Ransom.Agent.RVED

What is the Win32:Evo-gen [Trj] virus?
Written by Robert Bailey
Spectating the Ransom.Agent.RVED detection name usually means that your system is in big danger. This malware can correctly be identified as ransomware – sort of malware which ciphers your files and asks you to pay for their decryption. Deleteing it requires some specific steps that must be taken as soon as possible.
GridinSoft Anti-Malware Review
It is better to prevent, than repair and repent!
When we talk about the intrusion of unfamiliar programs into your computer’s work, the proverb “Forewarned is forearmed” describes the situation as accurately as possible. Gridinsoft Anti-Malware is exactly the tool that is always useful to have in your armory: fast, efficient, up-to-date. It is appropriate to use it as an emergency help at the slightest suspicion of infection.
Gridinsoft Anti-Malware 6-day trial available.
EULA | Privacy Policy | 10% Off Coupon
Subscribe to our Telegram channel to be the first to know about news and our exclusive materials on information security.

Ransom.Agent.RVED detection is a malware detection you can spectate in your system. It often appears after the provoking procedures on your computer – opening the suspicious email, clicking the banner in the Internet or setting up the program from untrustworthy sources. From the moment it appears, you have a short time to do something about it before it begins its destructive activity. And be sure – it is much better not to wait for these destructive actions.

What is Ransom.Agent.RVED virus?

Ransom.Agent.RVED is ransomware-type malware. It looks for the documents on your disk drive, ciphers it, and then asks you to pay the ransom for receiving the decryption key. Besides making your files locked, this virus also does a ton of damage to your system. It changes the networking settings in order to stop you from checking out the removal manuals or downloading the antivirus. Sometimes, Ransom.Agent.RVED can additionally block the launching of anti-malware programs.

Ransom.Agent.RVED Summary

In total, Ransom.Agent.RVED ransomware actions in the infected computer are next:

  • Behavioural detection: Executable code extraction – unpacking;
  • Authenticode signature is invalid;
  • Encrypting the documents located on the victim’s drives — so the victim cannot use these files;
  • Blocking the launching of .exe files of anti-virus programs
  • Blocking the launching of installation files of anti-virus programs

Ransomware has been a horror story for the last 4 years. It is difficult to picture a more dangerous virus for both individual users and corporations. The algorithms used in Ransom.Agent.RVED (usually, RHA-1028 or AES-256) are not hackable – with minor exclusions. To hack it with a brute force, you need a lot more time than our galaxy actually exists, and possibly will exist. But that malware does not do all these bad things instantly – it may require up to a few hours to cipher all of your files. Thus, seeing the Ransom.Agent.RVED detection is a clear signal that you have to begin the removal procedure.

Where did I get the Ransom.Agent.RVED?

Routine methods of Ransom.Agent.RVED spreading are standard for all other ransomware variants. Those are one-day landing websites where victims are offered to download the free app, so-called bait e-mails and hacktools. Bait emails are a pretty modern method in malware distribution – you get the e-mail that mimics some regular notifications about shippings or bank service conditions updates. Within the e-mail, there is a corrupted MS Office file, or a web link which opens the exploit landing site.

Malicious email spam

Malicious email message. This one tricks you to open the phishing website.

Avoiding it looks quite easy, however, still needs a lot of awareness. Malware can hide in various spots, and it is better to prevent it even before it goes into your PC than to trust in an anti-malware program. Basic cybersecurity knowledge is just an important thing in the modern world, even if your relationship with a computer remains on YouTube videos. That can keep you a lot of money and time which you would spend while looking for a solution.

Ransom.Agent.RVED malware technical details

File Info:

name: FE6D8DB464F307C5759C.mlw
path: /opt/CAPEv2/storage/binaries/f51b4f9c59612686bf617d5e632369bdbd7afefd49b4ee7c2ee7b3448ee82412
crc32: EF45E7A0
md5: fe6d8db464f307c5759c1aae7f2406b7
sha1: fd14f6ed759d326df18673c05968c25b2be7e541
sha256: f51b4f9c59612686bf617d5e632369bdbd7afefd49b4ee7c2ee7b3448ee82412
sha512: c50f630ca523ff9096f5a33436fa64a8fbe4bbe818dcd74424d9a25530d76cddbdd220bf42a8837e9d9fab3a73c8b5690e82561a3defab19f62a7570b58bb8f2
ssdeep: 1536:6BJ9tz4Iw0NGfQpi7MBZLAG4RsfUpawBJ9tz4:6xZVX4/awx
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1A0A36BD96A3760DFC1B95E7C53E3428115E6FC223883FE66A3963B11451BE50EA4E32C
sha3_384: ec5887798799129700aceaef071e8b5b0dea416ee5974d2c5635328aaf35d0dcceb405b3e948b96b995e53a5771e33f5
ep_bytes: 6894774000e8f0ffffff000000000000
timestamp: 2013-06-05 01:24:37

Version Info:

Translation: 0x0409 0x04b0
Comments: REW is room acoustics analysis software for measuring
CompanyName: REW is room acoustics analysis software for measuring
FileDescription: REW is room acoustics analysis software for measuring
LegalCopyright: REW is room acoustics analysis software for measuring
LegalTrademarks: REW is room acoustics analysis software for measuring
ProductName: REW is room acoustics analysis software for measuring
FileVersion: 1.00.0029
ProductVersion: 1.00.0029
InternalName: TextConv
OriginalFilename: TextConv.exe

Ransom.Agent.RVED also known as:

Bkav W32.AIDetectMalware
Lionic Trojan.Win32.VBKrypt.tp14
Elastic malicious (high confidence)
MicroWorld-eScan Trojan.Agent.DDXZ
FireEye Generic.mg.fe6d8db464f307c5
CAT-QuickHeal Trojan.VBCrypt.MF.5334
McAfee GenericRXDD-CK!FE6D8DB464F3
Malwarebytes Ransom.Agent.RVED
Sangfor Suspicious.Win32.Save.a
K7AntiVirus Trojan ( 004bf1bc1 )
Alibaba Worm:Win32/Tinba.5c69
K7GW Trojan ( 004bf1bc1 )
Cybereason malicious.464f30
BitDefenderTheta Gen:NN.ZevbaF.36250.gm0@aSlO23oi
VirIT Trojan.Win32.Banker.CHV
Cyren W32/VBInject.IL.gen!Eldorado
Symantec W32.Cridex.B
ESET-NOD32 Win32/Injector.BZPP
APEX Malicious
Cynet Malicious (score: 100)
Kaspersky Trojan.Win32.VB.dmqp
BitDefender Trojan.Agent.DDXZ
NANO-Antivirus Trojan.Win32.Tinba.euqtlz
ViRobot Trojan.Win32.Tinba.Gen.C
Avast Win32:Emotet-AI [Trj]
Tencent Trojan.Win32.VB.xhar
Emsisoft Trojan.Agent.DDXZ (B)
F-Secure Heuristic.HEUR/AGEN.1335155
DrWeb Trojan.PWS.Tinba.290
VIPRE Trojan.Agent.DDXZ
TrendMicro TSPY_HPEMOTET.SMVBRI
McAfee-GW-Edition BehavesLike.Win32.Generic.nm
Trapmine malicious.high.ml.score
Sophos Mal/Tinba-H
Ikarus Trojan.Win32.VB
GData Win32.Trojan.Emotet.U
Jiangmin Trojan.VB.axvq
Avira HEUR/AGEN.1335155
MAX malware (ai score=86)
Antiy-AVL Trojan[Dropper]/Win32.Injector.BZKS
Xcitium TrojWare.Win32.Tinba.SV@72f9ho
Arcabit Trojan.Agent.DDXZ
SUPERAntiSpyware Trojan.Agent/Gen-Injector
ZoneAlarm Trojan.Win32.VB.dmqp
Microsoft Worm:Win32/Ganelp
Google Detected
AhnLab-V3 Trojan/Win32.Cridex.R197444
VBA32 TScope.Trojan.VB
ALYac Trojan.Agent.DDXZ
TACHYON Trojan/W32.Agent.98304
Cylance unsafe
Panda Trj/Genetic.gen
Zoner Trojan.Win32.146941
TrendMicro-HouseCall TSPY_HPEMOTET.SMVBRI
Rising Trojan.Kryptik!1.E271 (CLASSIC)
SentinelOne Static AI – Suspicious PE
Fortinet W32/Tinba.DMQP!tr
AVG Win32:Emotet-AI [Trj]
DeepInstinct MALICIOUS
CrowdStrike win/malicious_confidence_100% (W)

How to remove Ransom.Agent.RVED?

Ransom.Agent.RVED malware is extremely hard to remove manually. It puts its data in multiple locations throughout the disk, and can get back itself from one of the elements. In addition, a range of modifications in the registry, networking configurations and also Group Policies are fairly hard to identify and return to the initial. It is much better to make use of a special app – exactly, an anti-malware app. GridinSoft Anti-Malware will definitely fit the best for virus removal goals.

Why GridinSoft Anti-Malware? It is really light-weight and has its detection databases updated practically every hour. Furthermore, it does not have such bugs and vulnerabilities as Microsoft Defender does. The combination of these facts makes GridinSoft Anti-Malware suitable for taking out malware of any kind.

Remove the viruses with GridinSoft Anti-Malware

  • Download and install GridinSoft Anti-Malware. After the installation, you will be offered to perform the Standard Scan. Approve this action.
  • Gridinsoft Anti-Malware during the scan process

  • Standard scan checks the logical disk where the system files are stored, together with the files of programs you have already installed. The scan lasts up to 6 minutes.
  • GridinSoft Anti-Malware scan results

  • When the scan is over, you may choose the action for each detected virus. For all files of [SHORT_NAME] the default option is “Delete”. Press “Apply” to finish the malware removal.
  • GridinSoft Anti-Malware - After Cleaning
Sending
User Review
0 (0 votes)
Comments Rating 0 (0 reviews)

About the author

Robert Bailey

I'm Robert Bailey, a passionate Security Engineer with a deep fascination for all things related to malware, reverse engineering, and white hat ethical hacking.

As a white hat hacker, I firmly believe in the power of ethical hacking to bolster security measures. By identifying vulnerabilities and providing solutions, I contribute to the proactive defense of digital infrastructures.

Leave a Reply

Sending