Categories: Ransom

Ransom:Win64/Hive.E removal

The Ransom:Win64/Hive.E is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Ransom:Win64/Hive.E virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Guard pages use detected – possible anti-debugging.
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Ransom:Win64/Hive.E?


File Info:

name: 0AD575DD81BCFEA05481.mlwpath: /opt/CAPEv2/storage/binaries/5b55acb91c5760d26c548346d5b94595941f76d8665195bf46bfd71f50d4fcb9crc32: 787973D4md5: 0ad575dd81bcfea05481dd47f3a9b054sha1: 3caafdf6e4f1ac1bdf5784ba6e9977681845fb5esha256: 5b55acb91c5760d26c548346d5b94595941f76d8665195bf46bfd71f50d4fcb9sha512: 8fa6c754ba3dc745105afbd794de925e4a52e31e281b1cf77440d637d8c964d12a718c292c396e7f5f9338efc704ab600c9d0ed2202f32ac7f0cf8fbe70c88ebssdeep: 12288:Ekp7gILzBt94Q2dKdMTQqcWvQG67RhL4WgXFh:7p7JLa7TQqcWvQt7Rujtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T15FE47D06FAA783F9C45B1C70109FA23AE6711A0DC13A5FA7EFF66D70B25E701B50590Asha3_384: 097575139dd487ef651f0b507ef98006da191c1710ac7ea9f06cd060f21dc0f0653056d62a8876df8813ab339f7407aeep_bytes: c70570514a0001000000e9b1fcffff90timestamp: 1970-01-01 00:00:00

Version Info:

0: [No Data]

Ransom:Win64/Hive.E also known as:

Lionic Trojan.Win32.Generic.j!c
Elastic malicious (high confidence)
FireEye Gen:Variant.Zusy.424862
McAfee RDN/Ransom
Malwarebytes Malware.AI.326103902
Sangfor Ransom.Win32.Hive.Vhbs
K7AntiVirus Trojan ( 005926751 )
BitDefender Gen:Variant.Zusy.424862
K7GW Trojan ( 005926751 )
Cyren W32/ABRisk.LFGH-5511
ESET-NOD32 a variant of Win32/Filecoder.Hive_AGen.A
APEX Malicious
Paloalto generic.ml
Cynet Malicious (score: 100)
Kaspersky HEUR:Trojan-Ransom.Win32.Generic
Alibaba Ransom:Win32/Hive_AGen.20b648ce
MicroWorld-eScan Gen:Variant.Zusy.424862
Rising Ransom.Hive!8.12EEE (CLOUD)
Ad-Aware Gen:Variant.Zusy.424862
Zillya Trojan.Filecoder.Win32.24381
TrendMicro Ransom.Win32.HIVE.SMYXCDA
McAfee-GW-Edition BehavesLike.Win32.Dropper.jh
Emsisoft Gen:Variant.Zusy.424862 (B)
Ikarus Trojan-Ransom.Hive
GData Gen:Variant.Zusy.424862
Jiangmin Trojan.Generic.hhvqc
Avira HEUR/AGEN.1250038
Arcabit Trojan.Zusy.D67B9E
ZoneAlarm HEUR:Trojan-Ransom.Win32.Generic
Microsoft Ransom:Win64/Hive.E
AhnLab-V3 Ransomware/Win.Ransom.R492086
VBA32 BScope.TrojanRansom.Generic
ALYac Trojan.Ransom.Filecoder
MAX malware (ai score=80)
Cylance Unsafe
Panda Trj/GdSda.A
Tencent Win32.Trojan.Filecoder.Isr
MaxSecure Trojan.Malware.10307848.susgen
Fortinet W32/Filecoder_Hive_AGen.A!tr
BitDefenderTheta Gen:NN.ZexaF.34742.PKX@aCSWamj
AVG Win32:RansomX-gen [Ransom]
Avast Win32:RansomX-gen [Ransom]
CrowdStrike win/malicious_confidence_100% (W)

How to remove Ransom:Win64/Hive.E?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

1 day ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

1 day ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

1 day ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

1 day ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

1 day ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

1 day ago