Categories: RansomTrojan

Trojan-Ransom.Win32.Purgen.hz malicious file

The Trojan-Ransom.Win32.Purgen.hz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Ransom.Win32.Purgen.hz virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Dynamic (imported) function loading detected
  • Enumerates running processes
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Behavioural detection: Injection (Process Hollowing)
  • Executed a process and injected code into it, probably while unpacking
  • Attempts to delete or modify volume shadow copies
  • Behavioural detection: Injection (inter-process)
  • Created a process from a suspicious location
  • Steals private information from local Internet browsers
  • Installs itself for autorun at Windows startup
  • Exhibits possible ransomware file modification behavior
  • Likely virus infection of existing system binary
  • Creates a copy of itself
  • Harvests cookies for information gathering
  • Anomalous binary characteristics
  • Uses suspicious command line tools or Windows utilities

How to determine Trojan-Ransom.Win32.Purgen.hz?


File Info:

name: C7E465AC5179EA88B38F.mlwpath: /opt/CAPEv2/storage/binaries/9be2d10f3a42026a6015fc6dca57febf4ca27fb0da5e4280f629a327a214a0b1crc32: 7BCE1FD9md5: c7e465ac5179ea88b38fae0963fd013fsha1: f375eb85ea977e67d460ad29b4f3249a9095ec32sha256: 9be2d10f3a42026a6015fc6dca57febf4ca27fb0da5e4280f629a327a214a0b1sha512: 40858db3db67cdbcb202dfe5295b5426fd0c9002fa142182fafb9366680ff62623b68c20df1e4b4a1ae500423fe12a62ada589449406241b1daca2563cfdd12fssdeep: 3072:oPtOASqXs/hcsSIGCDkxKVM8jY/PxOAVP1A9N6egSA+m7bY/STpN3ElG0WB:wOASqV4Tq8SVtA9N6EmSqpBElGBtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T115446D3A6394B5F3CE639A71CD44EAEF0029672FA6E76D4C2C1E3BAD2064DC5D05A1D0sha3_384: 80637e1b9ac47631b51f4a99c4c99fae827fe0ca099ce1404d97871bc835ff9e8b131ef674dfc1569bf27dc90205d866ep_bytes: e899230000e989feffff8bff558bec51timestamp: 2017-08-07 13:48:18

Version Info:

0: [No Data]

Trojan-Ransom.Win32.Purgen.hz also known as:

Bkav W32.AIDetect.malware1
Lionic Trojan.Win32.Purgen.trwc
MicroWorld-eScan Trojan.GenericKD.5784862
CAT-QuickHeal Trojan.Chapak.ZZ6
McAfee Emotet-FAX!
Malwarebytes MachineLearning/Anomalous.100%
Zillya Trojan.Purgen.Win32.64
Sangfor Trojan.Win32.Save.a
K7AntiVirus Trojan ( 0051418e1 )
BitDefender Trojan.GenericKD.5784862
K7GW Trojan ( 00513f161 )
Cybereason malicious.c5179e
VirIT Trojan.Win32.GlobeIMP2.K
Cyren W32/S-f4afc55c!Eldorado
Symantec Packed.Generic.525
Elastic malicious (high confidence)
ESET-NOD32 Win32/Filecoder.FV
APEX Malicious
Paloalto generic.ml
ClamAV Win.Trojan.Agent-6373513-0
Kaspersky Trojan-Ransom.Win32.Purgen.hz
Alibaba Ransom:Win32/Purgen.d4b6cb10
NANO-Antivirus Trojan.Win32.Inject.etldiq
ViRobot Trojan.Win32.S.Ransom.257024.B
Avast Win32:Trojan-gen
Tencent Win32.Trojan.Gen.Audm
Ad-Aware Trojan.GenericKD.5784862
Emsisoft Trojan.GenericKD.5784862 (B)
Comodo TrojWare.Win32.TrojanDownloader.Dofoil.GG@76l6kl
F-Secure Trojan.TR/PSW.Fareit.OG
DrWeb Trojan.Encoder.11539
VIPRE Trojan.GenericKD.5784862
TrendMicro Ransom_FAKEGLOBE.F117H8
McAfee-GW-Edition BehavesLike.Win32.Dropper.dc
Trapmine malicious.high.ml.score
FireEye Generic.mg.c7e465ac5179ea88
Sophos ML/PE-A + Mal/Ransom-FN
Ikarus Trojan.SuspectCRC
GData Win32.Trojan.Kryptik.HQ
Jiangmin Trojan.Purgen.en
Webroot W32.Trojan.Emotet
Avira TR/PSW.Fareit.OG
Antiy-AVL Trojan/Generic.ASMalwS.3C54
Kingsoft Win32.Troj.Generic_a.a.(kcloud)
Arcabit Trojan.Generic.D58451E
SUPERAntiSpyware Ransom.GlobeImposter/Variant
ZoneAlarm Trojan-Ransom.Win32.Purgen.hz
Microsoft Ransom:Win32/Ergop.A
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win32.Globeimposter.R206261
Acronis suspicious
ALYac Trojan.Ransom.GlobeImposter
TACHYON Ransom/W32.Purgen.257024
VBA32 Hoax.Purgen
Cylance Unsafe
TrendMicro-HouseCall Ransom_FAKEGLOBE.F117H8
Rising Trojan.Ransom.GlobeImposter!1.AC9F (KTSE)
Yandex Trojan.GenAsa!LhNf8kxKF+M
SentinelOne Static AI – Malicious PE
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/Generic.AP.125C6E!tr
BitDefenderTheta AI:Packer.ED285E3D21
AVG Win32:Trojan-gen
Panda Trj/WLT.D
CrowdStrike win/malicious_confidence_100% (W)

How to remove Trojan-Ransom.Win32.Purgen.hz?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

1 month ago