Categories: Ransom

Ransom:Win32/Reveton.A information

The Ransom:Win32/Reveton.A is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Ransom:Win32/Reveton.A virus can do?

  • A file was accessed within the Public folder.
  • Sample contains Overlay data
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • CAPE detected the shellcode get eip malware family

How to determine Ransom:Win32/Reveton.A?


File Info:

name: 77A62C1602FD57CFA047.mlwpath: /opt/CAPEv2/storage/binaries/b94355b6102533932696d7b920dd3bf399568fad7d735049f070933d4b36f0becrc32: A0BE8C32md5: 77a62c1602fd57cfa0476c81f29e204bsha1: 6122371c05495dfab7e91c94113e87ac40261832sha256: b94355b6102533932696d7b920dd3bf399568fad7d735049f070933d4b36f0besha512: 60e033d8e61f7b98c5a3003fee653ffb27bd4dd9e847c0beb57b9740f2477ed16f08c963d4c9ea61f20851d4381faf85654794d2b43caffed1f4efafc322633fssdeep: 6144:BckODmse28IhtKSqm+7BxBOc0M+7ckOgckOKckO:Bjuwpm+7BqcF+7jnjrjtype: PE32 executable (DLL) (GUI) Intel 80386, for MS Windowstlsh: T1C3E56B3AE1818277D16109788E5DA2E8B67F7A301F28645F72DD4F5C8E6B2D1593C2C3sha3_384: 0351a5fdff2de3cb75c9ca40c5f9ca8cc5f3a604855baa6ac1a320d4ef2a01c83ef4224a37deb0030e39c417833dd56aep_bytes: 558becb96e0000006a006a004975f953timestamp: 1992-06-19 22:22:17

Version Info:

0: [No Data]

Ransom:Win32/Reveton.A also known as:

Bkav W32.AIDetectMalware
Lionic Trojan.Win32.Pincav.kZ0E
Elastic malicious (high confidence)
Cynet Malicious (score: 100)
FireEye Generic.mg.77a62c1602fd57cf
Skyhigh BehavesLike.Win32.Injector.wz
McAfee GenericRXLZ-GY!77A62C1602FD
Zillya Trojan.Scar.Win32.42860
Sangfor Trojan.Win32.Save.a
CrowdStrike win/malicious_confidence_100% (W)
Alibaba Trojan:Win32/Reveton.44207020
K7GW Trojan ( 001ef2ce1 )
K7AntiVirus Trojan ( 001ef2ce1 )
VirIT Trojan.Win32.Generic.BIBX
Symantec ML.Attribute.HighConfidence
tehtris Generic.Malware
ESET-NOD32 Win32/Losfondup.D
APEX Malicious
ClamAV Win.Trojan.Scar-4577
Kaspersky Trojan.Win32.Scar.hofz
BitDefender Gen:Variant.Zusy.298515
NANO-Antivirus Trojan.Win32.Scar.crsabp
MicroWorld-eScan Gen:Variant.Zusy.298515
Avast Win32:InjectorX-gen [Trj]
Tencent Malware.Win32.Gencirc.115aaa5c
Emsisoft Gen:Variant.Zusy.298515 (B)
F-Secure Trojan.TR/Hijacker.Gen
DrWeb Trojan.MulDrop7.19169
VIPRE Gen:Variant.Zusy.298515
Trapmine malicious.high.ml.score
Sophos Mal/Emogen-Y
Ikarus Trojan.Win32.Reveton
Jiangmin Trojan/Scar.aevc
Google Detected
Avira TR/Hijacker.Gen
Antiy-AVL Trojan/Win32.Scar
Kingsoft Win32.Trojan.Scar.hofz
Microsoft Ransom:Win32/Reveton.A
Xcitium Malware@#2fs6vh8omw3v3
Arcabit Trojan.Zusy.D48E13
ViRobot Trojan.Win32.A.Scar.159744.B
ZoneAlarm Trojan.Win32.Scar.hofz
GData Gen:Variant.Zusy.298515
Varist W32/Hupigon.AU.gen!Eldorado
AhnLab-V3 Trojan/Win32.Scar.C102441
ALYac Gen:Variant.Zusy.298515
MAX malware (ai score=100)
VBA32 Trojan.Scar
Cylance unsafe
Panda Generic Malware
Rising Ransom.Reveton!8.F2 (TFE:4:15QfF6MJnJB)
Yandex Trojan.GenAsa!pnAmY3KrGPo
SentinelOne Static AI – Malicious PE
MaxSecure Trojan.Malware.9439684.susgen
Fortinet W32/Scar.EHXG!tr
AVG Win32:InjectorX-gen [Trj]
DeepInstinct MALICIOUS
alibabacloud Trojan:Win/Losfondup.D

How to remove Ransom:Win32/Reveton.A?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago