Ransom Virus

What is “Virus.Win32.PolyRansom.k”?

Malware Removal

The Virus.Win32.PolyRansom.k is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Virus.Win32.PolyRansom.k virus can do?

  • Executable code extraction
  • Creates RWX memory
  • The binary likely contains encrypted or compressed data.
  • Network activity detected but not expressed in API logs
  • Anomalous binary characteristics

How to determine Virus.Win32.PolyRansom.k?


File Info:

crc32: A5EDDAFC
md5: cdc1465af0a680d60947152d2806b699
name: CDC1465AF0A680D60947152D2806B699.mlw
sha1: 7ed51f49f63dbc7a8f11b8c8f483d113a9062bed
sha256: 553c17cb97b88278d318e2095f05764f0bcba6fe5fba93860f7f2a52969943e2
sha512: b4803c94fd35e585719a50d000cc733709df8ed23d1b02c01068c2a8acbf5166c5e2980f0593a3460458168b7395596762b05d840feef139462dee411acb4d0e
ssdeep: 24576:OorcsGYeAisR0MJMCMIkchgnEJUMAIbVUspif4PWB86bI4Q86oS3aqnSYQqpzI10:Oo3RXIIkchzVUFQ7plRdBuof
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Virus.Win32.PolyRansom.k also known as:

BkavW32.AIDetect.malware1
K7AntiVirusTrojan ( 0052b3dd1 )
LionicVirus.Win32.PolyRansom.n!c
Elasticmalicious (high confidence)
DrWebWin32.VirLock.16
CynetMalicious (score: 100)
CAT-QuickHealW32.Nubucur.A4
ALYacWin32.Virlock.Gen.8
CylanceUnsafe
ZillyaVirus.Virlock.Win32.6
SangforSuspicious.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaMalware:Win32/km_286d4.None
K7GWTrojan ( 0052b3dd1 )
Cybereasonmalicious.af0a68
BaiduWin32.Virus.Virlock.b
CyrenW32/Nabucur.C.gen!Eldorado
SymantecW32.Virlock!gen7
ESET-NOD32a variant of Win32/Virlock.J
APEXMalicious
AvastWin32:Cryptor
ClamAVWin.Virus.PolyRansom-5704625-0
KasperskyVirus.Win32.PolyRansom.k
BitDefenderWin32.Virlock.Gen.8
NANO-AntivirusVirus.Win32.Virlock.ejooci
ViRobotTrojan.Win32.Virlock.Gen.A
MicroWorld-eScanWin32.Virlock.Gen.8
TencentVirus.Win32.VirLocker.a
Ad-AwareWin32.Virlock.Gen.8
SophosML/PE-A + W32/VirRnsm-F
ComodoVirus.Win32.VirLock.GA@7lv9go
BitDefenderThetaAI:FileInfector.394B29A813
VIPREVirus.Win32.Nabucur.c (v)
TrendMicroPE_VIRLOCK.K-O
McAfee-GW-EditionBehavesLike.Win32.VirRansom.th
FireEyeGeneric.mg.cdc1465af0a680d6
EmsisoftWin32.Virlock.Gen.8 (B)
SentinelOneStatic AI – Malicious PE
AviraTR/Crypt.XPACK.Gen
eGambitUnsafe.AI_Score_100%
Antiy-AVLTrojan/Generic.ASVirus.2BF
MicrosoftTrojan:Win32/Wacatac.B!ml
GDataWin32.Virlock.Gen.8
TACHYONVirus/W32.VirRansom.B
AhnLab-V3Win32/Nabucur.D.X1506
Acronissuspicious
McAfeeW32/VirRansom.d
MAXmalware (ai score=89)
VBA32Virus.PolyRansom.k
MalwarebytesRansom.VirLock
PandaTrj/Genetic.gen
TrendMicro-HouseCallPE_VIRLOCK.K-O
RisingVirus.VirLock!1.A247 (CLASSIC)
IkarusVirus.Win32.Virlock
MaxSecureVirus.polyransom.k
FortinetW32/Virlock.J
AVGWin32:Cryptor
Paloaltogeneric.ml

How to remove Virus.Win32.PolyRansom.k?

Virus.Win32.PolyRansom.k removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment