Ransom

What is “Ransom:Win32/Reveton!A”?

Malware Removal

The Ransom:Win32/Reveton!A is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Ransom:Win32/Reveton!A virus can do?

  • Anomalous binary characteristics

How to determine Ransom:Win32/Reveton!A?


File Info:

crc32: FC03A5BE
md5: d70949d66f07aeeb62bc5a3bec32b220
name: D70949D66F07AEEB62BC5A3BEC32B220.mlw
sha1: d23e1673af75a42498489291234e16a803e7dfeb
sha256: 879308b2d72fd8285a1c3f0735c580c1a07d5beabebc001c6e67ce1a686bb428
sha512: f9982b0f0f1c4843a0504e337a5c919bb42b9f8375f17f58d36cf9bc04a0387c75f8b66b4c4224d671c9d7d60809b0c2a65bb7cac7e7cdb06a5a8ee52a7ae272
ssdeep: 3072:gukz5iviE7qxfUrHIrK/h91TebO4IncbdKas+lq0b/w9Cp89S:gTNiEfUUrQCbbWcYa1sl9
type: MS-DOS executable

Version Info:

0: [No Data]

Ransom:Win32/Reveton!A also known as:

BkavW32.AIDetect.malware1
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
ALYacTrojan.Ransom.SD
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaRansom:Win32/Reveton.d4ea27ce
Cybereasonmalicious.66f07a
SymantecML.Attribute.HighConfidence
APEXMalicious
AvastWin32:Reveton-MP [Trj]
ClamAVWin.Trojan.Reveton-9677926-0
BitDefenderTrojan.Ransom.SD
MicroWorld-eScanTrojan.Ransom.SD
Ad-AwareTrojan.Ransom.SD
SophosMal/Generic-S
ComodoMalware@#14zuerlwpjlty
VIPRETrojan.Win32.Generic!BT
McAfee-GW-EditionBehavesLike.Win32.Sytro.gz
FireEyeGeneric.mg.d70949d66f07aeeb
EmsisoftTrojan.Ransom.SD (B)
SentinelOneStatic AI – Malicious PE
AviraHEUR/AGEN.1116175
eGambitUnsafe.AI_Score_85%
MicrosoftRansom:Win32/Reveton.gen!A
GDataTrojan.Ransom.SD
TACHYONRansom/W32.Agent.491520.I
McAfeeArtemis!D70949D66F07
MAXmalware (ai score=99)
MalwarebytesMalware.Heuristic.1003
PandaTrj/CI.A
RisingRansom.Reveton!8.F2 (CLOUD)
IkarusTrojan.Win32.Reveton
FortinetW32/Ransom.BO!tr
AVGWin32:Reveton-MP [Trj]
Qihoo-360Win32/Ransom.Reveton.HgIASOUA

How to remove Ransom:Win32/Reveton!A?

Ransom:Win32/Reveton!A removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment