Ransom:Win32/Hive.AD!MTB

What is the Win32:Evo-gen [Trj] virus?
Written by Robert Bailey
Spectating the Ransom:Win32/Hive.AD!MTB malware detection means that your PC is in big danger. This virus can correctly be identified as ransomware – type of malware which encrypts your files and forces you to pay for their decryption. Deleteing it requires some peculiar steps that must be taken as soon as possible.
GridinSoft Anti-Malware Review
It is better to prevent, than repair and repent!
When we talk about the intrusion of unfamiliar programs into your computer’s work, the proverb “Forewarned is forearmed” describes the situation as accurately as possible. Gridinsoft Anti-Malware is exactly the tool that is always useful to have in your armory: fast, efficient, up-to-date. It is appropriate to use it as an emergency help at the slightest suspicion of infection.
Gridinsoft Anti-Malware 6-day trial available.
EULA | Privacy Policy | 10% Off Coupon
Subscribe to our Telegram channel to be the first to know about news and our exclusive materials on information security.

Ransom:Win32/Hive.AD!MTB detection is a malware detection you can spectate in your system. It generally shows up after the provoking actions on your computer – opening the untrustworthy email messages, clicking the advertisement in the Web or setting up the program from unreliable sources. From the second it shows up, you have a short time to act until it starts its destructive activity. And be sure – it is far better not to await these destructive actions.

What is Ransom:Win32/Hive.AD!MTB virus?

Ransom:Win32/Hive.AD!MTB is ransomware-type malware. It looks for the files on your disk drive, ciphers it, and then asks you to pay the ransom for getting the decryption key. Besides making your documents inaccessible, this malware also does a ton of harm to your system. It alters the networking setups in order to avoid you from reading the elimination guides or downloading the antivirus. In some cases, Ransom:Win32/Hive.AD!MTB can also stop the setup of anti-malware programs.

Ransom:Win32/Hive.AD!MTB Summary

Summarizingly, Ransom:Win32/Hive.AD!MTB ransomware activities in the infected system are next:

  • SetUnhandledExceptionFilter detected (possible anti-debug);
  • Guard pages use detected – possible anti-debugging.;
  • The binary contains an unknown PE section name indicative of packing;
  • Authenticode signature is invalid;
  • Anomalous binary characteristics;
  • Encrypting the files located on the victim’s disk drives — so the victim cannot check these documents;
  • Blocking the launching of .exe files of security tools
  • Blocking the launching of installation files of anti-malware programs

Ransomware has been a major problem for the last 4 years. It is hard to picture a more dangerous malware for both individuals and organizations. The algorithms used in Ransom:Win32/Hive.AD!MTB (generally, RHA-1028 or AES-256) are not hackable – with minor exclusions. To hack it with a brute force, you need to have a lot more time than our galaxy already exists, and possibly will exist. But that virus does not do all these terrible things without delay – it may require up to a few hours to cipher all of your files. Therefore, seeing the Ransom:Win32/Hive.AD!MTB detection is a clear signal that you need to begin the clearing procedure.

Where did I get the Ransom:Win32/Hive.AD!MTB?

Routine methods of Ransom:Win32/Hive.AD!MTB spreading are standard for all other ransomware variants. Those are one-day landing sites where users are offered to download and install the free program, so-called bait e-mails and hacktools. Bait e-mails are a relatively modern method in malware spreading – you receive the e-mail that simulates some normal notifications about shipments or bank service conditions changes. Inside of the email, there is a corrupted MS Office file, or a link which opens the exploit landing page.

Malicious email spam

Malicious email message. This one tricks you to open the phishing website.

Preventing it looks pretty uncomplicated, however, still needs tons of attention. Malware can hide in various places, and it is much better to prevent it even before it invades your computer than to trust in an anti-malware program. Simple cybersecurity knowledge is just an important item in the modern world, even if your relationship with a PC stays on YouTube videos. That can keep you a great deal of time and money which you would certainly spend while searching for a fix guide.

Ransom:Win32/Hive.AD!MTB malware technical details

File Info:

name: A3C7125821458E4CEBF7.mlw
path: /opt/CAPEv2/storage/binaries/4b62c93fbf0b964c4de93a0ce456bccdaee2908b3c0135b3f62912068a728d3e
crc32: 364F91C1
md5: a3c7125821458e4cebf7cad226de2325
sha1: 0a2e14918761e8c013e7c46ee1cbacd156157baa
sha256: 4b62c93fbf0b964c4de93a0ce456bccdaee2908b3c0135b3f62912068a728d3e
sha512: e71714c802350a72fbbf87a3900f3171918d57db78631b28d082b3eea1cffe41d76abf6c914a808284df06e3a912cd938d855449b647dd9118d2afdc4477f066
ssdeep: 6144:g+yWMxaShH8viQTod6Y2N2k92LH4yy7NK3htp1Yyi93I8M45l7jwaSRY/qeFuJFq:3yvcv7N2WyuWpGNM437jAY/fFWE
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T142948C05FA83D1BAC867597014BFF23BE630091D41169F67FFE89D60BE5EB10AA0D609
sha3_384: fa1f2e341b7d704bb289a4cc1dc44422f2d661f6dbc6d8aadf724ba884aa6b7b09140c346a263f5b696bff73b610b875
ep_bytes: 83ec0cc705b454460000000000e8ce42
timestamp: 1970-01-01 00:00:00

Version Info:

0: [No Data]

Ransom:Win32/Hive.AD!MTB also known as:

MicroWorld-eScanGen:Variant.Ransom.Hive.32
ALYacGen:Variant.Ransom.Hive.32
CylanceUnsafe
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Filecoder.Hive.A
KasperskyHEUR:Trojan-Ransom.Win32.Generic
BitDefenderGen:Variant.Ransom.Hive.32
NANO-AntivirusTrojan.Win32.Encoder.jntzpw
AvastWin32:RansomX-gen [Ransom]
TencentMalware.Win32.Gencirc.10d0393e
Ad-AwareGen:Variant.Ransom.Hive.32
TACHYONRansom/W32.Hive.420366
F-SecureHeuristic.HEUR/AGEN.1250038
DrWebTrojan.Encoder.35134
TrendMicroRansom.Win32.HIVE.SMYXCDA
McAfee-GW-EditionGenericRXSM-TQ!A3C712582145
FireEyeGen:Variant.Ransom.Hive.32
EmsisoftGen:Variant.Ransom.Hive.32 (B)
SentinelOneStatic AI – Suspicious PE
GDataGen:Variant.Ransom.Hive.32
JiangminTrojan.Agentb.lth
AviraHEUR/AGEN.1250038
ArcabitTrojan.Ransom.Hive.32
ZoneAlarmHEUR:Trojan-Ransom.Win32.Generic
MicrosoftRansom:Win32/Hive.AD!MTB
CynetMalicious (score: 100)
AhnLab-V3Ransomware/Win.Generic.R480820
McAfeeGenericRXSM-TQ!A3C712582145
MAXmalware (ai score=86)
VBA32BScope.TrojanRansom.Hive
MalwarebytesMalware.AI.326103902
RisingRansom.Hive!8.12EEE (RDMK:cmRtazoF09s/iUceaNU)
IkarusTrojan-Ransom.Hive
FortinetW32/Filecoder_Hive.A!tr.ransom
BitDefenderThetaGen:NN.ZexaE.34742.zKX@aGWSg5e
AVGWin32:RansomX-gen [Ransom]
PandaTrj/GdSda.A
CrowdStrikewin/malicious_confidence_60% (W)

How to remove Ransom:Win32/Hive.AD!MTB?

Ransom:Win32/Hive.AD!MTB malware is incredibly hard to eliminate by hand. It places its documents in multiple places throughout the disk, and can restore itself from one of the parts. Furthermore, a range of modifications in the registry, networking configurations and Group Policies are fairly hard to discover and return to the original. It is better to use a special tool – exactly, an anti-malware program. GridinSoft Anti-Malware will fit the most ideal for malware removal reasons.

Why GridinSoft Anti-Malware? It is very light-weight and has its databases updated practically every hour. In addition, it does not have such bugs and weakness as Microsoft Defender does. The combination of these aspects makes GridinSoft Anti-Malware suitable for getting rid of malware of any form.

Remove the viruses with GridinSoft Anti-Malware

  • Download and install GridinSoft Anti-Malware. After the installation, you will be offered to perform the Standard Scan. Approve this action.
  • Gridinsoft Anti-Malware during the scan process

  • Standard scan checks the logical disk where the system files are stored, together with the files of programs you have already installed. The scan lasts up to 6 minutes.
  • GridinSoft Anti-Malware scan results

  • When the scan is over, you may choose the action for each detected virus. For all files of [SHORT_NAME] the default option is “Delete”. Press “Apply” to finish the malware removal.
  • GridinSoft Anti-Malware - After Cleaning
Sending
User Review
0 (0 votes)
Comments Rating 0 (0 reviews)

About the author

Robert Bailey

I'm Robert Bailey, a passionate Security Engineer with a deep fascination for all things related to malware, reverse engineering, and white hat ethical hacking.

As a white hat hacker, I firmly believe in the power of ethical hacking to bolster security measures. By identifying vulnerabilities and providing solutions, I contribute to the proactive defense of digital infrastructures.

Leave a Reply

Sending