Categories: RansomTrojan

Trojan-Ransom.MSIL.Purgen removal instruction

The Trojan-Ransom.MSIL.Purgen is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Ransom.MSIL.Purgen virus can do?

  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid

How to determine Trojan-Ransom.MSIL.Purgen?


File Info:

name: 354A59C749C2B577E97A.mlwpath: /opt/CAPEv2/storage/binaries/6bbc8ed9d643a71dd20fee90a2ea315b5fab9e9be222db44f025103bae625d99crc32: 72B3DB64md5: 354a59c749c2b577e97aa23b7cf6e364sha1: 4fb6b96c8f541ebcbc591e1a41bb968aef9a4cb5sha256: 6bbc8ed9d643a71dd20fee90a2ea315b5fab9e9be222db44f025103bae625d99sha512: 8faa6451b4d641d2f0c4c1096122ca13a3ab28c3c9033f10df4dfc5d6afd2db49a3e23f4f1b84b25ebe12c6fc9f986370e0c5a6508f834e9ec33411710eea865ssdeep: 6144:4HuX8dJ8UuvaCXIDtyzG1Cfnd7NICbcWXrTX08pWeCmaqTJPdjOmpQEItujQysM9:Kl4x/DpZXrTX08p1RTl5OmGRMLR0HXStype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T18C25508526C284BBCB64DA3613639608F2DB67510F79510B05AC2C94E36E3F4BF2D99Fsha3_384: 2aecd931afa4d2aed679a451bf6a6291befd8df21e33c45a70f45b606f0f016a12da4d97a3ea14cf772b7040e35d83c3ep_bytes: ff250020400000000000000000000000timestamp: 2021-12-06 14:37:00

Version Info:

Translation: 0x0000 0x04b0Comments: CompanyName: FileDescription: WPFlindaoFileVersion: 1.0.0.0InternalName: WPFlindao.exeLegalCopyright: Copyright © 2015LegalTrademarks: OriginalFilename: WPFlindao.exeProductName: WPFlindaoProductVersion: 1.0.0.0Assembly Version: 1.0.0.0

Trojan-Ransom.MSIL.Purgen also known as:

Lionic Trojan.Win32.Lazy.4!c
Elastic malicious (high confidence)
MicroWorld-eScan IL:Trojan.MSILZilla.11883
FireEye Generic.mg.354a59c749c2b577
McAfee AgentTesla-FDFZ!354A59C749C2
Cylance Unsafe
Zillya Trojan.Kryptik.Win32.3643906
Sangfor Riskware.Win32.Agent.ky
K7AntiVirus Trojan ( 0058b61f1 )
Alibaba Trojan:Win32/Kryptik.ali2000016
K7GW Trojan ( 0058b61f1 )
Cybereason malicious.c8f541
BitDefenderTheta Gen:NN.ZemsilCO.34114.@m0@a4i30vh
Cyren W32/MSIL_Kryptik.GFW.gen!Eldorado
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of MSIL/Kryptik.ADRR
TrendMicro-HouseCall Ransom_Purgen.R002C0DLA21
Paloalto generic.ml
Kaspersky HEUR:Trojan-Ransom.MSIL.Purgen.gen
BitDefender IL:Trojan.MSILZilla.11883
NANO-Antivirus Trojan.Win32.Ransom.jjcrlq
Tencent Win32.Trojan.Lazy.Ligw
Ad-Aware IL:Trojan.MSILZilla.11883
Emsisoft IL:Trojan.MSILZilla.11883 (B)
TrendMicro Ransom_Purgen.R002C0DLA21
McAfee-GW-Edition BehavesLike.Win32.Fareit.ft
Sophos Mal/Generic-S
Ikarus Trojan.MSIL.Krypt
GData IL:Trojan.MSILZilla.11883
Jiangmin Trojan.MSIL.alphj
Avira TR/Kryptik.dztpy
Antiy-AVL Trojan/Generic.ASMalwS.34EB2E1
Kingsoft Win32.Troj.Generic_a.a.(kcloud)
Gridinsoft Ransom.Win32.Sabsik.sa
Arcabit IL:Trojan.MSILZilla.D2E6B
Microsoft Trojan:MSIL/AgentTesla.LRE!MTB
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win.Generic.C4821863
ALYac IL:Trojan.MSILZilla.11883
MAX malware (ai score=99)
Malwarebytes Trojan.PCrypt.MSIL.Generic
Panda Trj/GdSda.A
APEX Malicious
Yandex Trojan.Kryptik!3dP8Qh9MDgc
SentinelOne Static AI – Suspicious PE
eGambit Unsafe.AI_Score_93%
Fortinet MSIL/GenKryptik.FOKP!tr
AVG Win32:KeyloggerX-gen [Trj]
Avast Win32:KeyloggerX-gen [Trj]
CrowdStrike win/malicious_confidence_70% (W)
MaxSecure Trojan.Malware.122653901.susgen

How to remove Trojan-Ransom.MSIL.Purgen?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago