Ransom Trojan

Should I remove “VHO:Trojan-Ransom.Win32.Purgen”?

Malware Removal

The VHO:Trojan-Ransom.Win32.Purgen is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What VHO:Trojan-Ransom.Win32.Purgen virus can do?

  • Executable code extraction
  • Creates RWX memory
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Network activity detected but not expressed in API logs

How to determine VHO:Trojan-Ransom.Win32.Purgen?


File Info:

crc32: E4DC1CF1
md5: 792553b176e12dfa9ac774bce2ff5cfb
name: 792553B176E12DFA9AC774BCE2FF5CFB.mlw
sha1: 6758258551953c8e3e2ffb4409f250a7ea675468
sha256: acac3129990d86cabc7ad88426959207f2dfcd7165cb39c874c62a4e3e1aa641
sha512: f882d5f074dc8a5511ee82dcfffb9d6a9cf70d95c26ab8f8c70e8102820664c8cebcd2bf65ca3c6541ac5f3f6d95016d5bc06788b9bc782d397f92c21fcb1a66
ssdeep: 96:EY+ck39psAaZwoANChUo7Hg6tDRrsfp6ifaBT:0NNpSQeDbg6X4UiAT
type: PE32 executable (GUI) Intel 80386, for MS Windows, UPX compressed

Version Info:

0: [No Data]

VHO:Trojan-Ransom.Win32.Purgen also known as:

BkavW32.AIDetect.malware1
K7AntiVirusRiskware ( 0040eff71 )
CynetMalicious (score: 100)
ALYacTrojan.GenericKD.40306174
CylanceUnsafe
SangforTrojan.Win32.GenericKD.4
AlibabaTrojan:Win32/Generic.32e0d408
K7GWRiskware ( 0040eff71 )
Cybereasonmalicious.176e12
SymantecML.Attribute.HighConfidence
APEXMalicious
AvastWin32:Malware-gen
KasperskyVHO:Trojan-Ransom.Win32.Purgen.gen
BitDefenderTrojan.GenericKD.40306174
NANO-AntivirusTrojan.Win32.MlwGen.fezzay
MicroWorld-eScanTrojan.GenericKD.40306174
TencentWin32.Trojan.Crypt.Aguv
Ad-AwareTrojan.GenericKD.40306174
SophosMal/Generic-S
ComodoMalware@#dr59wp596nt0
BitDefenderThetaGen:NN.ZexaE.34758.amGfayaMABf
McAfee-GW-EditionBehavesLike.Win32.VTFlooder.zh
FireEyeGeneric.mg.792553b176e12dfa
EmsisoftTrojan.GenericKD.40306174 (B)
WebrootRojan:Win32/Golid.G
AviraTR/Crypt.EPACK.Gen2
MicrosoftTrojan:Win32/Occamy.CAC
ArcabitTrojan.Generic.D26705FE
AegisLabTrojan.Win32.Vtflooder.lxqM
GDataTrojan.GenericKD.40306174
AhnLab-V3Malware/Win32.Generic.C2717327
McAfeeArtemis!792553B176E1
IkarusTrojan.Crypt
MaxSecureTrojan.Malware.300983.susgen
AVGWin32:Malware-gen
Paloaltogeneric.ml

How to remove VHO:Trojan-Ransom.Win32.Purgen?

VHO:Trojan-Ransom.Win32.Purgen removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment