Malware

About “Application.Bulz.134753” infection

Malware Removal

The Application.Bulz.134753 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Application.Bulz.134753 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Unconventionial binary language: Chinese (Simplified)
  • The binary contains an unknown PE section name indicative of packing
  • Executable file is packed/obfuscated with ASPack
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Application.Bulz.134753?


File Info:

name: 024FE66E13A257BFDAD1.mlw
path: /opt/CAPEv2/storage/binaries/068b308216a4da3487e83521f88ebf503dfcf6d0e0f3d08a7e78d576af665359
crc32: 8A471941
md5: 024fe66e13a257bfdad1bf945475f513
sha1: 86c3d65078794b859b5d33bb64eb5d8c59250c59
sha256: 068b308216a4da3487e83521f88ebf503dfcf6d0e0f3d08a7e78d576af665359
sha512: c8b4d100e6b9c4c5d9c4ecdf66c8879c68a4d3e5abe1578e9b2eb0783399b23c1c9fd2a06bfce49e5d9a844a9771ca0014abff1f0cb1c37854b0f6f1bce8d574
ssdeep: 24576:Iak/7Nk4RZM7TKZu0zoFmDcpii9iGn+66rLfJIgtEqPILWz8oDqE:Iak/eqZu+k0WdEacJRIo+E
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T19A55331A27CC7B96E716B3385172BB25D6B22770BC82D6B77364DC643D0B02ADC11A93
sha3_384: 745ca1b07daedf2197a20b4bf22858309bf17365f4b4b352f08a69fd139ef01d0511d4deee8c80dc2c5700d5ebcd7b6c
ep_bytes: 60e803000000e9eb045d4555c3e80100
timestamp: 2022-03-23 11:36:58

Version Info:

CompanyName: 178网游工作室
FileDescription: 商业程序
InternalName: LoginTools.exe
LegalCopyright: 版权所有 (C) 2010
OriginalFilename: LoginTools.exe
ProductName: 商业程序
ProductVersion: 1, 0, 0, 0
FileVersion: 1,0,0,0
Translation: 0x0804 0x03a8

Application.Bulz.134753 also known as:

BkavW32.AIDetectMalware
MicroWorld-eScanGen:Variant.Application.Bulz.134753
FireEyeGeneric.mg.024fe66e13a257bf
CAT-QuickHealPUA.IgenericIH.S27064394
MalwarebytesGeneric.Malware.AI.DDS
ZillyaTool.GameTool.Win32.870
SangforSuspicious.Win32.Save.ins
K7AntiVirusRiskware ( 005439d61 )
K7GWRiskware ( 005439d61 )
CrowdStrikewin/malicious_confidence_70% (W)
BitDefenderThetaGen:NN.ZelphiF.36350.qP0bambkANci
CyrenW32/GameTool.E.gen!Eldorado
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/RiskWare.GameTool.S
CynetMalicious (score: 100)
KasperskyUDS:Trojan.Win32.Badur
BitDefenderGen:Variant.Application.Bulz.134753
AvastWin32:Malware-gen
TencentRiskWare.Win32.GameTool.ha
F-SecureHeuristic.HEUR/AGEN.1324621
DrWebTrojan.DownLoader44.47791
VIPREGen:Variant.Application.Bulz.134753
McAfee-GW-EditionBehavesLike.Win32.Dropper.tc
Trapminemalicious.high.ml.score
EmsisoftGen:Variant.Application.Bulz.134753 (B)
SentinelOneStatic AI – Suspicious PE
JiangminTrojan.Bulz.h
AviraHEUR/AGEN.1324621
Antiy-AVLTrojan[PSW]/Win32.Lmir
ArcabitTrojan.Application.Bulz.D20E61
ZoneAlarmUDS:Trojan.Win32.Badur
GDataWin32.Trojan.PSE.10SL7FA
GoogleDetected
AhnLab-V3Malware/Win.Generic.R428530
Acronissuspicious
VBA32TScope.Trojan.Delf
MAXmalware (ai score=76)
Cylanceunsafe
APEXMalicious
RisingMalware.Lmir!8.E96A (TFE:5:PE5VMuZuuWK)
IkarusTrojan.ManBat
MaxSecureTrojan.Malware.109381195.susgen
FortinetRiskware/GameTool
AVGWin32:Malware-gen
Cybereasonmalicious.e13a25
DeepInstinctMALICIOUS

How to remove Application.Bulz.134753?

Application.Bulz.134753 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment