Ransom

About “Generic.Ransom.Hiddentear.A.6ED7B74B” infection

Malware Removal

The Generic.Ransom.Hiddentear.A.6ED7B74B is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.Ransom.Hiddentear.A.6ED7B74B virus can do?

  • Network activity detected but not expressed in API logs
  • Anomalous binary characteristics

How to determine Generic.Ransom.Hiddentear.A.6ED7B74B?


File Info:

crc32: FA892244
md5: d265e2e46137a3a8c47203af5c7d1bec
name: D265E2E46137A3A8C47203AF5C7D1BEC.mlw
sha1: 1b46913a7d8804d6f076067d0c600064bc076656
sha256: c3c306b2d51e7e4f963a6b1905b564ba0114c8ae7e4bb4656c49d358c0f2b169
sha512: 2323298047a7b7dbf70cd5e6a7a0ee3e99f966b3beca7253d87292e69c1855ffc3874f51f7908c2c8abc5329bf8dd0a25fb98aa9c59b5e3d388c41a8dd877fc4
ssdeep: 1536:swmGCp3i6EKXm2n7dqnfiVDIHMPV0+l/LLEJpz:rEeiVD+EmULLEJpz
type: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows

Version Info:

Translation: 0x0000 0x04b0
LegalCopyright: Copyright xa9 2021
Assembly Version: 1.0.0.0
InternalName: Nopyfy-Ransomware.exe
FileVersion: 1.0.0.0
CompanyName: WavesSysx Service Application
LegalTrademarks:
Comments: WavesSysx Service Application
ProductName: WavesSysx Service Application
ProductVersion: 1.0.0.0
FileDescription: WavesSysx Service Application
OriginalFilename: Nopyfy-Ransomware.exe

Generic.Ransom.Hiddentear.A.6ED7B74B also known as:

BkavW32.FakeW7Folder.Fam.Trojan
LionicVirus.Win32.PolyRansom.mC9n
Elasticmalicious (high confidence)
DrWebTrojan.Encoder.10598
CynetMalicious (score: 99)
ALYacTrojan.Ransom.Filecoder
CylanceUnsafe
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaRansom:MSIL/Ryzerlo.dc9678fd
Cybereasonmalicious.46137a
CyrenW32/Ransom.IQ.gen!Eldorado
SymantecRansom.HiddenTear!g1
ESET-NOD32a variant of MSIL/Filecoder.AK
APEXMalicious
AvastWin32:RansomX-gen [Ransom]
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGeneric.Ransom.Hiddentear.A.6ED7B74B
MicroWorld-eScanGeneric.Ransom.Hiddentear.A.6ED7B74B
TencentWin32.Trojan.Generic.Wpiz
Ad-AwareGeneric.Ransom.Hiddentear.A.6ED7B74B
SophosMal/Generic-R + Troj/Cryptear-A
ComodoTrojWare.MSIL.Autorun.BNTZ@5hy51a
BitDefenderThetaGen:NN.ZemsilF.34088.em0@aSOvv!h
TrendMicroRansom_CRYPTEAR.SM0
McAfee-GW-EditionRansomware-FTD!D265E2E46137
FireEyeGeneric.mg.d265e2e46137a3a8
EmsisoftGeneric.Ransom.Hiddentear.A.6ED7B74B (B)
SentinelOneStatic AI – Suspicious PE
AviraHEUR/AGEN.1129952
MicrosoftRansom:MSIL/Ryzerlo.A
GDataGeneric.Ransom.Hiddentear.A.6ED7B74B
McAfeeRansomware-FTD!D265E2E46137
MAXmalware (ai score=88)
MalwarebytesRansom.HiddenTear
PandaTrj/GdSda.A
TrendMicro-HouseCallRansom_CRYPTEAR.SM0
IkarusTrojan-Ransom.FileCrypter
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/Filecoder.AK!tr.ransom
AVGWin32:RansomX-gen [Ransom]
Paloaltogeneric.ml

How to remove Generic.Ransom.Hiddentear.A.6ED7B74B?

Generic.Ransom.Hiddentear.A.6ED7B74B removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment