Categories: Ransom

How to remove “Generic.Ransom.Purge.546D1F37”?

The Generic.Ransom.Purge.546D1F37 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.Ransom.Purge.546D1F37 virus can do?

  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • A scripting utility was executed
  • Uses Windows utilities for basic functionality
  • Attempts to delete volume shadow copies
  • Deletes its original binary from disk
  • Modifies boot configuration settings
  • Exhibits possible ransomware file modification behavior
  • Writes a potential ransom message to disk
  • Network activity detected but not expressed in API logs
  • Detects Joe or Anubis Sandboxes through the presence of a file
  • Checks the presence of disk drives in the registry, possibly for anti-virtualization
  • Creates a copy of itself
  • Appends a known Globe ransomware file extension to files that have been encrypted
  • Anomalous binary characteristics
  • Uses suspicious command line tools or Windows utilities

How to determine Generic.Ransom.Purge.546D1F37?


File Info:

crc32: C6F3B546md5: dd6cc91b4137e2837ddfc93210cfccaaname: DD6CC91B4137E2837DDFC93210CFCCAA.mlwsha1: be31666788fc9f962e22b42029b6db01e11f0b8esha256: 6fbf675a47606fc616f667e93179c4d6768ad6a79251bd6a996a91d00d5e2da0sha512: 1a0a1bf3e9f0a843ad25f823e11b0a9ac4f2c5642abb4cbfc91e4bbc28ed5725aea108bd683caf66ea9650ef7aa1bc06d69b45579b0c6567d165edef3fc8b31dssdeep: 3072:q3qvHxwzrXnSK2fjrDyNCY0vQMBqyyETHViYTa8avVM:2eHgNu3yNyQMQyyEDJmMtype: PE32 executable (GUI) Intel 80386, for MS Windows, UPX compressed

Version Info:

0: [No Data]

Generic.Ransom.Purge.546D1F37 also known as:

K7AntiVirus Trojan ( 0050d6e11 )
Elastic malicious (high confidence)
DrWeb Trojan.Encoder.6182
Cynet Malicious (score: 100)
CAT-QuickHeal Ransom.Genasom.A8
ALYac Generic.Ransom.Purge.546D1F37
Cylance Unsafe
Zillya Trojan.Purga.Win32.40
Sangfor Trojan.Win32.Save.a
CrowdStrike win/malicious_confidence_60% (D)
Alibaba Ransom:Win32/Purga.905eef9d
K7GW Trojan ( 0050d6e11 )
Cybereason malicious.b4137e
Symantec Ransom.Purge
ESET-NOD32 a variant of Win32/Filecoder.FS
APEX Malicious
Avast Win32:Rootkit-gen [Rtk]
ClamAV Win.Malware.Nestha_0000-5633172-0
Kaspersky Trojan-Ransom.Win32.Purga.af
BitDefender Generic.Ransom.Purge.546D1F37
NANO-Antivirus Trojan.Win32.CryptXXX.ekfbku
MicroWorld-eScan Generic.Ransom.Purge.546D1F37
Tencent Win32.Trojan.Purga.Wtno
Ad-Aware Generic.Ransom.Purge.546D1F37
Sophos Mal/Generic-S
F-Secure Heuristic.HEUR/AGEN.1121085
BitDefenderTheta AI:Packer.78B47C6217
VIPRE Trojan.Win32.Generic!BT
TrendMicro Ransom_PURGE.F117AC
McAfee-GW-Edition GenericRXAW-EI!F31DE6E4943C
FireEye Generic.mg.dd6cc91b4137e283
Emsisoft Generic.Ransom.Purge.546D1F37 (B)
SentinelOne Static AI – Malicious PE
Jiangmin Trojan.CryptXXX.zw
Avira HEUR/AGEN.1121085
eGambit Unsafe.AI_Score_100%
Antiy-AVL Trojan/Generic.ASMalwS.1DD388C
Kingsoft Win32.Troj.Undef.(kcloud)
Microsoft Ransom:Win32/Contentocrypt.A
ZoneAlarm Trojan-Ransom.Win32.Purga.af
GData Generic.Ransom.Purge.546D1F37
TACHYON Ransom/W32.DP-Purga.446976
AhnLab-V3 Trojan/Win32.Purga.R208330
McAfee Artemis!DD6CC91B4137
MAX malware (ai score=87)
VBA32 BScope.TrojanRansom.Purga
Panda Trj/Genetic.gen
TrendMicro-HouseCall Ransom_PURGE.F117AC
Yandex Trojan.GenAsa!xhGFD5aMDzU
Ikarus Trojan-Ransom.FileCrypter
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/Filecoder.FS!tr
AVG Win32:Rootkit-gen [Rtk]
Paloalto generic.ml

How to remove Generic.Ransom.Purge.546D1F37?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago