Ransom

Ransom:Win32/Reveton.A (file analysis)

Malware Removal

The Ransom:Win32/Reveton.A is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Ransom:Win32/Reveton.A virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • A file was accessed within the Public folder.
  • Uses Windows utilities for basic functionality
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • CAPE detected the shellcode patterns malware family
  • Attempts to modify proxy settings
  • Attempts to modify browser security settings
  • Attempts to disable browser security warnings
  • Touches a file containing cookies, possibly for information gathering
  • Uses suspicious command line tools or Windows utilities
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Ransom:Win32/Reveton.A?


File Info:

name: 3147E13D43917F311559.mlw
path: /opt/CAPEv2/storage/binaries/4e6e274f1c1f14d17aa6b073071e9b30d68dcf9c35c791e3a1426640a26d2847
crc32: 3E218F6E
md5: 3147e13d43917f3115594c33b85edaed
sha1: 25877e7d6d987fbb740760d62eae49a5e2a9d1bd
sha256: 4e6e274f1c1f14d17aa6b073071e9b30d68dcf9c35c791e3a1426640a26d2847
sha512: f5c1af897a811d898870f72ceb88d1aba64a5967e600587ab87dd6675eaf64036af8c70a9d7398441107ef1ffda35c09561cb3d0e7c7e60a76cf73de9235c985
ssdeep: 3072:IKwxbH6QNevJyItWDqWBnYdomYnozd7m83vv7/267bJVVLayQvknp7GbGhTe0Dg0:I9j6QohyItvAYeBnqdVn7//7bmxGh60D
type: PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
tlsh: T1570412894E5DB87AE67287FA2E6B096328BBF3C486ED41F43D2B155EC5354C048C2B1C
sha3_384: daa9e0c3831ab4fc5f11aefb478e0f4d70179744cf9d0b584589bdaea331de86e28bb9f1fdf1b533272ab5df4dbe9da4
ep_bytes: 807c2408010f85b901000060be002041
timestamp: 2011-03-19 09:07:19

Version Info:

CompanyName: Packard Bell BV
FileDescription: Fault Gap Miner Reins
FileVersion: 7.1
InternalName: Hood Tic That
LegalCopyright: Envy Zesty Trips Ross 2001-2010
OriginalFilename: Darwin.exe
ProductName: Flax Harry Lend Circe Pouch
ProductVersion: 7.1
Translation: 0x0409 0x04b0

Ransom:Win32/Reveton.A also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Generic.4!c
tehtrisGeneric.Malware
MicroWorld-eScanGen:Variant.Barys.1483
FireEyeGeneric.mg.3147e13d43917f31
SkyhighBehavesLike.Win32.Trojan.cc
McAfeeGeneric BackDoor.vj
Cylanceunsafe
ZillyaTrojan.Zbot.Win32.48676
SangforTrojan.Win32.Kazy.bruk
K7AntiVirusPassword-Stealer ( 003c6e581 )
AlibabaTrojan:Win32/Kryptik.f7fade69
K7GWPassword-Stealer ( 003c6e581 )
CrowdStrikewin/malicious_confidence_100% (D)
SymantecML.Attribute.HighConfidence
Elasticmalicious (moderate confidence)
ESET-NOD32a variant of Win32/Kryptik.XUJ
CynetMalicious (score: 100)
APEXMalicious
ClamAVWin.Trojan.Zbot-16206
KasperskyUDS:DangerousObject.Multi.Generic
BitDefenderGen:Variant.Barys.1483
NANO-AntivirusTrojan.Win32.Reveton.jjwch
AvastWin32:Evo-gen [Trj]
EmsisoftGen:Variant.Barys.1483 (B)
F-SecureTrojan.TR/Crypt.ZPACK.Gen2
DrWebTrojan.Inject.59375
VIPREGen:Variant.Barys.1483
TrendMicroTROJ_FRS.0NA103BL20
SophosMal/EncPk-ACN
IkarusTrojan.Win32.Ransom
JiangminTrojanSpy.Zbot.bknc
WebrootW32.Trojan.Gen
VaristW32/Reveton.Q.gen!Eldorado
AviraTR/Crypt.ZPACK.Gen2
MAXmalware (ai score=100)
Antiy-AVLTrojan/Win32.Generic
Kingsoftmalware.kb.b.841
MicrosoftRansom:Win32/Reveton.A
XcitiumTrojWare.Win32.Kryptik.ZMNA@4mox0e
ArcabitTrojan.Barys.D5CB
ZoneAlarmUDS:DangerousObject.Multi.Generic
GDataGen:Variant.Barys.1483
GoogleDetected
AhnLab-V3Trojan/Win32.Agent.R17000
BitDefenderThetaGen:NN.ZedlaF.36744.kmSfayes!Ugi
ALYacGen:Variant.Barys.1483
PandaGeneric Malware
TrendMicro-HouseCallTROJ_FRS.0NA103BL20
RisingTrojan.Generic!8.C3 (TFE:5:rrjPpnZ0ZPS)
YandexTrojan.GenAsa!S2tW7CfY0GE
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.3411397.susgen
FortinetW32/Zbot.CTPB!tr
AVGWin32:Evo-gen [Trj]
DeepInstinctMALICIOUS

How to remove Ransom:Win32/Reveton.A?

Ransom:Win32/Reveton.A removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment