Malware

Application.Bulz.134753 (B) removal instruction

Malware Removal

The Application.Bulz.134753 (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Application.Bulz.134753 (B) virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Unconventionial binary language: Chinese (Simplified)
  • The binary contains an unknown PE section name indicative of packing
  • Executable file is packed/obfuscated with ASPack
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Application.Bulz.134753 (B)?


File Info:

name: 2481C4ABBEEDA4D9EC0B.mlw
path: /opt/CAPEv2/storage/binaries/efef72283bcdefd0af5dbf7fdd67eaa4ce486299bc87e0e85260723c4ed51bec
crc32: D51FD5D3
md5: 2481c4abbeeda4d9ec0b1054c44cdc62
sha1: 30ffe17f3f71c78a56e078a557e39ac775099093
sha256: efef72283bcdefd0af5dbf7fdd67eaa4ce486299bc87e0e85260723c4ed51bec
sha512: 0aac864997093441e0b60986be46696e275ca4cac8119cd13fa8d7af9a53e2f96a835f43d3f27e5375fb8ceba59a10bd4d343807c362f559289d672e32f027a5
ssdeep: 49152:Tak/ivyZu+k0WdEY9HqbPteBhKcG2G04daG6kMxqDnLEtIo+E:h/m8nEHqbPsGctadaGRItL
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T17385331B2A0C7127DE06B674E0955E2DA17C77B2DDC7F67B132889A0BD0610B8F476B2
sha3_384: 51ce81588e1b9ef682f2426204576aaa00489b386b96333d5b5cb5660970c5c31ad7d80b9f13f420fd5bd0c713c980fd
ep_bytes: 60e803000000e9eb045d4555c3e80100
timestamp: 2022-03-23 11:36:58

Version Info:

CompanyName: 178网游工作室
FileDescription: 商业程序
InternalName: LoginTools.exe
LegalCopyright: 版权所有 (C) 2010
OriginalFilename: LoginTools.exe
ProductName: 商业程序
ProductVersion: 1, 0, 0, 0
FileVersion: 1,0,0,0
Translation: 0x0804 0x03a8

Application.Bulz.134753 (B) also known as:

BkavW32.AIDetectMalware
Elasticmalicious (high confidence)
DrWebTrojan.DownLoader44.47791
MicroWorld-eScanGen:Variant.Application.Bulz.134753
FireEyeGeneric.mg.2481c4abbeeda4d9
CAT-QuickHealPUA.IgenericIH.S27064394
SkyhighBehavesLike.Win32.Dropper.tc
McAfeeGenericRXGA-BH!8E110C7754D7
MalwarebytesGeneric.Malware.AI.DDS
VIPREGen:Variant.Application.Bulz.134753
SangforSuspicious.Win32.Save.ins
K7AntiVirusRiskware ( 005439d61 )
K7GWRiskware ( 005439d61 )
BitDefenderThetaGen:NN.ZelphiF.36608.XT0baqSj4lni
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/RiskWare.GameTool.S
APEXMalicious
CynetMalicious (score: 100)
KasperskyUDS:Trojan.Win32.Badur
BitDefenderGen:Variant.Application.Bulz.134753
AvastWin32:Evo-gen [Trj]
EmsisoftGen:Variant.Application.Bulz.134753 (B)
ZillyaTool.GameTool.Win32.870
TrendMicroTROJ_GEN.R011C0DA124
Trapminemalicious.high.ml.score
SophosGeneric ML PUA (PUA)
SentinelOneStatic AI – Suspicious PE
JiangminTrojan.Bulz.h
VaristW32/Bulz.V.gen!Eldorado
MAXmalware (ai score=74)
Antiy-AVLTrojan[PSW]/Win32.Lmir
ArcabitTrojan.Application.Bulz.D20E61
ZoneAlarmUDS:Trojan.Win32.Badur
GDataWin32.Trojan.PSE.10SL7FA
GoogleDetected
AhnLab-V3Malware/Win32.RL_Generic.R329115
VBA32TScope.Trojan.Delf
ALYacGen:Variant.Application.Bulz.134753
Cylanceunsafe
TencentRiskWare.Win32.GameTool.ha
YandexTrojan.GenAsa!8M74xrHXt8Q
IkarusTrojan-Spy.Lmir
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Barys.358463!tr
AVGWin32:Evo-gen [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_90% (W)

How to remove Application.Bulz.134753 (B)?

Application.Bulz.134753 (B) removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment