Malware

Win32:Reveton-RX [Trj] (file analysis)

Malware Removal

The Win32:Reveton-RX [Trj] is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32:Reveton-RX [Trj] virus can do?

  • Executable code extraction
  • Creates RWX memory
  • The binary likely contains encrypted or compressed data.
  • Tries to unhook or modify Windows functions monitored by Cuckoo
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Anomalous binary characteristics

How to determine Win32:Reveton-RX [Trj]?


File Info:

crc32: F4457921
md5: 3dcc8a9bc0fb548982f5ee4da0e57b40
name: 3DCC8A9BC0FB548982F5EE4DA0E57B40.mlw
sha1: 880db998269ffe4b297f90f9831e58cd77a4fd8b
sha256: 0e66620a948b627a659625d6d1e0e1c32efb87f0429bda69b57f6eb17dc9ea1c
sha512: 8282f65d6c57a3a9f632626309c4404b58446a313c5590f2f983e2f476aa55ae8e387e00c037640cca6fa90d2cdb6bcc7a64883b62312d7b1f65aedd5d33181e
ssdeep: 1536:+XTNI7WyKQ+/+cyJHsZgoOkMVo4VauIGuh/RrPo+HDL:SIIKcypsZDOkSo4Va/ZRjo+HDL
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Win32:Reveton-RX [Trj] also known as:

BkavW32.AIDetect.malware2
K7AntiVirusTrojan ( 0040f3c81 )
DrWebTrojan.Winlock.8128
CynetMalicious (score: 100)
CAT-QuickHealTrojan.Urausy.C
ALYacGen:Heur.VIZ.8
CylanceUnsafe
ZillyaTrojan.Kryptik.Win32.930038
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_60% (D)
AlibabaRansom:Win32/Foreign.d6706e8a
K7GWTrojan ( 0040f3c81 )
Cybereasonmalicious.bc0fb5
CyrenW32/FakeAlert.WR.gen!Eldorado
SymantecPacked.Generic.417
ESET-NOD32Win32/LockScreen.APR
APEXMalicious
AvastWin32:Reveton-RX [Trj]
ClamAVWin.Ransomware.Generickdz-9652412-0
KasperskyTrojan-Ransom.Win32.Foreign.cmev
BitDefenderGen:Heur.VIZ.8
NANO-AntivirusTrojan.Win32.RiskGen.cqjtxq
ViRobotTrojan.Win32.Ransom.98304.E
SUPERAntiSpywareTrojan.Agent/Gen-FakeAV
MicroWorld-eScanGen:Heur.VIZ.8
TencentWin32.Trojan.Foreign.Loim
Ad-AwareGen:Heur.VIZ.8
SophosMal/Generic-R + Mal/Ransom-AO
ComodoTrojWare.Win32.Kryptik.BAQC@4xm2qg
BitDefenderThetaGen:NN.ZexaF.34628.gqW@ay@Oe6ki
VIPRETrojan.Win32.FakeAV.ka (v)
McAfee-GW-EditionRansom-FBXU!3DCC8A9BC0FB
FireEyeGeneric.mg.3dcc8a9bc0fb5489
EmsisoftGen:Heur.VIZ.8 (B)
JiangminTrojan/Foreign.fju
WebrootW32.Rogue.Gen
AviraTR/Rogue.9830458
eGambitGeneric.Malware
KingsoftWin32.Troj.LockScreen.A.(kcloud)
MicrosoftVirTool:Win32/Obfuscator.AFQ
AegisLabTrojan.Win32.Foreign.4!c
GDataGen:Heur.VIZ.8
TACHYONTrojan/W32.Foreign.98304.SZ
AhnLab-V3Trojan/Win32.Foreign.R67643
Acronissuspicious
McAfeeRansom-FBXU!3DCC8A9BC0FB
MAXmalware (ai score=100)
VBA32BScope.Trojan.Agent
MalwarebytesTrojan.FakeAlert.RGenX
PandaTrj/Resdec.HEU
RisingTrojan.Kryptik!1.66AB (CLASSIC)
FortinetW32/SystemSecurity.AL!tr
AVGWin32:Reveton-RX [Trj]
Qihoo-360Win32/Ransom.Urausy.HwgAEpsA

How to remove Win32:Reveton-RX [Trj]?

Win32:Reveton-RX [Trj] removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment