Ransom Virus

Should I remove “Virus.Win32.PolyRansom.h”?

Malware Removal

The Virus.Win32.PolyRansom.h is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Virus.Win32.PolyRansom.h virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Executed a command line with /C or /R argument to terminate command shell on completion which can be used to hide execution
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Dynamic (imported) function loading detected
  • Performs HTTP requests potentially not found in PCAP.
  • Enumerates running processes
  • Expresses interest in specific running processes
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • Reads data out of its own binary image
  • A process created a hidden window
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Code injection with CreateRemoteThread in a remote process
  • Deletes its original binary from disk
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Created a process from a suspicious location
  • A system process is generating network traffic likely as a result of process injection
  • Installs itself for autorun at Windows startup
  • Installs itself for autorun at Windows startup
  • Attempts to modify proxy settings

How to determine Virus.Win32.PolyRansom.h?


File Info:

name: A692C370BB4F1A7B284B.mlw
path: /opt/CAPEv2/storage/binaries/96fea199414625741a246b0034716cca04d1d81a6695c70387e9607fbf1f15a0
crc32: 6813115C
md5: a692c370bb4f1a7b284b259d41600c64
sha1: e8841de53fb6bd60f5db52a1a351dd83e044acdf
sha256: 96fea199414625741a246b0034716cca04d1d81a6695c70387e9607fbf1f15a0
sha512: de05733f0135f6043437a6f365e68b13ea2440471fdd4ae02eb8f3267550c8fe43f4c72628b726321991261b5462fcf2e63545742443cae507ff117a2864a266
ssdeep: 3072:n/nZrYl6+NWd3i3iHBpGdr0aw4bBz+rXz7urBr7GAzE:nvq8+b3ihpYgaw4g/arZ7GQE
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1D5B302255DE01EFBF5BD0E3F7894DEB03E70721B721ABA12924C845181B545B7AACF05
sha3_384: dd555629656b3e7c296cc87fd7134bca5fe014247136cc2bd923259f9913a0d9624bb80b200e8837745b1f499d8058e7
ep_bytes: b856341278ff1524204000a300304000
timestamp: 2015-02-18 18:17:14

Version Info:

0: [No Data]

Virus.Win32.PolyRansom.h also known as:

BkavW32.AIDetect.malware1
Elasticmalicious (high confidence)
MicroWorld-eScanWin32.Doboc.Gen.2.Dam
FireEyeGeneric.mg.a692c370bb4f1a7b
CAT-QuickHealW32.Tempedreve.A5
McAfeeW32/PdfCrypt.b!A692C370BB4F
CylanceUnsafe
SangforSuspicious.Win32.Save.a
CrowdStrikewin/malicious_confidence_90% (D)
K7GWTrojan ( 00500cdd1 )
K7AntiVirusTrojan ( 00500cdd1 )
BitDefenderThetaAI:FileInfector.52E8454215
CyrenW32/S-ae71c36c!Eldorado
ESET-NOD32Win32/Kryptik.CZHL
BaiduWin32.Trojan.Kryptik.iq
TrendMicro-HouseCallPE_URSNIF.B-O
ClamAVWin.Dropper.Tempedreve-1
KasperskyVirus.Win32.PolyRansom.h
BitDefenderWin32.Doboc.Gen.2.Dam
NANO-AntivirusTrojan.Win32.Kryptik.docwpc
SUPERAntiSpywareTrojan.Agent/Gen-FakeAlert
AvastWin32:Malware-gen
TencentTrojan.Win32.BitCoinMiner.la
Ad-AwareWin32.Doboc.Gen.2.Dam
EmsisoftWin32.Doboc.Gen.2.Dam (B)
ComodoTrojWare.Win32.Hupigon.TLV@5k6j3s
F-SecureTrojan.TR/Dropper.Gen
DrWebTrojan.Inject1.53259
VIPREWorm.Win32.Tempedreve.a (v)
TrendMicroPE_URSNIF.B-O
McAfee-GW-EditionBehavesLike.Win32.Generic.cc
SophosML/PE-A + W32/MPhage-A
IkarusTrojan.Win32.Crypt
GDataWin32.Doboc.Gen.2.Dam
MaxSecurevirus.polyransom.i
AviraTR/Dropper.Gen
MAXmalware (ai score=89)
Antiy-AVLTrojan/Win32.AGeneric
ArcabitWin32.Doboc.Gen.2.Dam
APEXMalicious
MicrosoftVirus:Win32/Ursnif.E
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Agent.R135158
Acronissuspicious
VBA32Backdoor.Hupigon
ALYacWin32.Doboc.Gen.2.Dam
TACHYONBackdoor/W32.Hupigon.108544.N
MalwarebytesTrojan.Dropper
RisingTrojan.Kryptik!1.B671 (CLASSIC)
YandexTrojan.GenAsa!LyJXQNI6Zvo
SentinelOneStatic AI – Malicious PE
eGambitUnsafe.AI_Score_85%
FortinetW32/Tuscas.A!tr
AVGWin32:Malware-gen
Cybereasonmalicious.0bb4f1
PandaTrj/CryptD.C

How to remove Virus.Win32.PolyRansom.h?

Virus.Win32.PolyRansom.h removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment