Malware

Bulz.818849 removal tips

Malware Removal

The Bulz.818849 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Bulz.818849 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Sniffs keystrokes
  • Created a process from a suspicious location
  • Installs itself for autorun at Windows startup
  • Creates known Njrat/Bladabindi RAT registry keys

How to determine Bulz.818849?


File Info:

name: 86F2F1CDE61390755521.mlw
path: /opt/CAPEv2/storage/binaries/d350930d1787a5064ad0e678d3da7d5dcd82cfc47ea27e502d24068855ef65e4
crc32: 3DCF8383
md5: 86f2f1cde613907555217ff5bc118c2d
sha1: 53a496c1d6bf6e8b5824b2eba029d9162def0849
sha256: d350930d1787a5064ad0e678d3da7d5dcd82cfc47ea27e502d24068855ef65e4
sha512: 5539e7e6969265f5529c6f0986705f990b5e3a2fb3d56e8f9adcb65bdf6bbd6342fa5ce58adb0a64abb53119f7425554fdc0e1e3f9c7a1243020e10ff2e273df
ssdeep: 6144:pv+CyXlA1vnqYs2LdHcZj2VrzaCOy3FaVrqirJx5:pG1A1wIBcj2Vrz7vFaVGG
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1C7544894A0A9196AED097FF2D88E4C1C6B3741CD878D546C3BCCFAE3EB297284D49171
sha3_384: b21dac6be80643e1f2b7e089fa2e81ab4c73373c61596f84b23648c8b8c5d2ffb0b674a14392ac53e3e436a45bd4ed54
ep_bytes: ff250020400000000000000000000000
timestamp: 2022-07-15 19:42:04

Version Info:

Translation: 0x0000 0x04b0
Comments: Windows Task Manager
CompanyName: Microsoft Corporation
FileDescription: Windows Task Manager
FileVersion: 6.1.7601.17514
InternalName: taskmgr.exe
LegalCopyright: © Microsoft Corporation. All rights reserved.
LegalTrademarks:
OriginalFilename: taskmgr.exe
ProductName: Microsoft® Windows® Operating System
ProductVersion: 6.1.7601.17514
Assembly Version: 6.1.7601.17514

Bulz.818849 also known as:

BkavW32.AIDetectNet.01
MicroWorld-eScanGen:Variant.Bulz.818849
FireEyeGeneric.mg.86f2f1cde6139075
McAfeeArtemis!86F2F1CDE613
VIPREGen:Variant.Bulz.818849
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 004d8b401 )
BitDefenderGen:Variant.Bulz.818849
K7GWTrojan ( 004d8b401 )
CrowdStrikewin/malicious_confidence_100% (W)
ArcabitTrojan.Bulz.DC7EA1
BitDefenderThetaGen:NN.ZemsilF.34786.sm0@aOsGcCj
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of MSIL/Kryptik.EKU
APEXMalicious
CynetMalicious (score: 100)
KasperskyHEUR:Backdoor.MSIL.Bladabindi.gen
RisingTrojan.Kryptik!8.8 (CLOUD)
Ad-AwareGen:Variant.Bulz.818849
EmsisoftGen:Variant.Bulz.818849 (B)
F-SecureTrojan.TR/Dropper.Gen
DrWebTrojan.PackedNET.339
TrendMicroTROJ_GEN.R014C0RGG22
McAfee-GW-EditionBehavesLike.Win32.Generic.dc
SophosMal/Generic-R + Mal/Kryptik-BA
IkarusTrojan.MSIL.Crypt
AviraTR/Dropper.Gen
MicrosoftTrojan:Win32/Wacatac.B!ml
ZoneAlarmHEUR:Backdoor.MSIL.Bladabindi.gen
GDataGen:Variant.Bulz.818849
AhnLab-V3Win-Trojan/MSILKrypt09.Exp
Acronissuspicious
ALYacGen:Variant.Bulz.818849
MAXmalware (ai score=81)
CylanceUnsafe
TrendMicro-HouseCallTROJ_GEN.R014C0RGG22
SentinelOneStatic AI – Malicious PE
FortinetMSIL/Kryptik.HXZ!tr
AVGMSIL:GenMalicious-H [Trj]
Cybereasonmalicious.de6139
AvastMSIL:GenMalicious-H [Trj]

How to remove Bulz.818849?

Bulz.818849 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment