Categories: Malware

Application.Bulz.134753 (B) (file analysis)

The Application.Bulz.134753 (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Application.Bulz.134753 (B) virus can do?

  • Unconventionial binary language: Chinese (Simplified)
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Binary file triggered YARA rule
  • Anomalous binary characteristics
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Application.Bulz.134753 (B)?


File Info:

name: 9B930D5E6FD2DB33B534.mlwpath: /opt/CAPEv2/storage/binaries/a96b6ee01493cd1eefa36fbc81cb06dc54d6e58ec666a3f7c656aafb6c29fc53crc32: F6F47A13md5: 9b930d5e6fd2db33b5346abd62b2f293sha1: aa9f4489312870ec0fc02711aabf3a90ecb2f6c7sha256: a96b6ee01493cd1eefa36fbc81cb06dc54d6e58ec666a3f7c656aafb6c29fc53sha512: 5044242784a400efb2e07ad2f6b40db9262e5cdc02a43bb3149a7c82468fcadd08477b2f3ea7ca361635fe90bce74725800e7bbf10f5dd7a2527eb9dcb9c070fssdeep: 24576:j3vLR2VhZBJ905EmMyPnQxhe4ELwvHYgUBoHDC/hR:j3dUZTHQLAltype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1E795D027F6918437D1332E7C4C3B9398986EBE201D38A54776E61E4D9E782813D2E3D6sha3_384: 8bc460cb73c7d97fb9f28b56da5ecfb7b1528ed2983e74baa14b0c6b10f8230b2763f0760f4b46ea31f0dc5debe69b90ep_bytes: 558becb9080000006a006a004975f9b8timestamp: 2021-04-28 18:29:01

Version Info:

CompanyName: 178网游工作室FileDescription: 商业程序InternalName: LoginTools.exeLegalCopyright: 版权所有 (C) 2010OriginalFilename: LoginTools.exeProductName: 商业程序ProductVersion: 1, 0, 0, 0FileVersion: 1,0,0,0Translation: 0x0804 0x03a8

Application.Bulz.134753 (B) also known as:

Bkav W32.AIDetectMalware
MicroWorld-eScan Gen:Variant.Application.Bulz.134753
FireEye Generic.mg.9b930d5e6fd2db33
CAT-QuickHeal PUA.IgenericIH.S28654578
Skyhigh BehavesLike.Win32.Generic.tm
McAfee GenericRXGA-BH!9B930D5E6FD2
Malwarebytes Generic.Malware.AI.DDS
Zillya Tool.GameTool.Win32.1239
Sangfor Suspicious.Win32.Save.ins
K7AntiVirus Riskware ( 005439d61 )
Alibaba Malware:Win32/km_2ebce5.None
K7GW Riskware ( 005439d61 )
Cybereason malicious.e6fd2d
Symantec ML.Attribute.HighConfidence
Elastic malicious (high confidence)
ESET-NOD32 a variant of Win32/RiskWare.GameTool.S
APEX Malicious
TrendMicro-HouseCall TROJ_GEN.R011C0DCR24
ClamAV Win.Malware.Bulz-9957991-0
Kaspersky HEUR:Trojan-PSW.Win32.Pycoon.gen
BitDefender Gen:Variant.Application.Bulz.134753
NANO-Antivirus Trojan.Win32.GameTool.jowqyh
SUPERAntiSpyware Trojan.Agent/Gen-PWSLmir
Avast Win32:Evo-gen [Trj]
Tencent Riskware.Win32.Gametool.16000715
Emsisoft Gen:Variant.Application.Bulz.134753 (B)
Google Detected
F-Secure Heuristic.HEUR/AGEN.1324621
DrWeb Trojan.DownLoader43.50063
VIPRE Gen:Variant.Application.Bulz.134753
TrendMicro TROJ_GEN.R011C0DCR24
Trapmine malicious.moderate.ml.score
Sophos Generic ML PUA (PUA)
Ikarus Trojan-Spy.Lmir
Jiangmin Trojan.PSW.Pycoon.aa
Varist W32/Legendmir.S.gen!Eldorado
Avira HEUR/AGEN.1324621
Antiy-AVL Trojan[PSW]/Win32.Lmir
Microsoft Trojan:Win32/Vindor!pz
Arcabit Trojan.Application.Bulz.D20E61
ZoneAlarm HEUR:Trojan-PSW.Win32.Pycoon.gen
GData Win32.Trojan.PSE.10SL7FA
Cynet Malicious (score: 100)
AhnLab-V3 Unwanted/Win32.GameHack.R355518
BitDefenderTheta AI:Packer.C6B1A80219
ALYac Gen:Variant.Application.Bulz.134753
MAX malware (ai score=78)
VBA32 TScope.Trojan.Delf
Cylance unsafe
Panda Trj/Genetic.gen
Rising Malware.Lmir!8.E96A (TFE:4:R81oTA2OgLH)
Yandex RiskWare.GameTool!/Ef7jMZsEVk
SentinelOne Static AI – Malicious PE
MaxSecure Trojan.Malware.73613737.susgen
Fortinet W32/Lmir.BQT!tr
AVG Win32:Evo-gen [Trj]
DeepInstinct MALICIOUS
CrowdStrike win/malicious_confidence_60% (W)
alibabacloud Trojan.Win.UnkAgent

How to remove Application.Bulz.134753 (B)?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago