Categories: RansomTrojan

What is “Trojan-Ransom.Purgen”?

The Trojan-Ransom.Purgen is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Ransom.Purgen virus can do?

  • Executable code extraction
  • Creates RWX memory
  • A process created a hidden window
  • The binary likely contains encrypted or compressed data.
  • Uses Windows utilities for basic functionality
  • Attempts to delete volume shadow copies
  • Network activity detected but not expressed in API logs
  • Uses suspicious command line tools or Windows utilities

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Trojan-Ransom.Purgen?


File Info:

crc32: 4856FFB9md5: 980e8beac4c1538e68b2e80d5cd2bb23name: 980E8BEAC4C1538E68B2E80D5CD2BB23.mlwsha1: 2f46d98b8c601104de4cc5afea146ef1682fc3a7sha256: b4f132e2625a788f2e8797495abe7e151a3242825752f62066c3ad2b4949b333sha512: eda0b9abbeff030700699f4e668ee670830e7fc63ae87ae9abc2f8866bd13657b5bf86022c1e34e0ad51f3299999ef368974eb1e406840c8d15086108718ec44ssdeep: 1536:5Meo7bFGlttjkTLgsaIHQLqF+FLJl+uQks3:5Meo7bFOtK2WM9Jl+uQkytype: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows

Version Info:

Translation: 0x0000 0x04b0LegalCopyright: Copyright xa9 2017Assembly Version: 1.0.0.0InternalName: nekez1.exeFileVersion: 1.0.0.0CompanyName: LegalTrademarks: Comments: ProductName: nekemaProductVersion: 1.0.0.0FileDescription: nekemaOriginalFilename: nekez1.exe

Trojan-Ransom.Purgen also known as:

K7AntiVirus Trojan ( 700000121 )
Lionic Trojan.Win32.Generic.4!c
DrWeb Trojan.Encoder.5035
Cynet Malicious (score: 99)
Cylance Unsafe
Zillya Trojan.Filecoder.Win32.6631
Sangfor Trojan.Win32.Save.a
CrowdStrike win/malicious_confidence_100% (W)
Alibaba Trojan:MSIL/Filecoder.d11c6abd
K7GW Trojan ( 700000121 )
Cybereason malicious.b8c601
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of MSIL/Filecoder.AC
APEX Malicious
Avast Win32:Malware-gen
Kaspersky HEUR:Trojan-Ransom.Win32.Generic
NANO-Antivirus Trojan.Win32.Purgen.euwkjr
Tencent Win32.Trojan.Generic.Hrow
Sophos ML/PE-A + Mal/CrypZxas-A
BitDefenderTheta Gen:NN.ZemsilF.34790.dm0@aW7PgUi
VIPRE Trojan.Win32.Generic!BT
McAfee-GW-Edition Artemis!Trojan
FireEye Generic.mg.980e8beac4c1538e
Emsisoft Trojan.Ransom.Unlock92 (A)
SentinelOne Static AI – Malicious PE
Jiangmin Trojan.Purgen.co
Avira HEUR/AGEN.1124375
eGambit Unsafe.AI_Score_99%
Microsoft Backdoor:Win32/Bladabindi!ml
AhnLab-V3 Trojan/Win32.RansomCrypt.R355901
McAfee Artemis!980E8BEAC4C1
MAX malware (ai score=100)
VBA32 Trojan-Ransom.Purgen
Malwarebytes MachineLearning/Anomalous.97%
Panda Trj/GdSda.A
Ikarus Trojan-Ransom.HiddenTear
Fortinet MSIL/Filecoder.AC!tr
AVG Win32:Malware-gen
Paloalto generic.ml
Qihoo-360 Win32/Ransom.Generic.HgIASQ0A

How to remove Trojan-Ransom.Purgen?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

1 month ago