Ransom Trojan

TrojanRansom.Purgen removal tips

Malware Removal

The TrojanRansom.Purgen is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What TrojanRansom.Purgen virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Detects Sandboxie through the presence of a library
  • Detects the presence of Wine emulator via function name
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Network activity detected but not expressed in API logs
  • Attempts to identify installed analysis tools by a known file location
  • Checks for the presence of known devices from debuggers and forensic tools
  • Detects the presence of Wine emulator via registry key
  • Detects Sandboxie using a known mutex
  • Creates a copy of itself
  • Checks for a known DeepFreeze Frozen State Mutex
  • Collects information to fingerprint the system

How to determine TrojanRansom.Purgen?


File Info:

crc32: 5F43014C
md5: dfcc4715e9843cf2965949c42af1a3a4
name: DFCC4715E9843CF2965949C42AF1A3A4.mlw
sha1: 3869696df313e302f42757fc917e52335b7cd49e
sha256: a383dbd42ab024a05ce94f8765576de3610a6022e19e357820d77e119e1875bf
sha512: 68a2b6f7b2e7a98238b6fa6efdc5f379d4b6e0ea3ff9bfaca0fadff5f96fc50670944817d8e040c03dde48ac1e948bac2abbbb5571ba97a2bea7278e40e587cd
ssdeep: 3072:mfIFH1qV8dQB/XCNztYpR5pgpKbzS+5YpsANihjoOOJ7IXKt6/i+o6gLfOdiwcq:mwFY8d0XCfefsgIUhjIUXKt6ab5fU
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Copyright (C) 2017, jghjgh
FileVersion: 11.0.0.1
ProductVersion: 11.0.0.1
Translation: 0x0809 0x04b0

TrojanRansom.Purgen also known as:

BkavW32.AIDetect.malware1
K7AntiVirusTrojan ( 0053305e1 )
Elasticmalicious (high confidence)
DrWebTrojan.Encoder.24094
CynetMalicious (score: 100)
CAT-QuickHealTrojan.Chapak.ZZ6
ALYacTrojan.BRMon.Gen.1
CylanceUnsafe
ZillyaTrojan.Kryptik.Win32.1382946
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (D)
AlibabaRansom:Win32/Gandcrab.ea00b412
K7GWTrojan ( 00521e071 )
Cybereasonmalicious.5e9843
CyrenW32/Ransom.IZ.gen!Eldorado
SymantecPacked.Generic.525
ESET-NOD32a variant of Win32/Kryptik.HHLN
APEXMalicious
AvastFileRepMalware
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderTrojan.BRMon.Gen.1
NANO-AntivirusTrojan.Win32.Encoder.ewnccj
SUPERAntiSpywareTrojan.Agent/Gen-Kryptik
MicroWorld-eScanTrojan.BRMon.Gen.1
TencentWin32.Trojan.Generic.Wwoi
Ad-AwareTrojan.BRMon.Gen.1
SophosMal/Generic-S + Mal/GandCrab-D
ComodoTrojWare.Win32.Crypt.BF@7gchou
BitDefenderThetaGen:NN.ZexaF.34692.qu0@augj0og
VIPRETrojan.Win32.Generic!BT
TrendMicroRansom_HPGANDCRAB.SMONT
McAfee-GW-EditionBehavesLike.Win32.Trojan.dc
FireEyeGeneric.mg.dfcc4715e9843cf2
EmsisoftTrojan-Ransom.GlobeImposter (A)
SentinelOneStatic AI – Malicious PE
JiangminTrojan.Scar.lan
WebrootW32.Trojan.Gen
AviraHEUR/AGEN.1106533
eGambitUnsafe.AI_Score_99%
MicrosoftRansom:Win32/Gandcrab.SF!MTB
ArcabitTrojan.BRMon.Gen.1
AegisLabTrojan.Win32.Purgen.tprn
ZoneAlarmHEUR:Trojan.Win32.Generic
GDataTrojan.BRMon.Gen.1
AhnLab-V3Trojan/Win32.MalCrypted.R216751
Acronissuspicious
McAfeeGenericRXDR-QZ!DFCC4715E984
MAXmalware (ai score=99)
VBA32TrojanRansom.Purgen
MalwarebytesTrojan.MalPack
PandaTrj/Genetic.gen
TrendMicro-HouseCallRansom_HPGANDCRAB.SMONT
RisingTrojan.Ransom.GlobeImposter!1.AF70 (CLOUD)
YandexTrojan.GenAsa!94AEw0RPDvA
IkarusTrojan.Crypt
MaxSecureRansomeware.GandCrypt.Gen
FortinetW32/Kryptik.FYNO!tr
AVGFileRepMalware
Paloaltogeneric.ml

How to remove TrojanRansom.Purgen?

TrojanRansom.Purgen removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment