Ransom

Ransom.Polyglot.10 removal guide

Malware Removal

The Ransom.Polyglot.10 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Ransom.Polyglot.10 virus can do?

  • Network activity detected but not expressed in API logs

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Ransom.Polyglot.10?


File Info:

crc32: EE2AB789
md5: a7f7093b40191818eb3795bd597f1aed
name: A7F7093B40191818EB3795BD597F1AED.mlw
sha1: cb4364907c997b4c2b8a86bea77080f2d42f38d0
sha256: 540f56b31b34475232cb20e6ebe6ff6229582a37b6698000bc80890f14c4064c
sha512: 61287800aeb1ff6931d67e2b5774486a086b9195b7b2f0d0193e235b45ce840d78122d78fdcb757f300e851ade918754f72d00d06d33a077fa71cbf7de697a82
ssdeep: 1536:rI0VmQHOfa7W6IxTfRSjFhdtfX3ZYYfqt2FpFpxTadXo:E0VmQHOfa7W6IxK3w4
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Copyright xa9 2002 Westwood Studios
InternalName: Renegade
FileVersion: 1, 37, 0, 1
CompanyName: Westwood Studios
PrivateBuild:
LegalTrademarks:
Comments:
ProductName: Command & Conquer: Renegade
SpecialBuild:
ProductVersion: 1, 0, 0, 1
FileDescription: Renegade
OriginalFilename: Renegade.exe
Translation: 0x0409 0x04b0

Ransom.Polyglot.10 also known as:

MicroWorld-eScanGen:Variant.Ransom.Polyglot.10
FireEyeGen:Variant.Ransom.Polyglot.10
McAfeeArtemis!A7F7093B4019
CylanceUnsafe
ZillyaTrojan.Generic.Win32.1159877
AegisLabTrojan.Win32.Generic.4!c
SangforTrojan.Win32.GenKryptik.8
K7AntiVirusTrojan ( 0051cfcf1 )
BitDefenderGen:Variant.Ransom.Polyglot.10
K7GWTrojan ( 0051cfcf1 )
Cybereasonmalicious.b40191
SymantecML.Attribute.HighConfidence
APEXMalicious
AvastWin32:Malware-gen
KasperskyHEUR:Trojan.Win32.Generic
AlibabaTrojan:Win32/Generic.2e6dcba9
NANO-AntivirusTrojan.Win32.Kryptik.evecom
RisingTrojan.GenKryptik!8.AA55 (CLOUD)
Ad-AwareGen:Variant.Ransom.Polyglot.10
EmsisoftGen:Variant.Ransom.Polyglot.10 (B)
ComodoMalware@#1z73cfjdizoz6
F-SecureHeuristic.HEUR/AGEN.1118848
VIPRETrojan.Win32.Generic!BT
McAfee-GW-EditionArtemis
SophosMal/Generic-S
IkarusTrojan.Win32.Krypt
AviraHEUR/AGEN.1118848
MAXmalware (ai score=99)
Antiy-AVLTrojan/Win32.AGeneric
MicrosoftTrojan:Win32/Ymacco.AA54
ArcabitTrojan.Ransom.Polyglot.10
ZoneAlarmHEUR:Trojan.Win32.Generic
GDataGen:Variant.Ransom.Polyglot.10
CynetMalicious (score: 85)
BitDefenderThetaGen:NN.ZexaF.34590.hq0@aW3piOdi
ALYacGen:Variant.Ransom.Polyglot.10
MalwarebytesGeneric.Malware/Suspicious
PandaTrj/CI.A
TencentWin32.Trojan.Generic.Lpvb
YandexTrojan.GenAsa!hjLd52dgxPg
SentinelOneStatic AI – Suspicious PE
FortinetW32/Generic.AWXU!tr
AVGWin32:Malware-gen
Paloaltogeneric.ml
Qihoo-360Win32/Trojan.Generic.HgIASOQA

How to remove Ransom.Polyglot.10?

Ransom.Polyglot.10 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment