Malware

Dropped:Win32.Virlock.Gen.4 removal tips

Malware Removal

The Dropped:Win32.Virlock.Gen.4 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Dropped:Win32.Virlock.Gen.4 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Uses Windows utilities for basic functionality
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Uses Windows utilities to create a scheduled task
  • Deletes executed files from disk
  • Attempts to disable UAC
  • Anomalous binary characteristics
  • Attempts to modify Explorer settings to prevent file extensions from being displayed
  • Attempts to modify Explorer settings to prevent hidden files from being displayed
  • Uses suspicious command line tools or Windows utilities

How to determine Dropped:Win32.Virlock.Gen.4?


File Info:

name: 3F67AD5059C120F786AF.mlw
path: /opt/CAPEv2/storage/binaries/059d3d86117e09ad0f41bb7e0d35ed7b20dee874c03044371575d5b9748ea5cc
crc32: 7F9492E1
md5: 3f67ad5059c120f786af5f432768b8d7
sha1: 2d1c871baf4451fe167955fa1b592070982bd6b3
sha256: 059d3d86117e09ad0f41bb7e0d35ed7b20dee874c03044371575d5b9748ea5cc
sha512: 9fdc72b916b1ecb8b5998fcd30dc1fb6750d9bf1f4bac324431b14acfe09c26d0ac96fb8a4f769d260f5804123428edb9225201c7f3d1acd603add4773829595
ssdeep: 6144:8EdWRZ2VsgMgmE8sMGAeX7NucY+AdgtzCoQFGH4VBWUt9GHcX/:FdoE8sMGf55tWoQFGpUt9G8v
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T18B3402DEA4B188FEFAEE223418BCD453A1F13ADDF784118648D52AF418706924527E7F
sha3_384: 4e22c28f49f653618f2dfcc0b674d488168ad379acc1fd221494b4010bb9c035287216074861b2ee4dcef5ab4b4cf040
ep_bytes: be1fcc0d00ba56d5060081ee48150700
timestamp: 1970-01-01 00:02:03

Version Info:

0: [No Data]

Dropped:Win32.Virlock.Gen.4 also known as:

BkavW32.AIDetectMalware
tehtrisGeneric.Malware
DrWebWin32.VirLock.2
MicroWorld-eScanDropped:Win32.Virlock.Gen.4
FireEyeGeneric.mg.3f67ad5059c120f7
SkyhighBehavesLike.Win32.VirRansom.dc
McAfeeW32/VirRansom
MalwarebytesGeneric.Malware.AI.DDS
ZillyaVirus.PolyRansom.Win32.1
SangforRansom.Win32.Save.a
K7AntiVirusVirus ( 0040f99f1 )
K7GWVirus ( 0040f99f1 )
CrowdStrikewin/malicious_confidence_100% (D)
BitDefenderThetaAI:Packer.20B9E9441F
VirITWin32.CryptorGen.B
SymantecW32.Virlock!inf
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Virlock.D
APEXMalicious
KasperskyVirus.Win32.PolyRansom.a
BitDefenderDropped:Win32.Virlock.Gen.4
NANO-AntivirusTrojan.Win32.Kryptik.dmrlkh
AvastWin32:VirLock [Inf]
TencentVirus.Win32.VirLocker.b
EmsisoftDropped:Win32.Virlock.Gen.4 (B)
F-SecureTrojan.TR/Crypt.XPACK.Gen
BaiduWin32.Virus.Virlock.a
VIPREDropped:Win32.Virlock.Gen.4
TrendMicroPE_VIRLOCK.C
Trapminemalicious.high.ml.score
SophosW32/VirRnsm-A
SentinelOneStatic AI – Malicious PE
MAXmalware (ai score=82)
GDataDropped:Win32.Virlock.Gen.4
JiangminWin32/Polyransom.a
GoogleDetected
AviraTR/Crypt.XPACK.Gen
VaristW32/S-27bc0672!Eldorado
Antiy-AVLVirus/Win32.PolyRansom.a
XcitiumPacked.Win32.Graybird.B@5hgpd5
ArcabitWin32.Virlock.Gen.4
ZoneAlarmVirus.Win32.PolyRansom.a
MicrosoftVirus:Win32/Nabucur.A
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Katusha.R132249
Acronissuspicious
VBA32Virus.VirLock
ALYacDropped:Win32.Virlock.Gen.4
TACHYONVirus/W32.VirRansom.C
Cylanceunsafe
PandaTrj/Genetic.gen
TrendMicro-HouseCallPE_VIRLOCK.C
RisingTrojan.Generic@AI.100 (RDML:GEv1fofuEr3eQyH9m/B5rA)
YandexVirus.Virlock.Gen.AAJ
IkarusVirlock.Win32
MaxSecureVirus.PolyRansom.a
FortinetW32/Virlock.K
AVGWin32:VirLock [Inf]
Cybereasonmalicious.baf445
DeepInstinctMALICIOUS

How to remove Dropped:Win32.Virlock.Gen.4?

Dropped:Win32.Virlock.Gen.4 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment