Categories: RansomTrojan

Trojan.Ransom.Purge.F removal tips

The Trojan.Ransom.Purge.F is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Ransom.Purge.F virus can do?

  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Attempts to delete volume shadow copies
  • Exhibits possible ransomware file modification behavior
  • Writes a potential ransom message to disk
  • Likely virus infection of existing system binary
  • Uses suspicious command line tools or Windows utilities

How to determine Trojan.Ransom.Purge.F?


File Info:

crc32: 8BA59413md5: 9eb7b2140b21ddeddcbf4cdc9671dca1name: 9EB7B2140B21DDEDDCBF4CDC9671DCA1.mlwsha1: b162f0ef87b189ab484c8b112c4a2c16e10b9e34sha256: 951961520f980767e863bb3c881f860075d7e3cda5031c39c611ef0ec82c6e34sha512: 24253bd3e64bc5ea69234043a95e2af458979471d49ae115b225c8af22e130c5c8e48feca8bc8f0a9ac7843ef55367cd3a95c3ca82cc1e5fb9b9a1f68653a0c0ssdeep: 6144:RyoHN7WnY/mkXoIIbDDyn+CUlkrfhX7AH:RBt7WnY/abe+d+fhrWtype: PE32 executable (GUI) Intel 80386, for MS Windows, UPX compressed

Version Info:

LegalCopyright: xa9 A Company. All rights reserved.InternalName: FileVersion: 1.0.0.0CompanyName: A CompanyProductName: ProductVersion: 1.0.0.0FileDescription: OriginalFilename: myfile.exeTranslation: 0x0409 0x04b0

Trojan.Ransom.Purge.F also known as:

Bkav W32.AIDetect.malware1
K7AntiVirus Trojan ( 0051a7af1 )
Elastic malicious (high confidence)
Cynet Malicious (score: 100)
ALYac Trojan.Ransom.Blind
Cylance Unsafe
Zillya Trojan.Purgen.Win32.114
Sangfor Ransom.Win32.Encoder.aod
CrowdStrike win/malicious_confidence_100% (W)
Alibaba Ransom:Win32/generic.ali2000010
K7GW Trojan ( 0051a7af1 )
Cybereason malicious.40b21d
Cyren W32/Ransom.GDWX-1905
Symantec Ransom.Gen
ESET-NOD32 Win32/Filecoder.NNZ
APEX Malicious
Avast Win32:Malware-gen
Kaspersky Trojan-Ransom.Win32.Encoder.aod
BitDefender Trojan.Ransom.Purge.F
NANO-Antivirus Trojan.Win32.RansomHeur.euozih
ViRobot Trojan.Win32.Z.Purgen.270848
SUPERAntiSpyware Trojan.Agent/Gen-Graftor
MicroWorld-eScan Trojan.Ransom.Purge.F
Tencent Malware.Win32.Gencirc.11495fa8
Ad-Aware Trojan.Ransom.Purge.F
Sophos Mal/Generic-S + Troj/Blind-A
Comodo Malware@#322lkn59u5irn
BitDefenderTheta Gen:NN.ZexaF.34628.qmKfaWzEMLgi
VIPRE Trojan.Win32.Generic!BT
TrendMicro Ransom_BLIND.A
McAfee-GW-Edition BehavesLike.Win32.Generic.dc
FireEye Generic.mg.9eb7b2140b21dded
Emsisoft Trojan.FileCoder (A)
SentinelOne Static AI – Suspicious PE
Jiangmin Trojan.Encoder.fw
Webroot Trojan.Dropper.Gen
Avira TR/AD.RansomHeur.arvsd
eGambit Unsafe.AI_Score_99%
Microsoft Trojan:MSIL/Cryptor
Arcabit Trojan.Ransom.Purge.F
AegisLab Trojan.Win32.Encoder.j!c
GData Trojan.Ransom.Purge.F
TACHYON Ransom/W32.Agent.680448
AhnLab-V3 Trojan/Win32.Purgen.C2230637
McAfee Generic.cph
MAX malware (ai score=96)
VBA32 Trojan-Ransom.Purgen
Malwarebytes Ransom.FileCryptor
Panda Trj/GdSda.A
TrendMicro-HouseCall Ransom_BLIND.A
Rising Ransom.Purgen!8.E539 (CLOUD)
Yandex Trojan.GenAsa!yjT1CA83gVg
Ikarus Trojan.Win32.Filecoder
Fortinet W32/Purgen.NNZ!tr
AVG Win32:Malware-gen
Paloalto generic.ml
Qihoo-360 Win32/Ransom.Encoder.HwsBApcC

How to remove Trojan.Ransom.Purge.F?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

Tedy.527363 removal guide

The Tedy.527363 is considered dangerous by lots of security experts. When this infection is active,…

2 mins ago

Should I remove “Zusy.472379 (B)”?

The Zusy.472379 (B) is considered dangerous by lots of security experts. When this infection is…

6 mins ago

Win32.Morto.A removal tips

The Win32.Morto.A is considered dangerous by lots of security experts. When this infection is active,…

17 mins ago

Win32/Downloader.Agent.CP potentially unwanted information

The Win32/Downloader.Agent.CP potentially unwanted is considered dangerous by lots of security experts. When this infection…

33 mins ago

Trojan:MSIL/Zusy.PTHT!MTB removal tips

The Trojan:MSIL/Zusy.PTHT!MTB is considered dangerous by lots of security experts. When this infection is active,…

37 mins ago

How to remove “Trojan.Win32.Agent.xbnket”?

The Trojan.Win32.Agent.xbnket is considered dangerous by lots of security experts. When this infection is active,…

43 mins ago