Malware

Should I remove “Bulz.127776”?

Malware Removal

The Bulz.127776 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Bulz.127776 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Anomalous .NET characteristics
  • Uses Windows utilities for basic functionality
  • Sniffs keystrokes
  • Created a process from a suspicious location
  • Installs itself for autorun at Windows startup
  • Creates a copy of itself
  • Creates known Njrat/Bladabindi RAT registry keys

How to determine Bulz.127776?


File Info:

name: AD0F9099276257231DD4.mlw
path: /opt/CAPEv2/storage/binaries/766ab0ae163ca38b499755d71fbb381855ea9169aefeaf99b403527b9fc8c2a3
crc32: 2223FAD7
md5: ad0f9099276257231dd4374f8397e97b
sha1: 92dfd975f351a2dd61c6dcb387b997b230ec2516
sha256: 766ab0ae163ca38b499755d71fbb381855ea9169aefeaf99b403527b9fc8c2a3
sha512: eeb5bdf2a95f9949fc66563a8e60300525dd5f14dd71d623f9d878037f79d2221d875626941193335afd2f782f6512e69cd7bd6a6b3001613df5c4582c09d648
ssdeep: 768:LVtmO0n4CNoGuv5j9ZbQTyQuDlp1CWyp:LVIcQE9X2yQurEWyp
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1C6E2C0010ECE8621F1D7893ACAF87264F2FD761339A3E1AF5DA4148408D27585E70ABA
sha3_384: 4d6008fd5d1403a06802f23d6dbe52992b1c0e71b5496b1b8332e54d5fe72790d1c28845e4a585c845efc296f563b4aa
ep_bytes: ff250020400000000000000000000000
timestamp: 2017-05-02 21:30:23

Version Info:

Translation: 0x0000 0x04b0
FileDescription: amino
FileVersion: 1.0.0.0
InternalName: amino.exe
LegalCopyright: Copyright © 2017
OriginalFilename: amino.exe
ProductName: amino
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

Bulz.127776 also known as:

LionicTrojan.Win32.Generic.lsjW
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Bulz.127776
FireEyeGeneric.mg.ad0f909927625723
ALYacGen:Variant.Bulz.127776
CylanceUnsafe
ZillyaTrojan.Injector.Win32.679333
SangforTrojan.MSIL.Generic.ky
K7AntiVirusTrojan ( 00527fd11 )
AlibabaTrojan:MSIL/Disfa.4e69d4d0
K7GWTrojan ( 00527fd11 )
Cybereasonmalicious.927625
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/Injector.CCM
APEXMalicious
Paloaltogeneric.ml
KasperskyTrojan.MSIL.Disfa.lcza
BitDefenderGen:Variant.Bulz.127776
NANO-AntivirusTrojan.Win32.Bifrost.cwbhzj
AvastMSIL:Agent-NR [Trj]
TencentMsil.Trojan.Disfa.Lmkt
Ad-AwareGen:Variant.Bulz.127776
SophosML/PE-A + Troj/MSILInj-HD
ComodoTrojWare.MSIL.Injector.GPA@53p4eh
DrWebTrojan.DownLoader22.11677
VIPREBackdoor.MSIL.Bladabindi.ab (v)
McAfee-GW-EditionBehavesLike.Win32.Generic.nc
EmsisoftGen:Variant.Bulz.127776 (B)
IkarusTrojan.MSIL.Injector
GDataGen:Variant.Bulz.127776
JiangminTrojan/Llac.edo
AviraTR/Dropper.Gen
eGambitUnsafe.AI_Score_99%
MicrosoftBackdoor:MSIL/Bladabindi
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Disfa.C4188515
McAfeeGenericRXEI-FF!AD0F90992762
MAXmalware (ai score=82)
RisingTrojan.Crypto!1.9E24 (CLASSIC)
YandexTrojan.Agent!3FO50Tf/O1Y
SentinelOneStatic AI – Malicious PE
FortinetMSIL/Injector.CCM!tr
BitDefenderThetaGen:NN.ZemsilF.34062.bm0@aaUzMCb
AVGMSIL:Agent-NR [Trj]
PandaTrj/CI.A
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Bulz.127776?

Bulz.127776 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment