Ransom

Generic.Ransom.Hiddentear.A.F54EA77B (file analysis)

Malware Removal

The Generic.Ransom.Hiddentear.A.F54EA77B is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.Ransom.Hiddentear.A.F54EA77B virus can do?

  • Network activity detected but not expressed in API logs
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Generic.Ransom.Hiddentear.A.F54EA77B?


File Info:

crc32: E47E4000
md5: 54cd1aaa8a199f9c1dbfaf9880296cbf
name: 54CD1AAA8A199F9C1DBFAF9880296CBF.mlw
sha1: dde675e760b9d48484a45115c60225466db4334d
sha256: 2c66c6e16752b282eaf6f4d5f8991796107ee39a1efa9fa72b9c6a5fa670e362
sha512: 2f5fdabacf08ecf83a890e49b8f60fc2011050dc2f5b23f8cd37cb461e0f5103815b95e69bd319bc1927ae0723c808b65f8f7940f44a25f7c60018b0e9a72a5d
ssdeep: 192:TXiJtJHunl2Z7HIsvKS0I3G8dcIYJOWXijbsZglar5i7amD2AO61T5Fx/VtOX6D:TCul2R30IG2vYHUW87TtTHe6
type: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows

Version Info:

Translation: 0x0000 0x04b0
LegalCopyright:
Assembly Version: 0.0.0.0
InternalName: Ryuk.exe
FileVersion: 0.0.0.0
ProductVersion: 0.0.0.0
FileDescription:
OriginalFilename: Ryuk.exe

Generic.Ransom.Hiddentear.A.F54EA77B also known as:

Elasticmalicious (high confidence)
DrWebTrojan.ClipBankerNET.7
CynetMalicious (score: 100)
ALYacGeneric.Ransom.Hiddentear.A.F54EA77B
CylanceUnsafe
SangforTrojan.Win32.Save.a
BitDefenderGeneric.Ransom.Hiddentear.A.F54EA77B
Cybereasonmalicious.a8a199
ESET-NOD32a variant of MSIL/Filecoder.AGP
APEXMalicious
MicroWorld-eScanGeneric.Ransom.Hiddentear.A.F54EA77B
Ad-AwareGeneric.Ransom.Hiddentear.A.F54EA77B
SophosML/PE-A
BitDefenderThetaGen:NN.ZemsilF.34722.am0@aeirjsf
TrendMicroRansom_RAMSIL.SM
FireEyeGeneric.mg.54cd1aaa8a199f9c
EmsisoftGeneric.Ransom.Hiddentear.A.F54EA77B (B)
SentinelOneStatic AI – Malicious PE
AviraTR/ATRAPS.Gen
eGambitUnsafe.AI_Score_98%
MicrosoftTrojan:Win32/Wacatac.B!ml
ArcabitGeneric.Ransom.Hiddentear.A.F54EA77B
GDataGeneric.Ransom.Hiddentear.A.F54EA77B
MAXmalware (ai score=88)
TrendMicro-HouseCallRansom_RAMSIL.SM
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/Filecoder.5028!tr.ransom

How to remove Generic.Ransom.Hiddentear.A.F54EA77B?

Generic.Ransom.Hiddentear.A.F54EA77B removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment