Ransom Virus

Virus.Win32.PolyRansom.a removal

Malware Removal

The Virus.Win32.PolyRansom.a is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Virus.Win32.PolyRansom.a virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • A process attempted to delay the analysis task.
  • Attempts to connect to a dead IP:Port (6 unique times)
  • Dynamic (imported) function loading detected
  • Enumerates running processes
  • Reads data out of its own binary image
  • Manipulates data from or to the Recycle Bin
  • A process created a hidden window
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Uses Windows utilities for basic functionality
  • Created a process from a suspicious location
  • Installs itself for autorun at Windows startup
  • Attempts to disable UAC
  • Anomalous binary characteristics
  • Attempts to modify Explorer settings to prevent file extensions from being displayed
  • Attempts to modify Explorer settings to prevent hidden files from being displayed
  • Uses suspicious command line tools or Windows utilities

How to determine Virus.Win32.PolyRansom.a?


File Info:

name: 170CD50ABFBC54CE339A.mlw
path: /opt/CAPEv2/storage/binaries/a8635d8082a681e5f9654e807fda26c6ff7a895100657f1b332ad8a36c794228
crc32: 0C27343A
md5: 170cd50abfbc54ce339a44ddaf131a57
sha1: cd8dbf0e2720b791579ae58c14fc486a8dcadd3b
sha256: a8635d8082a681e5f9654e807fda26c6ff7a895100657f1b332ad8a36c794228
sha512: 524f304de4c6a556fa571145f83b83a31a44c92c00ac7d1970d3a1e70e0f30f3f8bd2e5be69bbeec63fe50f763ee55f65bf13e7d257e0211e3307a56c960192f
ssdeep: 6144:5/ZOavbSC7sTrzwh8PBbdkMTIyiVZ1r94ktu32Zz7qUp:jpvuC2zwh4Z3T3iVZ59n8GZyW
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1B2647EC5911103ABF2F69372E944AB7069D29C39880D67B3D95B25FB1FE8F083054EB6
sha3_384: a4757e1960e6c481905abd351c5f522c5af9b3a937f2f09be482e88a89ebc2610368210b40119c6bebae45cdcf0acdcd
ep_bytes: b812f90000bb3bb5080005cb040e0081
timestamp: 1970-01-01 00:02:03

Version Info:

0: [No Data]

Virus.Win32.PolyRansom.a also known as:

BkavW32.AIDetect.malware1
Elasticmalicious (high confidence)
DrWebWin32.VirLock.1
MicroWorld-eScanWin32.Virlock.Gen.4
FireEyeGeneric.mg.170cd50abfbc54ce
ALYacWin32.Virlock.Gen.4
CylanceUnsafe
ZillyaVirus.PolyRansom.Win32.1
SangforSuspicious.Win32.Save.a
K7AntiVirusVirus ( 0040f99f1 )
K7GWVirus ( 0040f99f1 )
Cybereasonmalicious.abfbc5
BitDefenderThetaAI:FileInfector.30FD658313
CyrenW32/S-27bc0672!Eldorado
SymantecW32.Virlock!inf
ESET-NOD32a variant of Win32/Virlock.D
TrendMicro-HouseCallPE_VIRLOCK.F
ClamAVBC.Win.Virus.Ransom-9157.A
KasperskyVirus.Win32.PolyRansom.a
BitDefenderWin32.Virlock.Gen.4
NANO-AntivirusTrojan.Win32.PolyRansom.exypia
AvastWin32:VirLock [Inf]
TencentVirus.Win32.VirLocker.b
Ad-AwareWin32.Virlock.Gen.4
TACHYONVirus/W32.VirRansom.C
EmsisoftWin32.Virlock.Gen.4 (B)
ComodoPacked.Win32.Graybird.B@5hgpd5
BaiduWin32.Virus.Virlock.a
VIPREVirus.Win32.Nabucur.a (v)
TrendMicroPE_VIRLOCK.F
McAfee-GW-EditionBehavesLike.Win32.VirRansom.fc
SophosML/PE-A + W32/VirRnsm-A
IkarusVirus.Win32.Virlock
GDataWin32.Virlock.Gen.4
JiangminWin32/Polyransom.a
AviraTR/Crypt.XPACK.Gen
Antiy-AVLTrojan/Generic.ASVirus.1ED
ArcabitWin32.Virlock.Gen.4
MicrosoftVirus:Win32/Nabucur.A
CynetMalicious (score: 100)
AhnLab-V3Win32/Nabucur
Acronissuspicious
McAfeeW32/VirRansom
MAXmalware (ai score=81)
VBA32Virus.VirLock
MalwarebytesTrojan.Agent.RND1Gen
APEXMalicious
RisingMalware.Heuristic!ET#96% (RDMK:cmRtazrQDDJbR2TLZ9NQSToP+PTb)
YandexVirus.Virlock.Gen.AAJ
SentinelOneStatic AI – Malicious PE
MaxSecureVirus.PolyRansom.a
FortinetW32/Virlock.K
AVGWin32:VirLock [Inf]
PandaTrj/Genetic.gen
CrowdStrikewin/malicious_confidence_100% (D)

How to remove Virus.Win32.PolyRansom.a?

Virus.Win32.PolyRansom.a removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment