Categories: Malware

Dropped:Win32.Virlock.Gen.4 removal guide

The Dropped:Win32.Virlock.Gen.4 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Dropped:Win32.Virlock.Gen.4 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Uses Windows utilities for basic functionality
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Uses Windows utilities to create a scheduled task
  • Deletes executed files from disk
  • Attempts to disable UAC
  • Anomalous binary characteristics
  • Attempts to modify Explorer settings to prevent file extensions from being displayed
  • Attempts to modify Explorer settings to prevent hidden files from being displayed
  • Uses suspicious command line tools or Windows utilities

How to determine Dropped:Win32.Virlock.Gen.4?


File Info:

name: 3F67AD5059C120F786AF.mlwpath: /opt/CAPEv2/storage/binaries/059d3d86117e09ad0f41bb7e0d35ed7b20dee874c03044371575d5b9748ea5cccrc32: 7F9492E1md5: 3f67ad5059c120f786af5f432768b8d7sha1: 2d1c871baf4451fe167955fa1b592070982bd6b3sha256: 059d3d86117e09ad0f41bb7e0d35ed7b20dee874c03044371575d5b9748ea5ccsha512: 9fdc72b916b1ecb8b5998fcd30dc1fb6750d9bf1f4bac324431b14acfe09c26d0ac96fb8a4f769d260f5804123428edb9225201c7f3d1acd603add4773829595ssdeep: 6144:8EdWRZ2VsgMgmE8sMGAeX7NucY+AdgtzCoQFGH4VBWUt9GHcX/:FdoE8sMGf55tWoQFGpUt9G8vtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T18B3402DEA4B188FEFAEE223418BCD453A1F13ADDF784118648D52AF418706924527E7Fsha3_384: 4e22c28f49f653618f2dfcc0b674d488168ad379acc1fd221494b4010bb9c035287216074861b2ee4dcef5ab4b4cf040ep_bytes: be1fcc0d00ba56d5060081ee48150700timestamp: 1970-01-01 00:02:03

Version Info:

0: [No Data]

Dropped:Win32.Virlock.Gen.4 also known as:

Bkav W32.AIDetectMalware
tehtris Generic.Malware
DrWeb Win32.VirLock.2
MicroWorld-eScan Dropped:Win32.Virlock.Gen.4
FireEye Generic.mg.3f67ad5059c120f7
Skyhigh BehavesLike.Win32.VirRansom.dc
McAfee W32/VirRansom
Malwarebytes Generic.Malware.AI.DDS
Zillya Virus.PolyRansom.Win32.1
Sangfor Ransom.Win32.Save.a
K7AntiVirus Virus ( 0040f99f1 )
K7GW Virus ( 0040f99f1 )
CrowdStrike win/malicious_confidence_100% (D)
BitDefenderTheta AI:Packer.20B9E9441F
VirIT Win32.CryptorGen.B
Symantec W32.Virlock!inf
Elastic malicious (high confidence)
ESET-NOD32 a variant of Win32/Virlock.D
APEX Malicious
Kaspersky Virus.Win32.PolyRansom.a
BitDefender Dropped:Win32.Virlock.Gen.4
NANO-Antivirus Trojan.Win32.Kryptik.dmrlkh
Avast Win32:VirLock [Inf]
Tencent Virus.Win32.VirLocker.b
Emsisoft Dropped:Win32.Virlock.Gen.4 (B)
F-Secure Trojan.TR/Crypt.XPACK.Gen
Baidu Win32.Virus.Virlock.a
VIPRE Dropped:Win32.Virlock.Gen.4
TrendMicro PE_VIRLOCK.C
Trapmine malicious.high.ml.score
Sophos W32/VirRnsm-A
SentinelOne Static AI – Malicious PE
MAX malware (ai score=82)
GData Dropped:Win32.Virlock.Gen.4
Jiangmin Win32/Polyransom.a
Google Detected
Avira TR/Crypt.XPACK.Gen
Varist W32/S-27bc0672!Eldorado
Antiy-AVL Virus/Win32.PolyRansom.a
Xcitium Packed.Win32.Graybird.B@5hgpd5
Arcabit Win32.Virlock.Gen.4
ZoneAlarm Virus.Win32.PolyRansom.a
Microsoft Virus:Win32/Nabucur.A
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win32.Katusha.R132249
Acronis suspicious
VBA32 Virus.VirLock
ALYac Dropped:Win32.Virlock.Gen.4
TACHYON Virus/W32.VirRansom.C
Cylance unsafe
Panda Trj/Genetic.gen
TrendMicro-HouseCall PE_VIRLOCK.C
Rising Trojan.Generic@AI.100 (RDML:GEv1fofuEr3eQyH9m/B5rA)
Yandex Virus.Virlock.Gen.AAJ
Ikarus Virlock.Win32
MaxSecure Virus.PolyRansom.a
Fortinet W32/Virlock.K
AVG Win32:VirLock [Inf]
Cybereason malicious.baf445
DeepInstinct MALICIOUS

How to remove Dropped:Win32.Virlock.Gen.4?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

1 month ago