Malware

Should I remove “Bulz.706327”?

Malware Removal

The Bulz.706327 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Bulz.706327 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Dynamic (imported) function loading detected
  • A process created a hidden window
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Uses Windows utilities for basic functionality

How to determine Bulz.706327?


File Info:

name: B3C27684AEFB29B5F4BC.mlw
path: /opt/CAPEv2/storage/binaries/b8b08467ad1fbcbc802a99012ac458aa679fc66d6204a677720bb333168e5364
crc32: 137EB560
md5: b3c27684aefb29b5f4bc12793abed204
sha1: 222683bb5e67e35a1987e22d3d52efef5f47cff8
sha256: b8b08467ad1fbcbc802a99012ac458aa679fc66d6204a677720bb333168e5364
sha512: be56a7a873bd5527b8c2a43a1dccb73e943f12962b45c41af39cc906fe90452f16a545bfcdb96de41fa061cf92fb9896f40ccfc68f073e4e92551aa3e80c79da
ssdeep: 12288:5cv0NTFmPu666666666666666666666666666666666666666666666666666v6U:5cvkTFs
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T13EA4F0A5E1DD1BFBC00594BE2B0D2EA055473D0266649C6FA8E0B48789F70D9D1BF82F
sha3_384: 27b600fc372b8b03cd7cc513c29a1df4a53a5f71ec214a03797c8aa968b261da6021506f5a6c8f9427526d30389abec4
ep_bytes: 68ac00000068000000006810804100e8
timestamp: 2019-07-30 08:52:50

Version Info:

0: [No Data]

Bulz.706327 also known as:

BkavW32.AIDetect.malware2
MicroWorld-eScanGen:Variant.Bulz.706327
FireEyeGeneric.mg.b3c27684aefb29b5
CylanceUnsafe
ZillyaTool.Lazagne.Win32.102
SangforTrojan.Win32.Save.a
SymantecML.Attribute.HighConfidence
APEXMalicious
BitDefenderGen:Variant.Bulz.706327
Ad-AwareGen:Variant.Bulz.706327
EmsisoftGen:Variant.Bulz.706327 (B)
McAfee-GW-EditionBehavesLike.Win32.Generic.gh
SophosGeneric ML PUA (PUA)
GDataGen:Variant.Bulz.706327
MAXmalware (ai score=83)
Antiy-AVLTrojan/Generic.ASMalwS.2B9EB3B
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.CoinMiner.C4577106
MalwarebytesMalware.AI.392946571
RisingMalware.Heuristic!ET#99% (RDMK:cmRtazr1xXdh6qJ0Nju5UWoAo75b)
SentinelOneStatic AI – Malicious PE
eGambitUnsafe.AI_Score_98%
Cybereasonmalicious.b5e67e
MaxSecureTrojan.Malware.300983.susgen

How to remove Bulz.706327?

Bulz.706327 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment