Ransom Trojan

Trojan-Ransom.Win32.Purgen.hz malicious file

Malware Removal

The Trojan-Ransom.Win32.Purgen.hz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Ransom.Win32.Purgen.hz virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Dynamic (imported) function loading detected
  • Enumerates running processes
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Behavioural detection: Injection (Process Hollowing)
  • Executed a process and injected code into it, probably while unpacking
  • Attempts to delete or modify volume shadow copies
  • Behavioural detection: Injection (inter-process)
  • Created a process from a suspicious location
  • Steals private information from local Internet browsers
  • Installs itself for autorun at Windows startup
  • Exhibits possible ransomware file modification behavior
  • Likely virus infection of existing system binary
  • Creates a copy of itself
  • Harvests cookies for information gathering
  • Anomalous binary characteristics
  • Uses suspicious command line tools or Windows utilities

How to determine Trojan-Ransom.Win32.Purgen.hz?


File Info:

name: C7E465AC5179EA88B38F.mlw
path: /opt/CAPEv2/storage/binaries/9be2d10f3a42026a6015fc6dca57febf4ca27fb0da5e4280f629a327a214a0b1
crc32: 7BCE1FD9
md5: c7e465ac5179ea88b38fae0963fd013f
sha1: f375eb85ea977e67d460ad29b4f3249a9095ec32
sha256: 9be2d10f3a42026a6015fc6dca57febf4ca27fb0da5e4280f629a327a214a0b1
sha512: 40858db3db67cdbcb202dfe5295b5426fd0c9002fa142182fafb9366680ff62623b68c20df1e4b4a1ae500423fe12a62ada589449406241b1daca2563cfdd12f
ssdeep: 3072:oPtOASqXs/hcsSIGCDkxKVM8jY/PxOAVP1A9N6egSA+m7bY/STpN3ElG0WB:wOASqV4Tq8SVtA9N6EmSqpBElGB
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T115446D3A6394B5F3CE639A71CD44EAEF0029672FA6E76D4C2C1E3BAD2064DC5D05A1D0
sha3_384: 80637e1b9ac47631b51f4a99c4c99fae827fe0ca099ce1404d97871bc835ff9e8b131ef674dfc1569bf27dc90205d866
ep_bytes: e899230000e989feffff8bff558bec51
timestamp: 2017-08-07 13:48:18

Version Info:

0: [No Data]

Trojan-Ransom.Win32.Purgen.hz also known as:

BkavW32.AIDetect.malware1
LionicTrojan.Win32.Purgen.trwc
MicroWorld-eScanTrojan.GenericKD.5784862
CAT-QuickHealTrojan.Chapak.ZZ6
McAfeeEmotet-FAX!
MalwarebytesMachineLearning/Anomalous.100%
ZillyaTrojan.Purgen.Win32.64
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 0051418e1 )
BitDefenderTrojan.GenericKD.5784862
K7GWTrojan ( 00513f161 )
Cybereasonmalicious.c5179e
VirITTrojan.Win32.GlobeIMP2.K
CyrenW32/S-f4afc55c!Eldorado
SymantecPacked.Generic.525
Elasticmalicious (high confidence)
ESET-NOD32Win32/Filecoder.FV
APEXMalicious
Paloaltogeneric.ml
ClamAVWin.Trojan.Agent-6373513-0
KasperskyTrojan-Ransom.Win32.Purgen.hz
AlibabaRansom:Win32/Purgen.d4b6cb10
NANO-AntivirusTrojan.Win32.Inject.etldiq
ViRobotTrojan.Win32.S.Ransom.257024.B
AvastWin32:Trojan-gen
TencentWin32.Trojan.Gen.Audm
Ad-AwareTrojan.GenericKD.5784862
EmsisoftTrojan.GenericKD.5784862 (B)
ComodoTrojWare.Win32.TrojanDownloader.Dofoil.GG@76l6kl
F-SecureTrojan.TR/PSW.Fareit.OG
DrWebTrojan.Encoder.11539
VIPRETrojan.GenericKD.5784862
TrendMicroRansom_FAKEGLOBE.F117H8
McAfee-GW-EditionBehavesLike.Win32.Dropper.dc
Trapminemalicious.high.ml.score
FireEyeGeneric.mg.c7e465ac5179ea88
SophosML/PE-A + Mal/Ransom-FN
IkarusTrojan.SuspectCRC
GDataWin32.Trojan.Kryptik.HQ
JiangminTrojan.Purgen.en
WebrootW32.Trojan.Emotet
AviraTR/PSW.Fareit.OG
Antiy-AVLTrojan/Generic.ASMalwS.3C54
KingsoftWin32.Troj.Generic_a.a.(kcloud)
ArcabitTrojan.Generic.D58451E
SUPERAntiSpywareRansom.GlobeImposter/Variant
ZoneAlarmTrojan-Ransom.Win32.Purgen.hz
MicrosoftRansom:Win32/Ergop.A
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Globeimposter.R206261
Acronissuspicious
ALYacTrojan.Ransom.GlobeImposter
TACHYONRansom/W32.Purgen.257024
VBA32Hoax.Purgen
CylanceUnsafe
TrendMicro-HouseCallRansom_FAKEGLOBE.F117H8
RisingTrojan.Ransom.GlobeImposter!1.AC9F (KTSE)
YandexTrojan.GenAsa!LhNf8kxKF+M
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Generic.AP.125C6E!tr
BitDefenderThetaAI:Packer.ED285E3D21
AVGWin32:Trojan-gen
PandaTrj/WLT.D
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Trojan-Ransom.Win32.Purgen.hz?

Trojan-Ransom.Win32.Purgen.hz removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment