Ransom:Win32/Reveton.O

What is the Win32:Evo-gen [Trj] virus?
Written by Robert Bailey

What is Ransom:Win32/Reveton.O infection?

In this short article you will certainly locate concerning the interpretation of Ransom:Win32/Reveton.O and its adverse influence on your computer system. Such ransomware are a form of malware that is clarified by online fraudulences to demand paying the ransom by a target.

GridinSoft Anti-Malware Review
It is better to prevent, than repair and repent!
When we talk about the intrusion of unfamiliar programs into your computer’s work, the proverb “Forewarned is forearmed” describes the situation as accurately as possible. Gridinsoft Anti-Malware is exactly the tool that is always useful to have in your armory: fast, efficient, up-to-date. It is appropriate to use it as an emergency help at the slightest suspicion of infection.
Gridinsoft Anti-Malware 6-day trial available.
EULA | Privacy Policy | 10% Off Coupon
Subscribe to our Telegram channel to be the first to know about news and our exclusive materials on information security.

In the majority of the situations, Ransom:Win32/Reveton.O virus will instruct its victims to start funds move for the purpose of counteracting the changes that the Trojan infection has introduced to the victim’s device.

Ransom:Win32/Reveton.O Summary

These alterations can be as adheres to:

  • Executable code extraction. Cybercriminals often use binary packers to hinder the malicious code from reverse-engineered by malware analysts. A packer is a tool that compresses, encrypts, and modifies a malicious file’s format. Sometimes packers can be used for legitimate ends, for example, to protect a program against cracking or copying.
  • Presents an Authenticode digital signature;
  • Creates RWX memory. There is a security trick with memory regions that allows an attacker to fill a buffer with a shellcode and then execute it. Filling a buffer with shellcode isn’t a big deal, it’s just data. The problem arises when the attacker is able to control the instruction pointer (EIP), usually by corrupting a function’s stack frame using a stack-based buffer overflow, and then changing the flow of execution by assigning this pointer to the address of the shellcode.
  • A process attempted to delay the analysis task.;
  • Drops a binary and executes it. Trojan-Downloader installs itself to the system and waits until an Internet connection becomes available to connect to a remote server or website in order to download additional malware onto the infected computer.
  • The binary likely contains encrypted or compressed data. In this case, encryption is a way of hiding virus’ code from antiviruses and virus’ analysts.
  • Uses Windows utilities for basic functionality;
  • Sniffs keystrokes;
  • Installs an hook procedure to monitor for mouse events;
  • Creates or sets a registry key to a long series of bytes, possibly to store a binary or malware config;
  • Installs itself for autorun at Windows startup. There is simple tactic using the Windows startup folder located at:
    C:\Users\[user-name]\AppData\Roaming\Microsoft\Windows\StartMenu\Programs\Startup. Shortcut links (.lnk extension) placed in this folder will cause Windows to launch the application each time [user-name] logs into Windows.

    The registry run keys perform the same action, and can be located in different locations:

    • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run
    • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run
    • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\RunOnce
    • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\RunOnce
  • Attempts to modify proxy settings. This trick used for inject malware into connection between browser and server;
  • Attempts to modify browser security settings;
  • Creates a copy of itself;
  • Ciphering the papers found on the sufferer’s hard disk — so the victim can no longer use the information;
  • Preventing regular access to the victim’s workstation. This is the typical behavior of a virus called locker. It blocks access to the computer until the victim pays the ransom.

Ransom:Win32/Reveton.O

One of the most normal channels whereby Ransom:Win32/Reveton.O Trojans are infused are:

  • By methods of phishing emails;
  • As a repercussion of customer winding up on a source that hosts a harmful software application;

As soon as the Trojan is successfully infused, it will either cipher the data on the victim’s computer or prevent the gadget from working in a proper way – while also positioning a ransom note that states the demand for the victims to effect the payment for the objective of decrypting the files or recovering the documents system back to the first condition. In the majority of circumstances, the ransom note will certainly show up when the customer reboots the PC after the system has currently been damaged.

Ransom:Win32/Reveton.O distribution networks.

In different corners of the globe, Ransom:Win32/Reveton.O expands by jumps and also bounds. Nevertheless, the ransom notes and also methods of extorting the ransom money amount may differ depending on particular local (local) setups. The ransom notes and also techniques of extorting the ransom money quantity may differ depending on particular regional (local) setups.

Ransomware injection

For instance:

    Faulty alerts regarding unlicensed software.

    In particular locations, the Trojans frequently wrongfully report having actually identified some unlicensed applications enabled on the target’s device. The alert then requires the individual to pay the ransom.

    Faulty statements about prohibited web content.

    In countries where software application piracy is less preferred, this approach is not as reliable for the cyber fraudulences. Additionally, the Ransom:Win32/Reveton.O popup alert might falsely claim to be stemming from a law enforcement establishment as well as will certainly report having located child pornography or other prohibited information on the tool.

    Ransom:Win32/Reveton.O popup alert may wrongly declare to be deriving from a legislation enforcement institution as well as will report having located youngster pornography or other unlawful data on the tool. The alert will likewise include a requirement for the individual to pay the ransom money.

Technical details

File Info:

crc32: 276E61A6
md5: 1d0ed6be1f77eb873c1d54801532e6a5
name: 1D0ED6BE1F77EB873C1D54801532E6A5.mlw
sha1: c085d8c048063ac6ec90ce416aa49fcf01967e44
sha256: 4a99cd58cc05fcd32afec371e35fcc156a4fa7a0ddf05649ee328f20570efa4d
sha512: 2fbd573c21919c9becc424f5074b049736bbad80d6fda57d7163df0d10ad759f52e7657f49e4713c052069af52918b634723ee9f2cb76d798da22877991b2b19
ssdeep: 3072:VNK3y+fXGRLmDE1p7lUhrBqUzIX4iQvkjp:VNK3y+fXGBaEvezM9
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Ransom:Win32/Reveton.O also known as:

GridinSoft Trojan.Ransom.Gen
Bkav W32.AIDetect.malware1
K7AntiVirus Trojan ( 0040f1aa1 )
Elastic malicious (high confidence)
DrWeb Trojan.KeyLogger.16519
Cynet Malicious (score: 100)
ALYac Gen:Heur.Mint.Titirez.hmX@pCBIxmc
Cylance Unsafe
Zillya Trojan.Kryptik.Win32.929735
Sangfor Trojan.Win32.Save.a
CrowdStrike win/malicious_confidence_100% (W)
Alibaba Ransom:Win32/Blocker.97565aa8
K7GW Trojan ( 0040f1aa1 )
Cybereason malicious.e1f77e
Baidu Win32.Adware.Kryptik.b
ESET-NOD32 a variant of Win32/Kryptik.ASWZ
APEX Malicious
Avast Win32:Karagany
Kaspersky Trojan-Ransom.Win32.Blocker.okj
BitDefender Gen:Heur.Mint.Titirez.hmX@pCBIxmc
NANO-Antivirus Trojan.Win32.KeyLogger.bbtwst
MicroWorld-eScan Gen:Heur.Mint.Titirez.hmX@pCBIxmc
Tencent Win32.Trojan.Blocker.Dxxe
Ad-Aware Gen:Heur.Mint.Titirez.hmX@pCBIxmc
Sophos Mal/Generic-R + Mal/EncPk-AFX
Comodo TrojWare.Win32.Kryptik.BFIV@5013ii
BitDefenderTheta Gen:NN.ZexaF.34628.hmX@aCBIxmc
VIPRE Trojan.Win32.Zbot.dhn (v)
TrendMicro TROJ_SIGEKAF.SM
McAfee-GW-Edition PWS-Zbot.gen.aqt
FireEye Generic.mg.1d0ed6be1f77eb87
Emsisoft Gen:Heur.Mint.Titirez.hmX@pCBIxmc (B)
SentinelOne Static AI – Suspicious PE
Jiangmin Trojan/Blocker.yn
Webroot W32.Rogue.Gen
Avira TR/Crypt.XPACK.Gen
eGambit Generic.Malware
Kingsoft Win32.Heur.KVMH019.a.(kcloud)
Microsoft Ransom:Win32/Reveton.O
AegisLab Trojan.Win32.Generic.lw2L
ZoneAlarm HEUR:Trojan.Win32.Generic
GData Gen:Heur.Mint.Titirez.hmX@pCBIxmc
TACHYON Trojan/W32.Blocker.118160
AhnLab-V3 Trojan/Win32.Blocker.C3013813
Acronis suspicious
McAfee PWS-Zbot.gen.aua
MAX malware (ai score=100)
VBA32 Trojan.Hide.Heur
Panda Generic Malware
TrendMicro-HouseCall TROJ_SIGEKAF.SM
Rising Trojan.Zbot!1.652B (CLOUD)
Yandex Trojan.Blocker!7cwz0h0c0uA
Ikarus Trojan.Signed
MaxSecure Trojan.Malware.4903793.susgen
Fortinet W32/Lockscreen.LOA!tr
AVG Win32:Karagany
Qihoo-360 Win32/Ransom.Reveton.HxQBxrsA

How to remove Ransom:Win32/Reveton.O ransomware?

Unwanted application has ofter come with other viruses and spyware. This threats can steal account credentials, or crypt your documents for ransom.
Reasons why I would recommend GridinSoft1

There is no better way to recognize, remove and prevent PC threats than to use an anti-malware software from GridinSoft2.

Download GridinSoft Anti-Malware.

You can download GridinSoft Anti-Malware by clicking the button below:

Run the setup file.

When setup file has finished downloading, double-click on the setup-antimalware-fix.exe file to install GridinSoft Anti-Malware on your system.

Run Setup.exe

An User Account Control asking you about to allow GridinSoft Anti-Malware to make changes to your device. So, you should click “Yes” to continue with the installation.

GridinSoft Anti-Malware Setup

Press “Install” button.

GridinSoft Anti-Malware Install

Once installed, Anti-Malware will automatically run.

GridinSoft Anti-Malware Splash-Screen

Wait for the Anti-Malware scan to complete.

GridinSoft Anti-Malware will automatically start scanning your system for Ransom:Win32/Reveton.O files and other malicious programs. This process can take a 20-30 minutes, so I suggest you periodically check on the status of the scan process.

GridinSoft Anti-Malware Scanning

Click on “Clean Now”.

When the scan has finished, you will see the list of infections that GridinSoft Anti-Malware has detected. To remove them click on the “Clean Now” button in right corner.

GridinSoft Anti-Malware Scan Result

Are Your Protected?

GridinSoft Anti-Malware will scan and clean your PC for free in the trial period. The free version offer real-time protection for first 2 days. If you want to be fully protected at all times – I can recommended you to purchase a full version:

Full version of GridinSoft

Full version of GridinSoft Anti-Malware

If the guide doesn’t help you to remove Ransom:Win32/Reveton.O you can always ask me in the comments for getting help.

Sending
User Review
0 (0 votes)
Comments Rating 0 (0 reviews)

References

  1. GridinSoft Anti-Malware Review from HowToFix site: https://howtofix.guide/gridinsoft-anti-malware/
  2. More information about GridinSoft products: https://gridinsoft.com/comparison

About the author

Robert Bailey

I'm Robert Bailey, a passionate Security Engineer with a deep fascination for all things related to malware, reverse engineering, and white hat ethical hacking.

As a white hat hacker, I firmly believe in the power of ethical hacking to bolster security measures. By identifying vulnerabilities and providing solutions, I contribute to the proactive defense of digital infrastructures.

Leave a Reply

Sending