Ransom Trojan

Trojan-Ransom.Win32.Purgen.agq removal guide

Malware Removal

The Trojan-Ransom.Win32.Purgen.agq is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Ransom.Win32.Purgen.agq virus can do?

  • Attempts to repeatedly call a single API many times in order to delay analysis time

How to determine Trojan-Ransom.Win32.Purgen.agq?


File Info:

crc32: 2DB554FC
md5: 247083128965efe7ba5a6705b2077bc2
name: 247083128965EFE7BA5A6705B2077BC2.mlw
sha1: 79db97957dcf48a3221dd3c0e2182d250a631ad9
sha256: 548a61c3b8b1c850388de856d97d022a91767060f8ec54ab24b007fde334ee25
sha512: 988f984a31f129408dd40b5812536834fc9022ac5cad7202b2e6be390d294361d935dffe588b125d0b5766713859ff461689dc89c070b65ffd77361fe01e28bb
ssdeep: 6144:rzBrtHlG6/r7/zKsJTRSA9ndz41ilT7mxb+M+qKhqnfmS7:rzBrtHlG6/r7/z7dz41iBqlDgquO
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Trojan-Ransom.Win32.Purgen.agq also known as:

K7AntiVirusTrojan ( 00502c261 )
Elasticmalicious (high confidence)
CynetMalicious (score: 99)
ALYacTrojan.Ransom.GlobeImposter
CylanceUnsafe
SangforRansom.Win32.Purgen.agq
CrowdStrikewin/malicious_confidence_100% (D)
K7GWTrojan ( 00502c261 )
Cybereasonmalicious.28965e
SymantecML.Attribute.HighConfidence
ESET-NOD32Win32/Filecoder.FV
APEXMalicious
AvastFileRepMalware
KasperskyTrojan-Ransom.Win32.Purgen.agq
BitDefenderTrojan.BRMon.Gen.4
NANO-AntivirusTrojan.Win32.Purgen.exmtze
ViRobotTrojan.Win32.S.Agent.403456.DB
MicroWorld-eScanTrojan.BRMon.Gen.4
TencentWin32.Trojan.Purgen.Hqbo
Ad-AwareTrojan.BRMon.Gen.4
SophosMal/Generic-S
ComodoMalware@#17yf5vog0wv5x
BitDefenderThetaGen:NN.ZexaF.34686.yqW@aWzVskai
VIPRETrojan.Win32.Generic!BT
McAfee-GW-EditionBehavesLike.Win32.Generic.fh
FireEyeGeneric.mg.247083128965efe7
EmsisoftTrojan.BRMon.Gen.4 (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojan.Purgen.ee
AviraHEUR/AGEN.1128643
MicrosoftRansom:Win32/Genasom
AegisLabTrojan.Win32.Purgen.4!c
GDataTrojan.BRMon.Gen.4
TACHYONRansom/W32.Cryptor.403456
AhnLab-V3Trojan/Win32.Purgen.C2393894
Acronissuspicious
McAfeeGeneric.cze
MAXmalware (ai score=98)
VBA32BScope.Trojan.Yakes
MalwarebytesRansom.FileCryptor
PandaTrj/CI.A
RisingRansom.Purgen!8.E539 (CLOUD)
YandexTrojan.Purgen!iL9t/WlNPRU
IkarusTrojan-Ransom.FileCrypter
FortinetW32/Filecoder.FV!tr
AVGFileRepMalware
Paloaltogeneric.ml

How to remove Trojan-Ransom.Win32.Purgen.agq?

Trojan-Ransom.Win32.Purgen.agq removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment