Categories: Ransom

About “Generic.Ransom.Hiddentear.A.3A5BE3D0” infection

The Generic.Ransom.Hiddentear.A.3A5BE3D0 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.Ransom.Hiddentear.A.3A5BE3D0 virus can do?

  • Network activity detected but not expressed in API logs
  • Anomalous binary characteristics

How to determine Generic.Ransom.Hiddentear.A.3A5BE3D0?


File Info:

crc32: 82522BE7md5: 20f2d26938d23de78a453fccc0944977name: 20F2D26938D23DE78A453FCCC0944977.mlwsha1: 894d8e17121dd0b006a66292bbcc604da560ee5bsha256: a7306302feb435c59cecf8881bf72ed43dc4e96d70a0b66def885167ffcbf08dsha512: 482dce132b331cce430f296435a1b0a822d3e4f54308baa2a414b47fd150736b2a4366d78de7be6fab6448a1f43d07bf601c7f4bdd281e5590ef32fb498f2086ssdeep: 192:NXiJtJHunl2T7RsC9/WnG8dcIaJOQPijbs5gl6r5i7amD2AOxf8bw1T5Fx/zOXz:NCul2nVSG2vazUW87TDbyT2ztype: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows

Version Info:

Translation: 0x0000 0x04b0LegalCopyright: Assembly Version: 0.0.0.0InternalName: ryuk.exeFileVersion: 0.0.0.0ProductVersion: 0.0.0.0FileDescription: OriginalFilename: ryuk.exe

Generic.Ransom.Hiddentear.A.3A5BE3D0 also known as:

Elastic malicious (high confidence)
DrWeb Trojan.ClipBankerNET.7
Cynet Malicious (score: 100)
ALYac Generic.Ransom.Hiddentear.A.3A5BE3D0
Cylance Unsafe
Sangfor Trojan.Win32.Save.a
CrowdStrike win/malicious_confidence_100% (W)
Cybereason malicious.938d23
ESET-NOD32 a variant of MSIL/Filecoder.AGP
APEX Malicious
Avast Win32:RansomX-gen [Ransom]
Kaspersky HEUR:Trojan.MSIL.Fsysna.gen
BitDefender Generic.Ransom.Hiddentear.A.3A5BE3D0
MicroWorld-eScan Generic.Ransom.Hiddentear.A.3A5BE3D0
Ad-Aware Generic.Ransom.Hiddentear.A.3A5BE3D0
Sophos ML/PE-A
BitDefenderTheta Gen:NN.ZemsilF.34722.am0@aKYLR!p
TrendMicro Ransom_RAMSIL.SM
FireEye Generic.mg.20f2d26938d23de7
Emsisoft Generic.Ransom.Hiddentear.A.3A5BE3D0 (B)
SentinelOne Static AI – Malicious PE
Avira TR/ATRAPS.Gen
Microsoft Trojan:Win32/Wacatac.B!ml
Arcabit Generic.Ransom.Hiddentear.A.3A5BE3D0
ZoneAlarm HEUR:Trojan.MSIL.Fsysna.gen
GData Generic.Ransom.Hiddentear.A.3A5BE3D0
MAX malware (ai score=80)
Panda Trj/GdSda.A
TrendMicro-HouseCall Ransom_RAMSIL.SM
MaxSecure Trojan.Malware.300983.susgen
Fortinet MSIL/Filecoder.5028!tr.ransom
AVG Win32:RansomX-gen [Ransom]

How to remove Generic.Ransom.Hiddentear.A.3A5BE3D0?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

How to remove “Trojan.Agent.VB.BNU (B)”?

The Trojan.Agent.VB.BNU (B) is considered dangerous by lots of security experts. When this infection is…

2 mins ago

Win32:Fosniw-C [Trj] removal guide

The Win32:Fosniw-C [Trj] is considered dangerous by lots of security experts. When this infection is…

2 mins ago

Win32/GenKryptik.GVYR removal instruction

The Win32/GenKryptik.GVYR is considered dangerous by lots of security experts. When this infection is active,…

28 mins ago

Fragtor.525921 removal

The Fragtor.525921 is considered dangerous by lots of security experts. When this infection is active,…

33 mins ago

Troj/Steal-DWX removal guide

The Troj/Steal-DWX is considered dangerous by lots of security experts. When this infection is active,…

34 mins ago

MSIL/Kryptik.ALJI removal instruction

The MSIL/Kryptik.ALJI is considered dangerous by lots of security experts. When this infection is active,…

43 mins ago