Malware

Bulz.217930 removal guide

Malware Removal

The Bulz.217930 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Bulz.217930 virus can do?

  • Network activity detected but not expressed in API logs
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz

How to determine Bulz.217930?


File Info:

crc32: A8F3C724
md5: c4ed2c4a0c906c6988c95f9c7656870f
name: C4ED2C4A0C906C6988C95F9C7656870F.mlw
sha1: 013cfb57283fcafb65158bc721afbb2703fad58f
sha256: c6b339688c63c150db72d1ea43a03e199ec4f8af0bbb439581d3268aed12ba34
sha512: c0f99924406f1ac3f7adaae3a58d5c6c27771a0ed9afa0710a7d07cce412d3b3636534f813f038ae320ac4554b7f425980dc520357ca1836e22191ba15a68c8f
ssdeep: 768:H7zv+elb9373NsNvle8e9e0dzWScWNIciTEeVfCSylWkmkA:HH+el19sm8e9e6cWNenVaFQ
type: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows

Version Info:

Translation: 0x0000 0x04b0
LegalCopyright: Copyright xa9 2018
Assembly Version: 1.0.0.0
InternalName: Blackware ransomware.exe
FileVersion: 1.0.0.0
CompanyName:
LegalTrademarks:
Comments:
ProductName: Blackware ransomware
ProductVersion: 1.0.0.0
FileDescription: Blackware ransomware
OriginalFilename: Blackware ransomware.exe

Bulz.217930 also known as:

K7AntiVirusRiskware ( 0040eff71 )
Elasticmalicious (high confidence)
CynetMalicious (score: 99)
ALYacTrojan.Ransom.ScreenLocker
CylanceUnsafe
ZillyaTrojan.LockScreen.Win32.10170
SangforTrojan.Win32.Save.a
AlibabaTrojan:MSIL/LockScreen.ed9038b0
K7GWRiskware ( 0040eff71 )
Cybereasonmalicious.a0c906
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/LockScreen.AAK
APEXMalicious
AvastWin32:Malware-gen
BitDefenderGen:Variant.Bulz.217930
MicroWorld-eScanGen:Variant.Bulz.217930
TencentWin32.Trojan.Johnnie.Tafd
Ad-AwareGen:Variant.Bulz.217930
SophosMal/Generic-S
BitDefenderThetaGen:NN.ZemsilF.34058.cm0@a4J2jHd
McAfee-GW-EditionArtemis!Trojan
FireEyeGen:Variant.Bulz.217930
EmsisoftGen:Variant.Bulz.217930 (B)
SentinelOneStatic AI – Malicious PE
AviraTR/LockScreen.wwqhd
eGambitUnsafe.AI_Score_99%
Antiy-AVLTrojan/Generic.ASMalwS.284060D
MicrosoftBackdoor:Win32/Bladabindi!ml
GDataGen:Variant.Bulz.217930
AhnLab-V3Trojan/Win32.FileCoder.C2797565
McAfeeArtemis!C4ED2C4A0C90
PandaTrj/GdSda.A
YandexTrojan.LockScreen!JPNJDCupoxo
IkarusTrojan.MSIL.LockScreen
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/FakeSupport.BM!tr
AVGWin32:Malware-gen
Paloaltogeneric.ml
Qihoo-360Win32/Ransom.PornoBlocker.HgAASRMA

How to remove Bulz.217930?

Bulz.217930 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment