Ransom Virus

Virus.Win32.PolyRansom.f information

Malware Removal

The Virus.Win32.PolyRansom.f is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Virus.Win32.PolyRansom.f virus can do?

  • The binary likely contains encrypted or compressed data.
  • Anomalous binary characteristics

How to determine Virus.Win32.PolyRansom.f?


File Info:

crc32: 8AA1ED30
md5: 71d3ff61d4e86bc76579c26a086cfb80
name: 71D3FF61D4E86BC76579C26A086CFB80.mlw
sha1: 0b7235d17286a7086f4b97249f4b837a23b1edb1
sha256: 624659a38f5882bf38bbfec6e0ac0d2f514990a0ee3c6d9f5449366bab1fc59f
sha512: 4fddca59f331cef20a39f38a0fa5704727373fd233856cc8d97b32847406a87c23612d6ecd2f5e0ccfce02eb9f28e6ff47d849c608dc1b64a2ab1c09496a080e
ssdeep: 1536:7YXmZx8M3j7uC6mYvoDrMESZ+d9fl1AZscGnkVfXdTQM9YJD5TmUPMbKV+:7hj7uC6mlrME8+d5l1AKcNZXVYx56aMl
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Virus.Win32.PolyRansom.f also known as:

BkavW32.AIDetect.malware1
K7AntiVirusTrojan ( 004c61081 )
Elasticmalicious (high confidence)
ClamAVWin.Virus.Virlock-6332874-0
CAT-QuickHealRansom.PolyRansom.F3
MalwarebytesRansom.VirLock
ZillyaVirus.Virlock.Win32.5
CrowdStrikewin/malicious_confidence_100% (W)
K7GWTrojan ( 004c61081 )
Cybereasonmalicious.17286a
CyrenW32/S-4c6af753!Eldorado
SymantecTrojan.Gen.6
APEXMalicious
Paloaltogeneric.ml
CynetMalicious (score: 100)
KasperskyVirus.Win32.PolyRansom.f
AlibabaVirus:Win32/PolyRansom.b8c8f94b
TencentWin32.Trojan.Kazy.Ahyh
SophosMal/Generic-S
ComodoVirus.Win32.Virlock.jet@5jiemd
VIPREVirus.Win32.Nabucur.c (v)
McAfee-GW-EditionBehavesLike.Win32.VirRansom.nc
FireEyeGeneric.mg.71d3ff61d4e86bc7
SentinelOneStatic AI – Malicious PE
MicrosoftTrojan:Win32/Wacatac.B!ml
AegisLabTrojan.Win32.Generic.4!c
ZoneAlarmVirus.Win32.PolyRansom.f
AhnLab-V3Win32/Nabucur.D.X1506
Acronissuspicious
McAfeeW32/VirRansom.d
MAXmalware (ai score=100)
TrendMicro-HouseCallTROJ_GEN.R002C0PDB21
RisingTrojan.Win32.Virlock.a (CLOUD)
IkarusVirus.Win32.Virlock
eGambitUnsafe.AI_Score_100%
FortinetW32/VirRansom.B!tr
PandaTrj/CI.A
Qihoo-360Win32/Ransom.PolyRansom.HgIASQ0A

How to remove Virus.Win32.PolyRansom.f?

Virus.Win32.PolyRansom.f removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment