Ransom Trojan

Trojan-Ransom.MSIL.Purgen removal instruction

Malware Removal

The Trojan-Ransom.MSIL.Purgen is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Ransom.MSIL.Purgen virus can do?

  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid

How to determine Trojan-Ransom.MSIL.Purgen?


File Info:

name: 354A59C749C2B577E97A.mlw
path: /opt/CAPEv2/storage/binaries/6bbc8ed9d643a71dd20fee90a2ea315b5fab9e9be222db44f025103bae625d99
crc32: 72B3DB64
md5: 354a59c749c2b577e97aa23b7cf6e364
sha1: 4fb6b96c8f541ebcbc591e1a41bb968aef9a4cb5
sha256: 6bbc8ed9d643a71dd20fee90a2ea315b5fab9e9be222db44f025103bae625d99
sha512: 8faa6451b4d641d2f0c4c1096122ca13a3ab28c3c9033f10df4dfc5d6afd2db49a3e23f4f1b84b25ebe12c6fc9f986370e0c5a6508f834e9ec33411710eea865
ssdeep: 6144:4HuX8dJ8UuvaCXIDtyzG1Cfnd7NICbcWXrTX08pWeCmaqTJPdjOmpQEItujQysM9:Kl4x/DpZXrTX08p1RTl5OmGRMLR0HXS
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T18C25508526C284BBCB64DA3613639608F2DB67510F79510B05AC2C94E36E3F4BF2D99F
sha3_384: 2aecd931afa4d2aed679a451bf6a6291befd8df21e33c45a70f45b606f0f016a12da4d97a3ea14cf772b7040e35d83c3
ep_bytes: ff250020400000000000000000000000
timestamp: 2021-12-06 14:37:00

Version Info:

Translation: 0x0000 0x04b0
Comments:
CompanyName:
FileDescription: WPFlindao
FileVersion: 1.0.0.0
InternalName: WPFlindao.exe
LegalCopyright: Copyright © 2015
LegalTrademarks:
OriginalFilename: WPFlindao.exe
ProductName: WPFlindao
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

Trojan-Ransom.MSIL.Purgen also known as:

LionicTrojan.Win32.Lazy.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanIL:Trojan.MSILZilla.11883
FireEyeGeneric.mg.354a59c749c2b577
McAfeeAgentTesla-FDFZ!354A59C749C2
CylanceUnsafe
ZillyaTrojan.Kryptik.Win32.3643906
SangforRiskware.Win32.Agent.ky
K7AntiVirusTrojan ( 0058b61f1 )
AlibabaTrojan:Win32/Kryptik.ali2000016
K7GWTrojan ( 0058b61f1 )
Cybereasonmalicious.c8f541
BitDefenderThetaGen:NN.ZemsilCO.34114.@m0@a4i30vh
CyrenW32/MSIL_Kryptik.GFW.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/Kryptik.ADRR
TrendMicro-HouseCallRansom_Purgen.R002C0DLA21
Paloaltogeneric.ml
KasperskyHEUR:Trojan-Ransom.MSIL.Purgen.gen
BitDefenderIL:Trojan.MSILZilla.11883
NANO-AntivirusTrojan.Win32.Ransom.jjcrlq
TencentWin32.Trojan.Lazy.Ligw
Ad-AwareIL:Trojan.MSILZilla.11883
EmsisoftIL:Trojan.MSILZilla.11883 (B)
TrendMicroRansom_Purgen.R002C0DLA21
McAfee-GW-EditionBehavesLike.Win32.Fareit.ft
SophosMal/Generic-S
IkarusTrojan.MSIL.Krypt
GDataIL:Trojan.MSILZilla.11883
JiangminTrojan.MSIL.alphj
AviraTR/Kryptik.dztpy
Antiy-AVLTrojan/Generic.ASMalwS.34EB2E1
KingsoftWin32.Troj.Generic_a.a.(kcloud)
GridinsoftRansom.Win32.Sabsik.sa
ArcabitIL:Trojan.MSILZilla.D2E6B
MicrosoftTrojan:MSIL/AgentTesla.LRE!MTB
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.Generic.C4821863
ALYacIL:Trojan.MSILZilla.11883
MAXmalware (ai score=99)
MalwarebytesTrojan.PCrypt.MSIL.Generic
PandaTrj/GdSda.A
APEXMalicious
YandexTrojan.Kryptik!3dP8Qh9MDgc
SentinelOneStatic AI – Suspicious PE
eGambitUnsafe.AI_Score_93%
FortinetMSIL/GenKryptik.FOKP!tr
AVGWin32:KeyloggerX-gen [Trj]
AvastWin32:KeyloggerX-gen [Trj]
CrowdStrikewin/malicious_confidence_70% (W)
MaxSecureTrojan.Malware.122653901.susgen

How to remove Trojan-Ransom.MSIL.Purgen?

Trojan-Ransom.MSIL.Purgen removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment