Malware

Bulz.538137 removal guide

Malware Removal

The Bulz.538137 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Bulz.538137 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Dynamic (imported) function loading detected
  • Enumerates running processes
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • Authenticode signature is invalid
  • Creates or sets a registry key to a long series of bytes, possibly to store a binary or malware config

How to determine Bulz.538137?


File Info:

name: C5D48C7118BAA18A50EE.mlw
path: /opt/CAPEv2/storage/binaries/cc116f8900fa4384a89014a653eae39794fa9cea72f199889ad324ff5abac8d6
crc32: B57A5FE8
md5: c5d48c7118baa18a50ee86bd94fdacfd
sha1: 24a2d632dfe8d793b099c6f833f1a7d6798e3018
sha256: cc116f8900fa4384a89014a653eae39794fa9cea72f199889ad324ff5abac8d6
sha512: 5074edfb70e6a73db81747f0f9a51be06e15538a4e041114b903b9ba6cc52ae8759d4a111e71556886ca350542e5ceb4dd37336742515cd2058fb6bc110242dc
ssdeep: 98304:GPnkErLomZBXq7ThxOfsx0O0RUDR//t//j//Yi//N//l/L:wLnB6iONR//t//j//Yi//N//l/L
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1C9E5AD13B043C1F3C519167059EEA7357A3966530B2E8ECBA7C8DE7C2D311A2A77712A
sha3_384: bb3bb64ecac4e4b4e8a533ca1b22a01019b340cd17b49a05554687176bd3b1d9cb97d72923c1f529ab081349d5e3fd42
ep_bytes: 558bec6aff6878f06e0068d85e4b0064
timestamp: 2021-07-04 22:37:17

Version Info:

FileVersion: 1.0.0.0
FileDescription: 易语言程序
ProductName: 易语言程序
ProductVersion: 1.0.0.0
LegalCopyright: 作者版权所有 请尊重并使用正版
Comments: 本程序使用易语言编写(http://www.eyuyan.com)
Translation: 0x0804 0x04b0

Bulz.538137 also known as:

BkavW32.AIDetect.malware1
LionicTrojan.Win32.Generic.lwoF
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Bulz.538137
FireEyeGeneric.mg.c5d48c7118baa18a
ALYacGen:Variant.Bulz.538137
CylanceUnsafe
VIPRETrojan.Win32.Generic!BT
SangforTrojan.Win32.Convagent.gen
K7AntiVirusTrojan ( 005246d51 )
AlibabaRiskWare:Win32/FlyStudio.be24e1be
K7GWTrojan ( 005246d51 )
Cybereasonmalicious.2dfe8d
BitDefenderThetaGen:NN.ZexaF.34232.gt0@aGRAGCkj
CyrenW32/Agent.EW.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Packed.FlyStudio.AA potentially unwanted
TrendMicro-HouseCallTROJ_GEN.R002C0WBH22
Paloaltogeneric.ml
KasperskyVHO:Trojan-Dropper.Win32.Convagent.gen
BitDefenderGen:Variant.Bulz.538137
APEXMalicious
Ad-AwareGen:Variant.Bulz.538137
SophosMal/Generic-S
ComodoTrojWare.Win32.Agent.OSCF@5rs7jr
DrWebTrojan.Spambot.15834
ZillyaDropper.Convagent.Win32.323
TrendMicroTROJ_GEN.R002C0WBH22
McAfee-GW-EditionBehavesLike.Win32.Autorun.wh
EmsisoftGen:Variant.Bulz.538137 (B)
IkarusTrojan.Win32.MBRlock
GDataWin32.Trojan.PSE.5LSHNI
JiangminRiskTool.FlyStudio.fwf
eGambitGeneric.Malware
MAXmalware (ai score=100)
Antiy-AVLTrojan/Generic.ASCommon.FA
KingsoftWin32.Troj.Undef.(kcloud)
MicrosoftTrojan:Win32/Emotet!ml
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.Generic.C4538391
Acronissuspicious
McAfeeGenericRXAA-AA!C5D48C7118BA
TACHYONTrojan-Dropper/W32.Convagent.3248128
VBA32BScope.Trojan.Tonmye
MalwarebytesPUP.Optional.ChinAd
AvastWin32:TrojanX-gen [Trj]
RisingHackTool.GameHack!1.B2A6 (CLOUD)
SentinelOneStatic AI – Malicious PE
MaxSecureDropper.Dinwod.frindll
FortinetW32/CoinMiner.65CA!tr
AVGWin32:TrojanX-gen [Trj]
PandaTrj/GdSda.A

How to remove Bulz.538137?

Bulz.538137 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment