Ransom

Generic.Ransom.Hiddentear.A.756CC101 (B) removal guide

Malware Removal

The Generic.Ransom.Hiddentear.A.756CC101 (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.Ransom.Hiddentear.A.756CC101 (B) virus can do?

  • The binary likely contains encrypted or compressed data.
  • Network activity detected but not expressed in API logs

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Generic.Ransom.Hiddentear.A.756CC101 (B)?


File Info:

crc32: 86BD67F7
md5: aae371bcb29015d2b08be9373c555305
name: AAE371BCB29015D2B08BE9373C555305.mlw
sha1: 5b8144abe5dea26ad088d66a2a2f8e1fe775212e
sha256: 486f2053c32ba44eb2afaf87e1ba8d8db408ef09cb7d895f3a8dc0f4081a7467
sha512: e51cfda3531833acf2e9b4a3d9b5cff1c8538beb1017ce218af208b6ef592bcffbf491242f1e81aff519252098f969e45a5a51a7d2a898788c07329bf1e5d818
ssdeep: 3072:Mm7bCy11BgVjo+biCF9+DF5SBgRo2o41qSlh8fuz+WSMzZrsfyb50E3QBSfUqK11:bOa6+DRRJqSwfunCyd0E3QMfhqK3cl
type: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows

Version Info:

Translation: 0x0000 0x04b0
LegalCopyright: Copyright xa9 2020
Assembly Version: 1.0.0.0
InternalName: NoCry.exe
FileVersion: 1.0.0.0
CompanyName:
LegalTrademarks:
Comments:
ProductName: NoCry
ProductVersion: 1.0.0.0
FileDescription: NoCry
OriginalFilename: NoCry.exe

Generic.Ransom.Hiddentear.A.756CC101 (B) also known as:

CynetMalicious (score: 100)
CAT-QuickHealTrojan.YakbeexMSIL.ZZ4
ALYacGeneric.Ransom.Hiddentear.A.756CC101
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_60% (D)
Cybereasonmalicious.cb2901
ESET-NOD32a variant of MSIL/Filecoder.AFL
APEXMalicious
AvastWin32:MalwareX-gen [Trj]
KasperskyHEUR:Trojan-Ransom.Win32.Generic
BitDefenderGeneric.Ransom.Hiddentear.A.756CC101
MicroWorld-eScanGeneric.Ransom.Hiddentear.A.756CC101
Ad-AwareGeneric.Ransom.Hiddentear.A.756CC101
SophosMal/Genasom-A
BitDefenderThetaGen:NN.ZemsilF.34770.nm1@ayiqHXi
TrendMicroRansom.MSIL.NOCRY.SMLD
FireEyeGeneric.mg.aae371bcb29015d2
EmsisoftGeneric.Ransom.Hiddentear.A.756CC101 (B)
SentinelOneStatic AI – Malicious PE
AviraTR/Dropper.Gen
KingsoftWin32.Troj.Undef.(kcloud)
MicrosoftRansom:MSIL/NoCry.AS!MTB
ArcabitGeneric.Ransom.Hiddentear.A.756CC101
ZoneAlarmHEUR:Trojan-Ransom.Win32.Generic
GDataGeneric.Ransom.Hiddentear.A.756CC101
AhnLab-V3Malware/Win32.RL_Generic.C4316954
MAXmalware (ai score=80)
MalwarebytesMalware.AI.4154580173
PandaTrj/GdSda.A
TrendMicro-HouseCallRansom.MSIL.NOCRY.SMLD
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/Filecoder.TA!tr
AVGWin32:MalwareX-gen [Trj]

How to remove Generic.Ransom.Hiddentear.A.756CC101 (B)?

Generic.Ransom.Hiddentear.A.756CC101 (B) removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment