Categories: Ransom

Ransom:Win32/Reveton malicious file

The Ransom:Win32/Reveton is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Ransom:Win32/Reveton virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • A file was accessed within the Public folder.
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the embedded win api malware family
  • Creates a copy of itself
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Ransom:Win32/Reveton?


File Info:

name: AFA0C423D2DBF2589631.mlwpath: /opt/CAPEv2/storage/binaries/86a0b5328f680041a0018aa8a79faeec33e6a002cd8c045efd887cf311c57bf8crc32: A41B06FBmd5: afa0c423d2dbf2589631c5e605c9be4asha1: 1b3e5d02fa6662ff02437f88bdf80956133efe90sha256: 86a0b5328f680041a0018aa8a79faeec33e6a002cd8c045efd887cf311c57bf8sha512: 5e59b057a8e72682230c1cadbfa030849fc18207efcd54a3f38f16f31a143bb75ba8595216d51460e4383a9fb6f1a5bd27ff3951bf919515f296aa6d90c22e75ssdeep: 3072:aypSyAnE4DutuYkfpfVVoyGejFmZSS/3:aypRAE2utuYkx/VjQtype: PE32 executable (DLL) (GUI) Intel 80386, for MS Windowstlsh: T17DD3F109E35AE125CC6758F03922B27160203F3488B949A7BBC17F7DB93B9224575F6Bsha3_384: fd9c53412d53835a25db27deab8a3c03ea9d4e4ac083b62538f1e449c3e2d051a357ebdd4c6f648c8caf17fb91a1bdb2ep_bytes: 5589e553575681ec08010000c78514fftimestamp: 2013-11-11 16:35:20

Version Info:

CompanyName: Microsoft CorporationFileDescription: Disk Label UtilityFileVersion: 5.1.2600.0 (xpclient.010817-1148)InternalName: LabelLegalCopyright: © Microsoft Corporation. All rights reserved.OriginalFilename: Label.ExeProductName: Microsoft® Windows® Operating SystemProductVersion: 5.1.2600.0Translation: 0x0409 0x04b0

Ransom:Win32/Reveton also known as:

Bkav W32.AIDetectMalware
Lionic Trojan.Win32.Reveton.4!c
tehtris Generic.Malware
MicroWorld-eScan Gen:Heur.JBot.1
FireEye Generic.mg.afa0c423d2dbf258
CAT-QuickHeal Trojan.Reveton.A
Skyhigh BehavesLike.Win32.Infected.ch
McAfee Ransom.dx
Malwarebytes Malware.AI.4047212219
Zillya Trojan.Kryptik.Win32.875825
Sangfor Suspicious.Win32.Save.a
K7AntiVirus Trojan ( 0048e89b1 )
Alibaba Trojan:Win32/Kryptik.72d604fc
K7GW Trojan ( 0048e89b1 )
CrowdStrike win/malicious_confidence_100% (W)
Arcabit Trojan.JBot.1
BitDefenderTheta Gen:NN.ZedlaF.36802.iy8@ai8VBRbi
VirIT Trojan.Win32.FakeGdF.WA
Symantec ML.Attribute.HighConfidence
Elastic malicious (high confidence)
ESET-NOD32 a variant of Win32/Kryptik.BOQW
APEX Malicious
TrendMicro-HouseCall TROJ_SPNR.0BKF13
ClamAV Win.Packed.Reveton-9825515-0
Kaspersky HEUR:Trojan.Win32.Generic
BitDefender Gen:Heur.JBot.1
NANO-Antivirus Trojan.Win32.Reveton.eexais
Avast Win32:Qakbot-AY [Trj]
Tencent Malware.Win32.Gencirc.13b1573b
Emsisoft Gen:Heur.JBot.1 (B)
F-Secure Heuristic.HEUR/AGEN.1301139
DrWeb Trojan.Reveton.262
VIPRE Gen:Heur.JBot.1
TrendMicro TROJ_SPNR.0BKF13
Sophos Mal/Generic-S
SentinelOne Static AI – Suspicious PE
MAX malware (ai score=88)
Google Detected
Avira HEUR/AGEN.1301139
Varist W32/Trojan.ILV.gen!Eldorado
Antiy-AVL Trojan/Win32.AGeneric
Kingsoft malware.kb.a.1000
Xcitium TrojWare.Win32.Kryptik.BOQW@54c9uh
Microsoft Ransom:Win32/Reveton
ZoneAlarm HEUR:Trojan.Win32.Generic
GData Gen:Heur.JBot.1
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win32.Tepfer.R87500
VBA32 BScope.Backdoor.Reveton
Cylance unsafe
Panda Trj/Genetic.gen
Rising Trojan.Dynamer!8.3A0 (TFE:1:7zq3bj2XSS)
Yandex Trojan.GenAsa!gQjuPjXM320
Ikarus Trojan.Crypt_s
Fortinet W32/Ransom.DX!tr
AVG Win32:Qakbot-AY [Trj]
DeepInstinct MALICIOUS
alibabacloud Trojan:Win/JBot

How to remove Ransom:Win32/Reveton?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago