Categories: RansomTrojan

Trojan-Ransom.Win32.Purgen.agq removal guide

The Trojan-Ransom.Win32.Purgen.agq is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Ransom.Win32.Purgen.agq virus can do?

  • Attempts to repeatedly call a single API many times in order to delay analysis time

How to determine Trojan-Ransom.Win32.Purgen.agq?


File Info:

crc32: 2DB554FCmd5: 247083128965efe7ba5a6705b2077bc2name: 247083128965EFE7BA5A6705B2077BC2.mlwsha1: 79db97957dcf48a3221dd3c0e2182d250a631ad9sha256: 548a61c3b8b1c850388de856d97d022a91767060f8ec54ab24b007fde334ee25sha512: 988f984a31f129408dd40b5812536834fc9022ac5cad7202b2e6be390d294361d935dffe588b125d0b5766713859ff461689dc89c070b65ffd77361fe01e28bbssdeep: 6144:rzBrtHlG6/r7/zKsJTRSA9ndz41ilT7mxb+M+qKhqnfmS7:rzBrtHlG6/r7/z7dz41iBqlDgquOtype: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Trojan-Ransom.Win32.Purgen.agq also known as:

K7AntiVirus Trojan ( 00502c261 )
Elastic malicious (high confidence)
Cynet Malicious (score: 99)
ALYac Trojan.Ransom.GlobeImposter
Cylance Unsafe
Sangfor Ransom.Win32.Purgen.agq
CrowdStrike win/malicious_confidence_100% (D)
K7GW Trojan ( 00502c261 )
Cybereason malicious.28965e
Symantec ML.Attribute.HighConfidence
ESET-NOD32 Win32/Filecoder.FV
APEX Malicious
Avast FileRepMalware
Kaspersky Trojan-Ransom.Win32.Purgen.agq
BitDefender Trojan.BRMon.Gen.4
NANO-Antivirus Trojan.Win32.Purgen.exmtze
ViRobot Trojan.Win32.S.Agent.403456.DB
MicroWorld-eScan Trojan.BRMon.Gen.4
Tencent Win32.Trojan.Purgen.Hqbo
Ad-Aware Trojan.BRMon.Gen.4
Sophos Mal/Generic-S
Comodo Malware@#17yf5vog0wv5x
BitDefenderTheta Gen:NN.ZexaF.34686.yqW@aWzVskai
VIPRE Trojan.Win32.Generic!BT
McAfee-GW-Edition BehavesLike.Win32.Generic.fh
FireEye Generic.mg.247083128965efe7
Emsisoft Trojan.BRMon.Gen.4 (B)
SentinelOne Static AI – Malicious PE
Jiangmin Trojan.Purgen.ee
Avira HEUR/AGEN.1128643
Microsoft Ransom:Win32/Genasom
AegisLab Trojan.Win32.Purgen.4!c
GData Trojan.BRMon.Gen.4
TACHYON Ransom/W32.Cryptor.403456
AhnLab-V3 Trojan/Win32.Purgen.C2393894
Acronis suspicious
McAfee Generic.cze
MAX malware (ai score=98)
VBA32 BScope.Trojan.Yakes
Malwarebytes Ransom.FileCryptor
Panda Trj/CI.A
Rising Ransom.Purgen!8.E539 (CLOUD)
Yandex Trojan.Purgen!iL9t/WlNPRU
Ikarus Trojan-Ransom.FileCrypter
Fortinet W32/Filecoder.FV!tr
AVG FileRepMalware
Paloalto generic.ml

How to remove Trojan-Ransom.Win32.Purgen.agq?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago