Ransom

What is “Ransom.Agent.RVED”?

Malware Removal

The Ransom.Agent.RVED is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Ransom.Agent.RVED virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Authenticode signature is invalid

How to determine Ransom.Agent.RVED?


File Info:

name: FE6D8DB464F307C5759C.mlw
path: /opt/CAPEv2/storage/binaries/f51b4f9c59612686bf617d5e632369bdbd7afefd49b4ee7c2ee7b3448ee82412
crc32: EF45E7A0
md5: fe6d8db464f307c5759c1aae7f2406b7
sha1: fd14f6ed759d326df18673c05968c25b2be7e541
sha256: f51b4f9c59612686bf617d5e632369bdbd7afefd49b4ee7c2ee7b3448ee82412
sha512: c50f630ca523ff9096f5a33436fa64a8fbe4bbe818dcd74424d9a25530d76cddbdd220bf42a8837e9d9fab3a73c8b5690e82561a3defab19f62a7570b58bb8f2
ssdeep: 1536:6BJ9tz4Iw0NGfQpi7MBZLAG4RsfUpawBJ9tz4:6xZVX4/awx
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1A0A36BD96A3760DFC1B95E7C53E3428115E6FC223883FE66A3963B11451BE50EA4E32C
sha3_384: ec5887798799129700aceaef071e8b5b0dea416ee5974d2c5635328aaf35d0dcceb405b3e948b96b995e53a5771e33f5
ep_bytes: 6894774000e8f0ffffff000000000000
timestamp: 2013-06-05 01:24:37

Version Info:

Translation: 0x0409 0x04b0
Comments: REW is room acoustics analysis software for measuring
CompanyName: REW is room acoustics analysis software for measuring
FileDescription: REW is room acoustics analysis software for measuring
LegalCopyright: REW is room acoustics analysis software for measuring
LegalTrademarks: REW is room acoustics analysis software for measuring
ProductName: REW is room acoustics analysis software for measuring
FileVersion: 1.00.0029
ProductVersion: 1.00.0029
InternalName: TextConv
OriginalFilename: TextConv.exe

Ransom.Agent.RVED also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.VBKrypt.tp14
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.Agent.DDXZ
FireEyeGeneric.mg.fe6d8db464f307c5
CAT-QuickHealTrojan.VBCrypt.MF.5334
McAfeeGenericRXDD-CK!FE6D8DB464F3
MalwarebytesRansom.Agent.RVED
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 004bf1bc1 )
AlibabaWorm:Win32/Tinba.5c69
K7GWTrojan ( 004bf1bc1 )
Cybereasonmalicious.464f30
BitDefenderThetaGen:NN.ZevbaF.36250.gm0@aSlO23oi
VirITTrojan.Win32.Banker.CHV
CyrenW32/VBInject.IL.gen!Eldorado
SymantecW32.Cridex.B
ESET-NOD32Win32/Injector.BZPP
APEXMalicious
CynetMalicious (score: 100)
KasperskyTrojan.Win32.VB.dmqp
BitDefenderTrojan.Agent.DDXZ
NANO-AntivirusTrojan.Win32.Tinba.euqtlz
ViRobotTrojan.Win32.Tinba.Gen.C
AvastWin32:Emotet-AI [Trj]
TencentTrojan.Win32.VB.xhar
EmsisoftTrojan.Agent.DDXZ (B)
F-SecureHeuristic.HEUR/AGEN.1335155
DrWebTrojan.PWS.Tinba.290
VIPRETrojan.Agent.DDXZ
TrendMicroTSPY_HPEMOTET.SMVBRI
McAfee-GW-EditionBehavesLike.Win32.Generic.nm
Trapminemalicious.high.ml.score
SophosMal/Tinba-H
IkarusTrojan.Win32.VB
GDataWin32.Trojan.Emotet.U
JiangminTrojan.VB.axvq
AviraHEUR/AGEN.1335155
MAXmalware (ai score=86)
Antiy-AVLTrojan[Dropper]/Win32.Injector.BZKS
XcitiumTrojWare.Win32.Tinba.SV@72f9ho
ArcabitTrojan.Agent.DDXZ
SUPERAntiSpywareTrojan.Agent/Gen-Injector
ZoneAlarmTrojan.Win32.VB.dmqp
MicrosoftWorm:Win32/Ganelp
GoogleDetected
AhnLab-V3Trojan/Win32.Cridex.R197444
VBA32TScope.Trojan.VB
ALYacTrojan.Agent.DDXZ
TACHYONTrojan/W32.Agent.98304
Cylanceunsafe
PandaTrj/Genetic.gen
ZonerTrojan.Win32.146941
TrendMicro-HouseCallTSPY_HPEMOTET.SMVBRI
RisingTrojan.Kryptik!1.E271 (CLASSIC)
SentinelOneStatic AI – Suspicious PE
FortinetW32/Tinba.DMQP!tr
AVGWin32:Emotet-AI [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Ransom.Agent.RVED?

Ransom.Agent.RVED removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment