Ransom

Generic.Ransom.Hiddentear.A.10AD81B1 removal guide

Malware Removal

The Generic.Ransom.Hiddentear.A.10AD81B1 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.Ransom.Hiddentear.A.10AD81B1 virus can do?

  • Network activity detected but not expressed in API logs

How to determine Generic.Ransom.Hiddentear.A.10AD81B1?


File Info:

crc32: 1EFD14B3
md5: 1bdf482560b51de579535f3e6891100d
name: 1BDF482560B51DE579535F3E6891100D.mlw
sha1: 7821c280d6d04db6fd774b84e3e87dc02f283715
sha256: 2465bfb97bf7ba47379a95c0e077b1a47270ca7470702106ef75167b197b0aa1
sha512: ff509a06740984915fd8b143ecc89f6bccad20edcd30ab40274d32369f93075151d65eb49b126a6d6c81f81f8614c6d44bbc5c79aa154349a64d8720b8157fc5
ssdeep: 1536:YMK1uP6HCJzQtQ/WJ/QYNG4HrKMtPeuJVqP5SD6Bnbd5g3Pz13xnfrwIiy:YMK1ugQ/WJ/Q87rDeuJoQuBnbd5gx3t
type: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows

Version Info:

Translation: 0x0000 0x04b0
LegalCopyright:
Assembly Version: 0.0.0.0
InternalName: loki.exe
FileVersion: 0.0.0.0
ProductVersion: 0.0.0.0
FileDescription:
OriginalFilename: loki.exe

Generic.Ransom.Hiddentear.A.10AD81B1 also known as:

K7AntiVirusSpyware ( 0054d0041 )
Elasticmalicious (high confidence)
DrWebTrojan.PWS.Siggen2.58401
CynetMalicious (score: 99)
CAT-QuickHealPUA.ViguaFC.S16691187
ALYacGeneric.Ransom.Hiddentear.A.10AD81B1
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_90% (W)
K7GWSpyware ( 0054d0041 )
Cybereasonmalicious.560b51
CyrenW32/MSIL_Kryptik.DGZ.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/Spy.Agent.BYF
APEXMalicious
AvastWin32:MalwareX-gen [Trj]
ClamAVWin.Ransomware.Hiddentear-9872794-0
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGeneric.Ransom.Hiddentear.A.10AD81B1
MicroWorld-eScanGeneric.Ransom.Hiddentear.A.10AD81B1
Ad-AwareGeneric.Ransom.Hiddentear.A.10AD81B1
SophosMal/Generic-S
F-SecureHeuristic.HEUR/AGEN.1127090
BitDefenderThetaGen:NN.ZemsilF.34790.fm0@aOOrNUp
McAfee-GW-EditionGenericRXNQ-GP!1BDF482560B5
FireEyeGeneric.mg.1bdf482560b51de5
EmsisoftGeneric.Ransom.Hiddentear.A.10AD81B1 (B)
SentinelOneStatic AI – Malicious PE
AviraHEUR/AGEN.1127090
Antiy-AVLTrojan/Generic.ASMalwS.339675D
MicrosoftRansom:MSIL/Loki.DA!MTB
ArcabitGeneric.Ransom.Hiddentear.A.10AD81B1
ZoneAlarmHEUR:Trojan.Win32.Generic
GDataGeneric.Ransom.Hiddentear.A.10AD81B1
AhnLab-V3Trojan/Win32.RL_Evital.C4033267
McAfeeGenericRXNQ-GP!1BDF482560B5
MAXmalware (ai score=81)
MalwarebytesSpyware.LokiStealer.Generic
PandaTrj/GdSda.A
RisingStealer.Agent!1.B723 (CLASSIC)
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/Agent.BYF!tr
AVGWin32:MalwareX-gen [Trj]
Qihoo-360Win32/Trojan.LokiBot.HwMAYhsA

How to remove Generic.Ransom.Hiddentear.A.10AD81B1?

Generic.Ransom.Hiddentear.A.10AD81B1 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment