Malware

Bulz.476687 information

Malware Removal

The Bulz.476687 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Bulz.476687 virus can do?

  • Dynamic (imported) function loading detected
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Anomalous .NET characteristics
  • Network activity detected but not expressed in API logs
  • Anomalous binary characteristics

How to determine Bulz.476687?


File Info:

name: 276D6D91C76F2A6999D4.mlw
path: /opt/CAPEv2/storage/binaries/69d290f6c41a54b636ea265f9589c9c7a5ab98ae63934baf499b451daf5ec99e
crc32: 098437E2
md5: 276d6d91c76f2a6999d473bd162166e5
sha1: a69ef239bad60122ebe8e103d7bd5f9e106a1303
sha256: 69d290f6c41a54b636ea265f9589c9c7a5ab98ae63934baf499b451daf5ec99e
sha512: f6eb99422b3942f35b098be1e25b117250ada1b568de603fb6474907fb455183ddd358134f076e85ae3aee3575e88a71ae25b51e25e862642c9af4b2537ffab5
ssdeep: 1536:4x8OEXy9M1VlDWXBg9AWmKc6ZxQHGNME9lBz/bqQMuof6o:4bs3DlSRgHc6ZxjME9lBvqB6
type: PE32+ executable (GUI) x86-64, for MS Windows
tlsh: T13D63CF44E3E58806F8722F71DAA793404B66F3632073975F095209AB7E27E067EE0779
sha3_384: 21f324a22b580336e4582ff4d86045acba6320a7476071114e97e264e81f67a0b7ce0827e439dc7455b285fe2760f022
ep_bytes: 4d5a90000300000004000000ffff0000
timestamp: 2021-07-07 13:26:01

Version Info:

Translation: 0x0000 0x04b0
Comments: Google Chrome
CompanyName: Google Inc.
FileDescription: chrome.exe
FileVersion: 70.0.3538.110
InternalName: Extreme Injector r3.exe
LegalCopyright: Copyright 2017 Google Inc. All rights reserved.
OriginalFilename: Extreme Injector r3.exe
ProductName: Google Chrome
ProductVersion: 70.0.3538.110
Assembly Version: 0.0.0.0

Bulz.476687 also known as:

LionicTrojan.MSIL.Miner.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Bulz.476687
FireEyeGen:Variant.Bulz.476687
ALYacGen:Variant.Bulz.476687
CylanceUnsafe
ZillyaTrojan.Kryptik.Win32.3399454
SangforCoinMiner.MSIL.Miner.gen
K7AntiVirusTrojan ( 0057f00c1 )
AlibabaTrojan:MSIL/Miner.60630d3a
K7GWTrojan ( 0057f00c1 )
CrowdStrikewin/malicious_confidence_80% (W)
CyrenW64/Kryptik.EOA.gen!Eldorado
SymantecTrojan.Gen.2
ESET-NOD32a variant of MSIL/Kryptik.ABVL
APEXMalicious
AvastWin64:CoinminerX-gen [Trj]
ClamAVWin.Dropper.Generic-7113183-0
KasperskyHEUR:Trojan.MSIL.Miner.gen
BitDefenderGen:Variant.Bulz.476687
TencentMsil.Trojan.Miner.Hqvt
Ad-AwareGen:Variant.Bulz.476687
EmsisoftGen:Variant.Bulz.476687 (B)
VIPRETrojan.Win32.Generic!BT
TrendMicroTROJ_GEN.R002C0WG721
McAfee-GW-EditionPacked-GEA!276D6D91C76F
MaxSecureTrojan.Malware.73691317.susgen
SophosMal/Generic-S
Paloaltogeneric.ml
GDataGen:Variant.Bulz.476687
WebrootW32.Malware.Gen
AviraTR/Kryptik.pekmq
MicrosoftTrojan:Win32/Mamson.A!ac
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.Generic.C4545667
McAfeeArtemis!276D6D91C76F
MAXmalware (ai score=88)
VBA32Trojan.MSIL.Miner
TrendMicro-HouseCallTROJ_GEN.R002C0WG721
RisingTrojan.FakeChrome!1.9C7B (CLASSIC)
SentinelOneStatic AI – Malicious PE
eGambitUnsafe.AI_Score_88%
FortinetMSIL/GenKryptik.FFBT!tr
AVGWin64:CoinminerX-gen [Trj]
Cybereasonmalicious.9bad60
Qihoo-360Win64/Miner.Generic.HgEASX8A

How to remove Bulz.476687?

Bulz.476687 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment