Categories: Ransom

Ransom:Win32/Reveton.A removal instruction

The Ransom:Win32/Reveton.A is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Ransom:Win32/Reveton.A virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • A file was accessed within the Public folder.
  • Sample contains Overlay data
  • The PE file contains a PDB path
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • CAPE detected the shellcode get eip malware family
  • Attempts to modify browser security settings
  • Attempts to disable browser security warnings
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Ransom:Win32/Reveton.A?


File Info:

name: A5E33B9E6FF893B6A554.mlwpath: /opt/CAPEv2/storage/binaries/be9087aa648512e79a7b2344a4f5523a45aa39f0d5f54288c648969896948ea3crc32: A50CF2B6md5: a5e33b9e6ff893b6a5541c34a082a706sha1: bde9d783397d05efe497b9fd6f8ceb81d7500a28sha256: be9087aa648512e79a7b2344a4f5523a45aa39f0d5f54288c648969896948ea3sha512: 06f2da8ce6fa60460c5a0668ff35d2c3f1bb882a00d932c9f6422d532306fff82a14e4bc4cca592149805c37fc2408cda6c91401fae2a0e551dad1f0509d4c19ssdeep: 3072:5O1K2Uzjlellu/ic2OX3JCopzNWX38lVfoUK8YXfOJx3a:gcfvaA3W2zNxWwJx3type: PE32 executable (DLL) (GUI) Intel 80386, for MS Windowstlsh: T1FE3601D3591A6E9BC0DD4EBB10B97BBD61BB6C501F3288412BC387E7E396305E644B18sha3_384: bc0eaa266a02820cc6c1adb302ead0372ee8352f43259676f0d94048498210443fc86630c14aea10de55809976b52911ep_bytes: 558bec83c4c0baa1bb0000b85ec70000timestamp: 2012-02-05 03:49:49

Version Info:

CompanyName: Uqtxmach pniloomOriginalFilename: OpnaogtptsFileVersion: 1.752ProductVersion: 1.752FileDescription: Bywubmb lkwumei muayProductName: Buuvzll lgmt uzgmtcxpInternalName: OpnaogtptsLegalCopyright: Copyright © aemy suwjjbh alo yj nhkszkfsTranslation: 0x0409 0x04b0

Ransom:Win32/Reveton.A also known as:

Lionic Trojan.Win32.Generic.4!c
Elastic malicious (high confidence)
MicroWorld-eScan Gen:Variant.Razy.689278
FireEye Generic.mg.a5e33b9e6ff893b6
Skyhigh BehavesLike.Win32.Rootkit.rz
McAfee GenDownloader.ps
VIPRE Gen:Variant.Razy.689278
Sangfor Trojan.Win32.Kryptik.CJXZ
CrowdStrike win/malicious_confidence_100% (W)
Alibaba Ransom:Win32/Reveton.5117b432
K7GW Trojan ( 0055dd191 )
K7AntiVirus Trojan ( 0055dd191 )
VirIT Trojan.Win32.FakeSens.A
Symantec ML.Attribute.HighConfidence
tehtris Generic.Malware
ESET-NOD32 a variant of Win32/Kryptik.CJXZ
Cynet Malicious (score: 100)
Kaspersky HEUR:Trojan.Win32.Generic
BitDefender Gen:Variant.Razy.689278
NANO-Antivirus Trojan.Win32.Kryptik.fiwqsk
Avast Win32:TrojanX-gen [Trj]
Tencent Malware.Win32.Gencirc.114ad957
Emsisoft Gen:Variant.Razy.689278 (B)
F-Secure Heuristic.HEUR/AGEN.1340579
DrWeb BackDoor.Siggen.44248
Zillya Trojan.Inject.Win32.32258
Sophos Mal/EncPk-ABF
Ikarus Trojan.Win32.Reveton
Jiangmin Trojan/Inject.vgv
Varist W32/Reveton.D.gen!Eldorado
Avira HEUR/AGEN.1340579
Antiy-AVL Trojan/Win32.Inject
Microsoft Ransom:Win32/Reveton.A
Arcabit Trojan.Razy.DA847E
ViRobot Trojan.Win32.A.Inject.3460679
ZoneAlarm HEUR:Trojan.Win32.Generic
GData Gen:Variant.Razy.689278
Google Detected
BitDefenderTheta Gen:NN.ZedlaF.36744.@x@@aCr0vioi
ALYac Gen:Variant.Razy.689278
MAX malware (ai score=100)
Cylance unsafe
Panda Generic Malware
Rising Ransom.Reveton!8.F2 (TFE:2:0wol8JVhxEK)
Yandex Trojan.Inject!w4Ru94lsbuA
SentinelOne Static AI – Suspicious PE
Fortinet W32/Kryptik.SSS!tr
AVG Win32:TrojanX-gen [Trj]
DeepInstinct MALICIOUS

How to remove Ransom:Win32/Reveton.A?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago