Malware

Dropped:Win32.Virlock.Gen.4 removal

Malware Removal

The Dropped:Win32.Virlock.Gen.4 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Dropped:Win32.Virlock.Gen.4 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Uses Windows utilities for basic functionality
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Uses Windows utilities to create a scheduled task
  • Deletes executed files from disk
  • Anomalous binary characteristics
  • Attempts to modify Explorer settings to prevent file extensions from being displayed
  • Uses suspicious command line tools or Windows utilities

How to determine Dropped:Win32.Virlock.Gen.4?


File Info:

name: 0EB4519B756F65A2C940.mlw
path: /opt/CAPEv2/storage/binaries/aae996551f81d9aa0e45a2c4a3bc7a0da7fa065e7076aea5ca85f25a80ed2092
crc32: F3E66D7D
md5: 0eb4519b756f65a2c9402013fe500f47
sha1: 386afde3914ec35ca746d35c7dc14e31a6bf1362
sha256: aae996551f81d9aa0e45a2c4a3bc7a0da7fa065e7076aea5ca85f25a80ed2092
sha512: 77b478138abe5e02bd6174b8e68c01085ce2253c5bff7a66379f1b441e9824d72a2b0e66c532368eb0c91c5a7f1780f05e5cff1ab82e07f12df78d3b73405af3
ssdeep: 12288:ZqG9xUhgyQaGafBsAEtP1bGWCdnuExCVjqeE/S/x/m/V/ovf/avZ/v/aP3PwLrvz:D9xUhgyQaTJIP1bGWCd3EAN
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T16EC48EDC59B594E01D1248ABEC3026B6982D4B90F7F34B23954145AF533E8E72EBE0E7
sha3_384: 59b274bf4d27fc091f5725882a60b2e85c0a43a1f66f4d10e8bcad141ea2948a8da17335cbbe9b3dfcd228b4cb3d9508
ep_bytes: ba73120500bedb510a0081eae5bc0b00
timestamp: 1970-01-01 00:02:03

Version Info:

0: [No Data]

Dropped:Win32.Virlock.Gen.4 also known as:

BkavW32.AIDetectMalware
LionicVirus.Win32.Virlock.n!c
Elasticmalicious (high confidence)
DrWebWin32.VirLock.2
MicroWorld-eScanDropped:Win32.Virlock.Gen.4
CAT-QuickHealRansom.PolyRansom.B2
SkyhighBehavesLike.Win32.VirRansom.hc
McAfeeW32/VirRansom
Cylanceunsafe
SangforRansom.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaRansom:Win32/Polyransom.A
K7GWVirus ( 0040f99f1 )
K7AntiVirusVirus ( 0040f99f1 )
BitDefenderThetaAI:Packer.ED58ED641D
VirITWin32.CryptorGen.B
SymantecW32.Virlock!inf
ESET-NOD32a variant of Win32/Virlock.D
APEXMalicious
CynetMalicious (score: 100)
KasperskyVirus.Win32.PolyRansom.a
BitDefenderDropped:Win32.Virlock.Gen.4
NANO-AntivirusTrojan.Win32.Kryptik.dmrlkh
AvastWin32:VirLock [Inf]
TencentVirus.Win32.VirLocker.b
EmsisoftDropped:Win32.Virlock.Gen.4 (B)
F-SecureTrojan.TR/Crypt.XPACK.Gen7
BaiduWin32.Virus.Virlock.a
VIPREDropped:Win32.Virlock.Gen.4
TrendMicroPE_VIRLOCK.J
FireEyeGeneric.mg.0eb4519b756f65a2
SophosW32/VirRnsm-A
SentinelOneStatic AI – Malicious PE
GDataDropped:Win32.Virlock.Gen.4
JiangminWin32/Polyransom.a
GoogleDetected
AviraTR/Crypt.XPACK.Gen7
MAXmalware (ai score=88)
Antiy-AVLVirus/Win32.PolyRansom.a
XcitiumPacked.Win32.Graybird.B@5hgpd5
ArcabitWin32.Virlock.Gen.4
ZoneAlarmVirus.Win32.PolyRansom.a
MicrosoftVirus:Win32/Nabucur.A
VaristW32/S-4ab5d27b!Eldorado
AhnLab-V3Trojan/Win32.Agent.C638970
Acronissuspicious
VBA32Virus.VirLock
ALYacDropped:Win32.Virlock.Gen.4
TACHYONVirus/W32.VirRansom.C
MalwarebytesMachineLearning/Anomalous.100%
PandaGeneric Suspicious
TrendMicro-HouseCallPE_VIRLOCK.J
RisingTrojan.Vindor!8.10CC (TFE:2:70a1mX5bewC)
YandexVirus.Virlock.Gen.AAJ
IkarusVirus-Ransom.FileLocker
MaxSecureVirus.PolyRansom.a
FortinetW32/Virlock.K
AVGWin32:VirLock [Inf]
DeepInstinctMALICIOUS

How to remove Dropped:Win32.Virlock.Gen.4?

Dropped:Win32.Virlock.Gen.4 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment