Categories: RansomVirus

Virus.Win32.PolyRansom.a removal

The Virus.Win32.PolyRansom.a is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Virus.Win32.PolyRansom.a virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • A process attempted to delay the analysis task.
  • Attempts to connect to a dead IP:Port (6 unique times)
  • Dynamic (imported) function loading detected
  • Enumerates running processes
  • Reads data out of its own binary image
  • Manipulates data from or to the Recycle Bin
  • A process created a hidden window
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Uses Windows utilities for basic functionality
  • Created a process from a suspicious location
  • Installs itself for autorun at Windows startup
  • Attempts to disable UAC
  • Anomalous binary characteristics
  • Attempts to modify Explorer settings to prevent file extensions from being displayed
  • Attempts to modify Explorer settings to prevent hidden files from being displayed
  • Uses suspicious command line tools or Windows utilities

How to determine Virus.Win32.PolyRansom.a?


File Info:

name: 170CD50ABFBC54CE339A.mlwpath: /opt/CAPEv2/storage/binaries/a8635d8082a681e5f9654e807fda26c6ff7a895100657f1b332ad8a36c794228crc32: 0C27343Amd5: 170cd50abfbc54ce339a44ddaf131a57sha1: cd8dbf0e2720b791579ae58c14fc486a8dcadd3bsha256: a8635d8082a681e5f9654e807fda26c6ff7a895100657f1b332ad8a36c794228sha512: 524f304de4c6a556fa571145f83b83a31a44c92c00ac7d1970d3a1e70e0f30f3f8bd2e5be69bbeec63fe50f763ee55f65bf13e7d257e0211e3307a56c960192fssdeep: 6144:5/ZOavbSC7sTrzwh8PBbdkMTIyiVZ1r94ktu32Zz7qUp:jpvuC2zwh4Z3T3iVZ59n8GZyWtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1B2647EC5911103ABF2F69372E944AB7069D29C39880D67B3D95B25FB1FE8F083054EB6sha3_384: a4757e1960e6c481905abd351c5f522c5af9b3a937f2f09be482e88a89ebc2610368210b40119c6bebae45cdcf0acdcdep_bytes: b812f90000bb3bb5080005cb040e0081timestamp: 1970-01-01 00:02:03

Version Info:

0: [No Data]

Virus.Win32.PolyRansom.a also known as:

Bkav W32.AIDetect.malware1
Elastic malicious (high confidence)
DrWeb Win32.VirLock.1
MicroWorld-eScan Win32.Virlock.Gen.4
FireEye Generic.mg.170cd50abfbc54ce
ALYac Win32.Virlock.Gen.4
Cylance Unsafe
Zillya Virus.PolyRansom.Win32.1
Sangfor Suspicious.Win32.Save.a
K7AntiVirus Virus ( 0040f99f1 )
K7GW Virus ( 0040f99f1 )
Cybereason malicious.abfbc5
BitDefenderTheta AI:FileInfector.30FD658313
Cyren W32/S-27bc0672!Eldorado
Symantec W32.Virlock!inf
ESET-NOD32 a variant of Win32/Virlock.D
TrendMicro-HouseCall PE_VIRLOCK.F
ClamAV BC.Win.Virus.Ransom-9157.A
Kaspersky Virus.Win32.PolyRansom.a
BitDefender Win32.Virlock.Gen.4
NANO-Antivirus Trojan.Win32.PolyRansom.exypia
Avast Win32:VirLock [Inf]
Tencent Virus.Win32.VirLocker.b
Ad-Aware Win32.Virlock.Gen.4
TACHYON Virus/W32.VirRansom.C
Emsisoft Win32.Virlock.Gen.4 (B)
Comodo Packed.Win32.Graybird.B@5hgpd5
Baidu Win32.Virus.Virlock.a
VIPRE Virus.Win32.Nabucur.a (v)
TrendMicro PE_VIRLOCK.F
McAfee-GW-Edition BehavesLike.Win32.VirRansom.fc
Sophos ML/PE-A + W32/VirRnsm-A
Ikarus Virus.Win32.Virlock
GData Win32.Virlock.Gen.4
Jiangmin Win32/Polyransom.a
Avira TR/Crypt.XPACK.Gen
Antiy-AVL Trojan/Generic.ASVirus.1ED
Arcabit Win32.Virlock.Gen.4
Microsoft Virus:Win32/Nabucur.A
Cynet Malicious (score: 100)
AhnLab-V3 Win32/Nabucur
Acronis suspicious
McAfee W32/VirRansom
MAX malware (ai score=81)
VBA32 Virus.VirLock
Malwarebytes Trojan.Agent.RND1Gen
APEX Malicious
Rising Malware.Heuristic!ET#96% (RDMK:cmRtazrQDDJbR2TLZ9NQSToP+PTb)
Yandex Virus.Virlock.Gen.AAJ
SentinelOne Static AI – Malicious PE
MaxSecure Virus.PolyRansom.a
Fortinet W32/Virlock.K
AVG Win32:VirLock [Inf]
Panda Trj/Genetic.gen
CrowdStrike win/malicious_confidence_100% (D)

How to remove Virus.Win32.PolyRansom.a?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

Trojan:Win32/Dingu.A (file analysis)

The Trojan:Win32/Dingu.A is considered dangerous by lots of security experts. When this infection is active,…

2 mins ago

Trojan:Win32/Miuref.B malicious file

The Trojan:Win32/Miuref.B is considered dangerous by lots of security experts. When this infection is active,…

7 mins ago

About “Win32:Hiloti-K [Trj]” infection

The Win32:Hiloti-K [Trj] is considered dangerous by lots of security experts. When this infection is…

18 mins ago

Worm.Win32.WBNA.bwbx information

The Worm.Win32.WBNA.bwbx is considered dangerous by lots of security experts. When this infection is active,…

22 mins ago

Win32/Kryptik.RHB (file analysis)

The Win32/Kryptik.RHB is considered dangerous by lots of security experts. When this infection is active,…

37 mins ago

Strictor.263229 (B) removal tips

The Strictor.263229 (B) is considered dangerous by lots of security experts. When this infection is…

38 mins ago