.Application.Bulz.134135 (B)
GoogleDetected
F-SecureTrojan.TR/Patched.ooica
DrWebWin32.HLLW.Autoruner.547
VIPREGen:Variant.Application.Bulz.134135
SophosGeneric Reputation PUA (PUA)
SentinelOneStatic AI – Malicious PE
JiangminPacked.Krap.gvyp
VaristW32/Blackie.U.gen!Eldorado
AviraTR/Patched.ooica
Antiy-AVLTrojan[Dropper]/Win32.Agent
Kingsoftmalware.kb.c.674
MicrosoftProgram:Win32/Wacapew.C!ml
ArcabitTrojan.Application.Bulz.D20BF7
ZoneAlarmWorm.Win32.AutoRun.vx
GDataGen:Variant.Application.Bulz.134135
BitDefenderThetaAI:Packer.DCFA27A81E
ALYacGen:Variant.Application.Bulz.134135
MAXmalware (ai score=84)
Cylanceunsafe
RisingTrojan.Kryptik!1.B239 (CLASSIC)
IkarusTrojan.Autoruner
MaxSecureTrojan.Malware.121218.susgen
FortinetMSIL/Agent.61F7!tr
AVGWin32:TrojanX-gen [Trj]
DeepInstinctMALICIOUS
alibabacloudTrojan:Win/Mikey

How to remove Application.Bulz.134135?

Application.Bulz.134135 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment