Ransom

Ransom.PureLocker.3 removal instruction

Malware Removal

The Ransom.PureLocker.3 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Ransom.PureLocker.3 virus can do?

  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine Ransom.PureLocker.3?


File Info:

name: F0E52DF398B938BF82D9.mlw
path: /opt/CAPEv2/storage/binaries/69f7822cac20a27c4fe955c0864a9fe9b3798f54f39ac3ebdba12b0ab4a9cdbd
crc32: 718EDC06
md5: f0e52df398b938bf82d9e71ce754ab34
sha1: b58b6e2049fbaae7eb0c7aa14564604813c9e06b
sha256: 69f7822cac20a27c4fe955c0864a9fe9b3798f54f39ac3ebdba12b0ab4a9cdbd
sha512: b72d4682fedf00d0bed68ba8840a619bb4a1d30fca4fdc5fd541d6dab66058784568b191f249aff0ba3d6be4443f5a28b383a67c1a9c3f5942fb9391bf4111b1
ssdeep: 1536:FfW5vOH39ULJGLVPphNxX3/qTikLvICS4Atihld3LO0oeV:FOxOHtuEBBB3tkLc3YLO
type: PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
tlsh: T1B2837C87339641F6E6D3487C867E723FE2314228CB09E4D7DB9719818AB22D6F93115E
sha3_384: 611eb9f7bb2311ccd3e2e9cb929b20aedcbf5aebcc7f0f16770092bdcc566ef7852e45325070c18dc0cc2ee9df18db91
ep_bytes: 837c24080175198b442404a3206d0110
timestamp: 2013-01-22 02:11:55

Version Info:

CompanyName: Mirinda Ltd
ProductName: Mir
ProductVersion: (c) 2016
FileVersion: 1,0,0,6
FileDescription: Mirinda
InternalName: tt
OriginalFilename: tt.dll
Translation: 0x0409 0x04b0

Ransom.PureLocker.3 also known as:

LionicTrojan.Win32.Agent.Y!c
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Ransom.PureLocker.3
FireEyeGeneric.mg.f0e52df398b938bf
SkyhighTrojan-Agent
ALYacTrojan.Agent.88576
ZillyaTrojan.Agent.Win32.894983
SangforTrojan.Win32.FIN7.IOC
K7AntiVirusTrojan ( 00531fbd1 )
AlibabaTrojan:Win32/Malagent.6c0e60aa
K7GWTrojan ( 00531fbd1 )
CrowdStrikewin/malicious_confidence_100% (W)
ArcabitTrojan.Ransom.PureLocker.3
BitDefenderThetaGen:NN.ZedlaF.36744.fy8@auGkYjii
SymantecML.Attribute.HighConfidence
ESET-NOD32Win32/Agent.ZQU
APEXMalicious
CynetMalicious (score: 100)
KasperskyTrojan.Win32.Agent.qwgnnw
BitDefenderGen:Variant.Ransom.PureLocker.3
NANO-AntivirusTrojan.Win32.Graftor.fcehbf
AvastWin32:Malware-gen
TencentMalware.Win32.Gencirc.114cffca
SophosMal/Generic-R
F-SecureTrojan.TR/Agent.skkkp
DrWebTrojan.Siggen7.54457
VIPREGen:Variant.Ransom.PureLocker.3
TrendMicroTROJ_FRS.0NA103BS22
EmsisoftGen:Variant.Ransom.PureLocker.3 (B)
JiangminTrojan.Agent.bhes
WebrootW32.AGent.qwgnnw
GoogleDetected
AviraTR/Agent.skkkp
MAXmalware (ai score=94)
Antiy-AVLTrojan[APT]/Win32.Fin7
Kingsoftmalware.kb.a.973
XcitiumMalware@#15phrbzvfuk2o
MicrosoftTrojan:Win32/Malagent
ZoneAlarmTrojan.Win32.Agent.qwgnnw
GDataGen:Variant.Ransom.PureLocker.3
AhnLab-V3Malware/Win32.Generic.C2558505
McAfeeTrojan-Agent
VBA32BScope.Trojan.Agent
Cylanceunsafe
PandaTrj/GdSda.A
TrendMicro-HouseCallTROJ_FRS.0NA103BS22
RisingTrojan.Agent!8.B1E (TFE:5:3WyRyKeBEAK)
YandexTrojan.Agent!fni87FnLDVk
IkarusTrojan.Win32.Agent
FortinetW32/Agent.ZQU!tr
AVGWin32:Malware-gen
DeepInstinctMALICIOUS

How to remove Ransom.PureLocker.3?

Ransom.PureLocker.3 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment