Malware

Application.Bulz.134753 (B) (file analysis)

Malware Removal

The Application.Bulz.134753 (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Application.Bulz.134753 (B) virus can do?

  • Unconventionial binary language: Chinese (Simplified)
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Binary file triggered YARA rule
  • Anomalous binary characteristics
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Application.Bulz.134753 (B)?


File Info:

name: 9B930D5E6FD2DB33B534.mlw
path: /opt/CAPEv2/storage/binaries/a96b6ee01493cd1eefa36fbc81cb06dc54d6e58ec666a3f7c656aafb6c29fc53
crc32: F6F47A13
md5: 9b930d5e6fd2db33b5346abd62b2f293
sha1: aa9f4489312870ec0fc02711aabf3a90ecb2f6c7
sha256: a96b6ee01493cd1eefa36fbc81cb06dc54d6e58ec666a3f7c656aafb6c29fc53
sha512: 5044242784a400efb2e07ad2f6b40db9262e5cdc02a43bb3149a7c82468fcadd08477b2f3ea7ca361635fe90bce74725800e7bbf10f5dd7a2527eb9dcb9c070f
ssdeep: 24576:j3vLR2VhZBJ905EmMyPnQxhe4ELwvHYgUBoHDC/hR:j3dUZTHQLAl
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1E795D027F6918437D1332E7C4C3B9398986EBE201D38A54776E61E4D9E782813D2E3D6
sha3_384: 8bc460cb73c7d97fb9f28b56da5ecfb7b1528ed2983e74baa14b0c6b10f8230b2763f0760f4b46ea31f0dc5debe69b90
ep_bytes: 558becb9080000006a006a004975f9b8
timestamp: 2021-04-28 18:29:01

Version Info:

CompanyName: 178网游工作室
FileDescription: 商业程序
InternalName: LoginTools.exe
LegalCopyright: 版权所有 (C) 2010
OriginalFilename: LoginTools.exe
ProductName: 商业程序
ProductVersion: 1, 0, 0, 0
FileVersion: 1,0,0,0
Translation: 0x0804 0x03a8

Application.Bulz.134753 (B) also known as:

BkavW32.AIDetectMalware
MicroWorld-eScanGen:Variant.Application.Bulz.134753
FireEyeGeneric.mg.9b930d5e6fd2db33
CAT-QuickHealPUA.IgenericIH.S28654578
SkyhighBehavesLike.Win32.Generic.tm
McAfeeGenericRXGA-BH!9B930D5E6FD2
MalwarebytesGeneric.Malware.AI.DDS
ZillyaTool.GameTool.Win32.1239
SangforSuspicious.Win32.Save.ins
K7AntiVirusRiskware ( 005439d61 )
AlibabaMalware:Win32/km_2ebce5.None
K7GWRiskware ( 005439d61 )
Cybereasonmalicious.e6fd2d
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/RiskWare.GameTool.S
APEXMalicious
TrendMicro-HouseCallTROJ_GEN.R011C0DCR24
ClamAVWin.Malware.Bulz-9957991-0
KasperskyHEUR:Trojan-PSW.Win32.Pycoon.gen
BitDefenderGen:Variant.Application.Bulz.134753
NANO-AntivirusTrojan.Win32.GameTool.jowqyh
SUPERAntiSpywareTrojan.Agent/Gen-PWSLmir
AvastWin32:Evo-gen [Trj]
TencentRiskware.Win32.Gametool.16000715
EmsisoftGen:Variant.Application.Bulz.134753 (B)
GoogleDetected
F-SecureHeuristic.HEUR/AGEN.1324621
DrWebTrojan.DownLoader43.50063
VIPREGen:Variant.Application.Bulz.134753
TrendMicroTROJ_GEN.R011C0DCR24
Trapminemalicious.moderate.ml.score
SophosGeneric ML PUA (PUA)
IkarusTrojan-Spy.Lmir
JiangminTrojan.PSW.Pycoon.aa
VaristW32/Legendmir.S.gen!Eldorado
AviraHEUR/AGEN.1324621
Antiy-AVLTrojan[PSW]/Win32.Lmir
MicrosoftTrojan:Win32/Vindor!pz
ArcabitTrojan.Application.Bulz.D20E61
ZoneAlarmHEUR:Trojan-PSW.Win32.Pycoon.gen
GDataWin32.Trojan.PSE.10SL7FA
CynetMalicious (score: 100)
AhnLab-V3Unwanted/Win32.GameHack.R355518
BitDefenderThetaAI:Packer.C6B1A80219
ALYacGen:Variant.Application.Bulz.134753
MAXmalware (ai score=78)
VBA32TScope.Trojan.Delf
Cylanceunsafe
PandaTrj/Genetic.gen
RisingMalware.Lmir!8.E96A (TFE:4:R81oTA2OgLH)
YandexRiskWare.GameTool!/Ef7jMZsEVk
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.73613737.susgen
FortinetW32/Lmir.BQT!tr
AVGWin32:Evo-gen [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_60% (W)
alibabacloudTrojan.Win.UnkAgent

How to remove Application.Bulz.134753 (B)?

Application.Bulz.134753 (B) removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment