Malware

Bulz.134753 (B) (file analysis)

Malware Removal

The Bulz.134753 (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Bulz.134753 (B) virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Unconventionial binary language: Chinese (Simplified)
  • The binary contains an unknown PE section name indicative of packing
  • Executable file is packed/obfuscated with ASPack
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Bulz.134753 (B)?


File Info:

name: 4B3D86ACE29722075476.mlw
path: /opt/CAPEv2/storage/binaries/cb42f7dd6ead1c89ebd3fffabf57b21fee18fe4ba16c4e98be787b18db91a081
crc32: 439893E6
md5: 4b3d86ace297220754768d27f2a84159
sha1: 25ef2489f008199b284f1c502d92f9f6f2d10862
sha256: cb42f7dd6ead1c89ebd3fffabf57b21fee18fe4ba16c4e98be787b18db91a081
sha512: 1dfefb11e9e23645a035e79f52dfef6aa9a0a1edba5073130fa31b4ba50375891b7c614cfabe8542880080fa6da274549afe9f1869ecbbb57bccee130bf08be3
ssdeep: 24576:Vak/7Nk4RZU3KZu0zoFmDcpii9iGn+CTinZEAs+gJ7zKOvTz8oDqE:Vak/3Zu+k0WdEhZEzDIo+E
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T16A55331257CC9F57E60BB330903E3939D6B61770A885E1B6A368CC743D8E157E938B92
sha3_384: 9d3ca3937c8c639d58673f045f810a5ba75faccc8627f4d7e68a17cfa8e2ffff7f61dcc85eadd572078f8823d55d98e6
ep_bytes: 60e803000000e9eb045d4555c3e80100
timestamp: 2021-05-19 06:11:10

Version Info:

CompanyName: 178网游工作室
FileDescription: 商业程序
InternalName: LoginTools.exe
LegalCopyright: 版权所有 (C) 2010
OriginalFilename: LoginTools.exe
ProductName: 商业程序
ProductVersion: 1, 0, 0, 0
FileVersion: 1,0,0,0
Translation: 0x0804 0x03a8

Bulz.134753 (B) also known as:

Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Bulz.134753
FireEyeGeneric.mg.4b3d86ace2972207
ALYacGen:Variant.Bulz.134753
CylanceUnsafe
ZillyaTool.GameTool.Win32.870
K7AntiVirusRiskware ( 005439d61 )
K7GWRiskware ( 005439d61 )
CyrenW32/Bulz.V.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/RiskWare.GameTool.S
APEXMalicious
BitDefenderGen:Variant.Bulz.134753
AvastWin32:Malware-gen
TencentMalware.Win32.Gencirc.10cf5b3a
DrWebTrojan.DownLoader39.32778
McAfee-GW-EditionBehavesLike.Win32.Generic.tc
EmsisoftGen:Variant.Bulz.134753 (B)
JiangminTrojan.Bulz.h
AviraHEUR/AGEN.1214757
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
GDataGen:Variant.Bulz.134753
AhnLab-V3Malware/Win32.RL_Generic.R329115
McAfeeGenericRXAA-FA!4B3D86ACE297
MAXmalware (ai score=88)
VBA32Trojan.SDP.27105
RisingMalware.Lmir!8.E96A (C64:YzY0OoxEPnABo8Mx)
YandexTrojan.GenAsa!8M74xrHXt8Q
IkarusTrojan.ManBat
eGambitUnsafe.AI_Score_99%
FortinetW32/Fugrafa.7364!tr
BitDefenderThetaGen:NN.ZelphiF.34182.qT0baO62Xadi
AVGWin32:Malware-gen
Cybereasonmalicious.ce2972
PandaTrj/Genetic.gen

How to remove Bulz.134753 (B)?

Bulz.134753 (B) removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment