Ransom Virus

Virus.Win32.PolyRansom.b information

Malware Removal

The Virus.Win32.PolyRansom.b is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Virus.Win32.PolyRansom.b virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Detected script timer window indicative of sleep style evasion
  • Expresses interest in specific running processes
  • Reads data out of its own binary image
  • A process created a hidden window
  • Drops a binary and executes it
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic
  • Performs some HTTP requests
  • The binary likely contains encrypted or compressed data.
  • A scripting utility was executed
  • Uses Windows utilities for basic functionality
  • A process attempted to delay the analysis task by a long amount of time.
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Installs itself for autorun at Windows startup
  • Creates a hidden or system file
  • Attempts to disable UAC
  • Anomalous binary characteristics
  • Attempts to modify Explorer settings to prevent file extensions from being displayed
  • Attempts to modify Explorer settings to prevent hidden files from being displayed
  • Uses suspicious command line tools or Windows utilities

How to determine Virus.Win32.PolyRansom.b?


File Info:

crc32: 9D240001
md5: 2329d3ac89a6c4e4c9cfada3d51f0fb9
name: 2329D3AC89A6C4E4C9CFADA3D51F0FB9.mlw
sha1: d01bdd19bae05494688d4e187ae06b2f8c41f1ee
sha256: 728406539dbbb175ad0e0f346d6c9e563c7b95507e91c71af64f220a382525cf
sha512: 34b0665232f1ae4d8d32bc02803a7a0e30d46b1f1176ecaff76f39c777dc75fda9c75f7e9b592d6f1ca3968eed7cc75de6d5c145e3b8cc582fdc197fd4e63af6
ssdeep: 12288:lk/OObyKVLYPkEpeuEDxtSlq7Ao/eafJ+W08kPMBfgBKvpkIs:sOOFW4Taq7AgOW08sM5gBaps
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Virus.Win32.PolyRansom.b also known as:

BkavHW32.Packed.
K7AntiVirusVirus ( 005662d71 )
DrWebWin32.VirLock.10
MicroWorld-eScanWin32.Virlock.Gen.1
ALYacWin32.Virlock.Gen.1
CylanceUnsafe
ZillyaVirus.Virlock.Win32.1
SangforMalware
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaVirus:Win32/PolyRansom.79cdcaf3
K7GWVirus ( 005662d71 )
Cybereasonmalicious.c89a6c
TrendMicroPE_VIRLOCK.D
BaiduWin32.Virus.Virlock.a
CyrenW32/S-7d685898!Eldorado
SymantecW32.Virlock!inf4
ESET-NOD32a variant of Win32/Virlock.D
ZonerPacker.Win32.Virlock
APEXMalicious
TotalDefenseWin32/Nabucur.C
AvastWin32:MalOb-FE [Cryp]
ClamAVWin.Virus.Virlock-6332874-0
GDataWin32.Virlock.Gen.1
KasperskyVirus.Win32.PolyRansom.b
BitDefenderWin32.Virlock.Gen.1
NANO-AntivirusTrojan.Win32.Gena.doticp
SUPERAntiSpywareRansom.Virlock/Variant
TencentVirus.Win32.Polyransom.b
Ad-AwareWin32.Virlock.Gen.1
SophosW32/VirRnsm-C
ComodoTrojWare.Win32.Virlock.XU@5xaovq
F-SecureTrojan.TR/Crypt.ZPACK.Gen
BitDefenderThetaAI:FileInfector.4097910C13
VIPREVirus.Win32.Nabucur.b (v)
Invinceaheuristic
McAfee-GW-EditionBehavesLike.Win32.VirRansom.jc
Trapminemalicious.high.ml.score
FireEyeGeneric.mg.2329d3ac89a6c4e4
EmsisoftWin32.Virlock.Gen.1 (B)
SentinelOneDFI – Malicious PE
F-ProtW32/S-7d685898!Eldorado
Endgamemalicious (high confidence)
AviraTR/Crypt.ZPACK.Gen
eGambitUnsafe.AI_Score_99%
Antiy-AVLGrayWare/Win32.Virlock.d
MicrosoftVirus:Win32/Nabucur.A
ArcabitWin32.Virlock.Gen.1
AegisLabVirus.Win32.PolyRansom.mfPW
ZoneAlarmVirus.Win32.PolyRansom.b
TACHYONVirus/W32.VirRansom
AhnLab-V3Win32/Nabucur.C.X1541
Acronissuspicious
McAfeeW32/VirRansom.b
MAXmalware (ai score=83)
VBA32Virus.VirLock
MalwarebytesTrojan.VirLock
PandaTrj/Genetic.gen
TrendMicro-HouseCallPE_VIRLOCK.D
RisingMalware.Heuristic!ET#100% (RDMK:cmRtazqKrrRsxAkt+gF5FZKaaw4O)
IkarusVirus.Win32.Virlock
MaxSecureVirus.PolyRansom.b
FortinetW32/Virlock.D
AVGWin32:MalOb-FE [Cryp]
Paloaltogeneric.ml
Qihoo-360Virus.Win32.VirLock.D

How to remove Virus.Win32.PolyRansom.b?

Virus.Win32.PolyRansom.b removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment