Malware

What is “Bulz.918360”?

Malware Removal

The Bulz.918360 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Bulz.918360 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Anomalous file deletion behavior detected (10+)
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • A HTTP/S link was seen in a script or command line
  • Drops a binary and executes it
  • Authenticode signature is invalid
  • A scripting utility was executed
  • Uses Windows utilities for basic functionality
  • Created a process from a suspicious location
  • Collects and encrypts information about the computer likely to send to C2 server
  • Installs itself for autorun at Windows startup
  • Detects the presence of Windows Defender AV emulator via files

How to determine Bulz.918360?


File Info:

name: 3C8C3BECA888B9E127B7.mlw
path: /opt/CAPEv2/storage/binaries/79e95e5241db5bbeb522eb8aacf1738fa7932fc4243eede1a6cca1f937faa517
crc32: B123D6D9
md5: 3c8c3beca888b9e127b7e0d7a6db3863
sha1: 1178d3ef721547bd07c7a47bd49c6b9446748c8a
sha256: 79e95e5241db5bbeb522eb8aacf1738fa7932fc4243eede1a6cca1f937faa517
sha512: 94b35a5bc43cb7cc9f4774768a1ccf4580e14775134d773ae143ef4df8b1d794399a576454ad47a55dceb566a9db3bd10ebbd8bc3a09ba15b76310954b32f795
ssdeep: 24576:Vz66y/zDq09xwMTKY2A1hJqNEFXYqRbVWEsR+rzusHG8LU7Z2O:ZKWQHKXA1hJqNmXYUbY+2s3YUO
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T16F75EF0D6113B7AECCA1377B9A3AAF10C6F40C659566542D39C0BA3BE6B6F86053D343
sha3_384: 99fa9cf4cf19e06dc1f4d656ead2fe3d7f8bf23b35066f57bc7d276dde07affd9bc5f975d7d34161a6622a61119644ba
ep_bytes: 81ec8401000053565733db6801800000
timestamp: 2019-12-16 00:50:56

Version Info:

Comments: Left Hook Deliv
FileDescription: Make Descision Soft
FileVersion: 4.5.23.2
InternalName: Incirim Nolweas
LegalCopyright: (C) Software Inc.
LegalTrademarks: Software
Translation: 0x0409 0x04e4

Bulz.918360 also known as:

BkavW32.AIDetect.malware1
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Bulz.918360
ALYacGen:Variant.Bulz.918360
K7AntiVirusTrojan ( 005826bf1 )
K7GWTrojan ( 005826bf1 )
Cybereasonmalicious.f72154
ArcabitTrojan.Bulz.DE0358
ESET-NOD32BAT/Agent.PHJ
APEXMalicious
ClamAVWin.Packed.Razy-9894224-0
KasperskyUDS:Backdoor.Win32.Agent.myufhy
BitDefenderGen:Variant.Bulz.918360
SUPERAntiSpywareTrojan.Agent/Gen-Downloader
AvastFileRepMalware
TencentMsil.Trojan-qqpass.Qqrob.Lmlg
Ad-AwareGen:Variant.Bulz.918360
EmsisoftGen:Variant.Bulz.918360 (B)
FireEyeGeneric.mg.3c8c3beca888b9e1
SentinelOneStatic AI – Suspicious PE
AviraHEUR/AGEN.1144880
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
GDataGen:Variant.Bulz.918360
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.Generic.R441806
MAXmalware (ai score=87)
MalwarebytesTrojan.Downloader
RisingTrojan.IPLogger/NSIS!1.C696 (CLASSIC)
AVGFileRepMalware
PandaTrj/CI.A
CrowdStrikewin/malicious_confidence_80% (D)

How to remove Bulz.918360?

Bulz.918360 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment