Ransom

What is “Ransom:Win32/Reveton!pz”?

Malware Removal

The Ransom:Win32/Reveton!pz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Ransom:Win32/Reveton!pz virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • CAPE detected the embedded win api malware family
  • Operates on local firewall’s policies and settings
  • Harvests credentials from local FTP client softwares
  • Harvests information related to installed mail clients
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Ransom:Win32/Reveton!pz?


File Info:

name: C9D629E8144B02B3FC65.mlw
path: /opt/CAPEv2/storage/binaries/215cc04759cd12a40426428c2bce167cce30b039695dd6e9d560058deb45b58d
crc32: 220D02C9
md5: c9d629e8144b02b3fc65e7ca828dc7eb
sha1: ae802a068cf9ac353232290e2a65cc98bb366952
sha256: 215cc04759cd12a40426428c2bce167cce30b039695dd6e9d560058deb45b58d
sha512: 4206ba420d677402dc313ece4817017237250c9995c49215a5c8e469780a3d5a5b6c9115ad3c0f97cdfa02c69f0f92f1314461b096293768616d4e97a0385833
ssdeep: 3072:utgkUQCFfGTAk7CaSx/twJCLsZxy4YIARe970zNrVSja+J97xUH:nFfMAk7C5/mFpKNhCrvxUH
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T13014124AEEF57DC5DA092F3319371C455FAA782323997246D2E8C0A40CF21C69BD63B1
sha3_384: 2ef3f4655945f58cca19ea09f431f3b815f4c36c93ea3e21fc6934cb57aa1722c9f8a26fa7c31f50e340918fa807b51f
ep_bytes: 60be00c041008dbe0050feff57eb0b90
timestamp: 2011-09-08 05:45:36

Version Info:

0: [No Data]

Ransom:Win32/Reveton!pz also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Generic.liCK
MicroWorld-eScanGen:Variant.Ransom.GandCrab.2546
FireEyeGeneric.mg.c9d629e8144b02b3
CAT-QuickHealTrojan.GenericPMF.S3026278
SkyhighBehavesLike.Win32.Virut.cc
McAfeeArtemis!C9D629E8144B
Cylanceunsafe
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 0018a8531 )
AlibabaTrojan:Win32/Nebuler.a58e17ae
K7GWTrojan ( 0018a8531 )
Cybereasonmalicious.68cf9a
BitDefenderThetaGen:NN.ZexaF.36744.lmGfauwuOSei
SymantecML.Attribute.HighConfidence
Elasticmalicious (moderate confidence)
ESET-NOD32a variant of Win32/Nebuler.CT
APEXMalicious
TrendMicro-HouseCallTROJ_NEBULER.SMT
ClamAVWin.Trojan.Nebuler-2839
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Variant.Ransom.GandCrab.2546
NANO-AntivirusTrojan.Win32.Renos.hmtpvr
SUPERAntiSpywareTrojan.Agent/Gen-FraudInst
AvastWin32:Nebuler-AA [Trj]
TencentWin32.Trojan.Generic.Dtgl
EmsisoftGen:Variant.Ransom.GandCrab.2546 (B)
F-SecureTrojan.TR/Renos.QA
DrWebTrojan.PWS.Siggen.27385
VIPREGen:Variant.Ransom.GandCrab.2546
TrendMicroTROJ_NEBULER.SMT
Trapminesuspicious.low.ml.score
SophosMal/Agent-AEI
IkarusTrojan.Win32.Nebuler
WebrootW32.Malware.Gen
GoogleDetected
AviraTR/Renos.QA
VaristW32/Nebuler.I.gen!Eldorado
Antiy-AVLTrojan/Win32.AGeneric
Kingsoftmalware.kb.b.996
MicrosoftRansom:Win32/Reveton!pz
XcitiumTrojWare.Win32.Renos.58@4mwtzr
ArcabitTrojan.Ransom.GandCrab.D9F2
ZoneAlarmHEUR:Trojan.Win32.Generic
GDataGen:Variant.Ransom.GandCrab.2546
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.FakeAV.R4711
VBA32MalwareScope.Trojan-PSW.Pinch.1
ALYacGen:Variant.Ransom.GandCrab.2546
MAXmalware (ai score=100)
MalwarebytesTrojan.Dropper
PandaTrj/Genetic.gen
RisingHackTool.CeeInject!8.B22 (TFE:5:bsfyLBMmZxN)
YandexTrojan.Nebuler!g7uGuEvUOVo
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.2588.susgen
FortinetW32/Dropper.AAAF!tr
AVGWin32:Nebuler-AA [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_70% (D)

How to remove Ransom:Win32/Reveton!pz?

Ransom:Win32/Reveton!pz removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment