Ransom Virus

Virus.PolyRansom.k removal

Malware Removal

The Virus.PolyRansom.k is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Virus.PolyRansom.k virus can do?

  • Executable code extraction
  • Creates RWX memory
  • The binary likely contains encrypted or compressed data.
  • Network activity detected but not expressed in API logs

How to determine Virus.PolyRansom.k?


File Info:

crc32: 4698EB54
md5: 006ff5ec19d458a32b168d4193f1beea
name: 006FF5EC19D458A32B168D4193F1BEEA.mlw
sha1: 4bd13432fb4c532e56348a6be5ef1681dac7ba0e
sha256: f35051a7383b819656122f22e4edb10d419915f3d86d5d1e795c65fa89a867b0
sha512: 29730000a837fb0ef4b6ada4e299a406d0a87d27a99760cc531fe1eb4e8bf1d029f7cd939f92098b3abda12e4169012a9c4138569ed8cc2e4b7ce66706e516b4
ssdeep: 24576:Vlc00w8aEX6YXAJhwIyzy39vKMgDgWQts/8zGtMvPGTl1w:T1E6RwIH39vX5s/bMHGZ1w
type: MS-DOS executable, MZ for MS-DOS

Version Info:

0: [No Data]

Virus.PolyRansom.k also known as:

BkavW32.AIDetect.malware1
K7AntiVirusTrojan ( 004b6d5e1 )
LionicTrojan.Win32.Generic.4!c
Elasticmalicious (high confidence)
DrWebWin32.VirLock.16
CynetMalicious (score: 100)
CAT-QuickHealRansom.PolyRansom.F3
ALYacGen:Variant.Barys.57542
CylanceUnsafe
SangforSuspicious.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (D)
K7GWTrojan ( 004b6d5e1 )
Cybereasonmalicious.c19d45
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Virlock.J
APEXMalicious
AvastWin32:Malware-gen
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Variant.Barys.57542
NANO-AntivirusVirus.Win32.Virlock.ejooci
MicroWorld-eScanGen:Variant.Barys.57542
TencentWin32.Trojan.Generic.Chr
Ad-AwareGen:Variant.Barys.57542
SophosML/PE-A + W32/VirRnsm-F
ComodoVirus.Win32.VirLock.GA@7lv9go
BitDefenderThetaGen:NN.ZexaF.34110.qjqaaagQBP
VIPRETrojan.Win32.Generic!BT
McAfee-GW-EditionBehavesLike.Win32.Generic.tc
FireEyeGeneric.mg.006ff5ec19d458a3
EmsisoftGen:Variant.Barys.57542 (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojan.Generic.blada
AviraTR/Crypt.ZPACK.Gen
eGambitUnsafe.AI_Score_99%
MicrosoftTrojan:Win32/Tnega!ml
ArcabitTrojan.Barys.DE0C6
ZoneAlarmHEUR:Trojan.Win32.Generic
GDataGen:Variant.Barys.57542
AhnLab-V3Malware/Win32.Generic.C2161719
Acronissuspicious
McAfeeArtemis!006FF5EC19D4
MAXmalware (ai score=100)
VBA32Virus.PolyRansom.k
IkarusWorm.Win32.AutoRun
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Virlock.J
AVGWin32:Malware-gen
Paloaltogeneric.ml

How to remove Virus.PolyRansom.k?

Virus.PolyRansom.k removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment