Categories: Ransom

Ransom:Win32/Reveton.Y malicious file

The Ransom:Win32/Reveton.Y is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Ransom:Win32/Reveton.Y virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • A file was accessed within the Public folder.
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Creates a copy of itself
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Ransom:Win32/Reveton.Y?


File Info:

name: EC860EE6B3F621166984.mlwpath: /opt/CAPEv2/storage/binaries/01c473672c796319de0906eaeb46c53c5000dad564a61c63bc4dec70d7f7d4a9crc32: 26B21E23md5: ec860ee6b3f6211669845abc37d67540sha1: 51ec41f5adfcc6959bd33e8b950e086f1ec840a2sha256: 01c473672c796319de0906eaeb46c53c5000dad564a61c63bc4dec70d7f7d4a9sha512: 1b9ae3d28e494dd40d83dab44cea6c35a0ffb2596b3a1c408f439cbdb301c1ba2b910623f4207d0bf1a065552d0c1918567f24aef278dacc2cd75b6a3a891e4essdeep: 3072:14CCvyctiS5ZAlVfN8xacNXrAwzOKX5M8J+7:149biAWNoNXrAwjVY7type: PE32 executable (DLL) (GUI) Intel 80386, for MS Windowstlsh: T121E3E024E323D17BC43600F1A64EE56A51206F7855351D17FAC28FA96AB3FA2C886F47sha3_384: 6aa6fce77f910478921571bc2b15c9a113625d66051a7b9d8ef45a815929332fadd5b42ba645984c7b6e49f9d0fa4ecaep_bytes: 5589e556575383ec70c745ac00000000timestamp: 2013-12-19 04:22:06

Version Info:

0: [No Data]

Ransom:Win32/Reveton.Y also known as:

Bkav W32.AIDetectMalware
Elastic malicious (high confidence)
Cynet Malicious (score: 100)
CAT-QuickHeal Trojan.Reveton.A
Skyhigh BehavesLike.Win32.Dropper.ch
ALYac Gen:Variant.Mikey.116150
Zillya Trojan.Kryptik.Win32.931578
Sangfor Trojan.Win32.Save.a
K7AntiVirus Riskware ( 0040eff71 )
Alibaba Ransom:Win32/Reveton.133d5657
K7GW Riskware ( 0040eff71 )
CrowdStrike win/malicious_confidence_100% (W)
Arcabit Trojan.Mikey.D1C5B6
Symantec ML.Attribute.HighConfidence
tehtris Generic.Malware
ESET-NOD32 a variant of Win32/Kryptik.BRKI
APEX Malicious
ClamAV Win.Packed.Reveton-9754004-0
Kaspersky HEUR:Trojan.Win32.Generic
BitDefender Gen:Variant.Mikey.116150
NANO-Antivirus Trojan.Win32.MlwGen.dwhlru
MicroWorld-eScan Gen:Variant.Mikey.116150
Avast Win32:Agent-ASNS [Trj]
Tencent Win32.Trojan.Generic.Lzfl
Emsisoft Gen:Variant.Mikey.116150 (B)
F-Secure Trojan:W32/Dridex.D
VIPRE Gen:Variant.Mikey.116150
TrendMicro TROJ_REVETON.SM0
FireEye Generic.mg.ec860ee6b3f62116
Sophos Troj/Ransom-AFT
Ikarus Virus.Win32.Cryptor
Jiangmin Trojan.Generic.cbqjt
Webroot W32.Trojan.Ransomlock
Google Detected
Avira HEUR/AGEN.1301857
Antiy-AVL Trojan/Win32.AGeneric
Kingsoft malware.kb.a.1000
Xcitium TrojWare.Win32.Kryptik.BRQI@55vyl5
Microsoft Ransom:Win32/Reveton.Y
ZoneAlarm HEUR:Trojan.Win32.Generic
GData Gen:Variant.Mikey.116150
Varist W32/S-c30105f6!Eldorado
AhnLab-V3 Trojan/Win32.Reveton.R92877
McAfee Ransom-FBH!EC860EE6B3F6
MAX malware (ai score=100)
VBA32 BScope.Backdoor.Reveton
Cylance unsafe
Panda Trj/Genetic.gen
TrendMicro-HouseCall TROJ_REVETON.SM0
Rising Ransom.Reveton!8.F2 (TFE:2:4MYxXBIt52U)
Yandex Trojan.GenAsa!a2r/5VxgtU0
SentinelOne Static AI – Suspicious PE
MaxSecure Trojan.Malware.2588.susgen
Fortinet W32/Kryptik.DETC!tr
BitDefenderTheta Gen:NN.ZedlaF.36802.jC4@ayd51Pp
AVG Win32:Agent-ASNS [Trj]
DeepInstinct MALICIOUS
alibabacloud Trojan:Win/Mikey

How to remove Ransom:Win32/Reveton.Y?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

4 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

4 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

4 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

4 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

4 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

4 months ago