REVRAC (TechSupport@cyberfear.com) Ransomware Removal

Written by Brendan Smith

Virus analyst dnwls0719 was the one who originally identified the Revrac virus, which falls within the Beast ransomware family. Malware of this type encrypts all the data on your computer (photos, text files, excel tables, audio files, videos, etc) and appends its extra extension to every file, leaving the README.txt text files in every directory containing encrypted files.

GridinSoft Anti-Malware Review
It is better to prevent, than repair and repent!
When we talk about the intrusion of unfamiliar programs into your computer’s work, the proverb “Forewarned is forearmed” describes the situation as accurately as possible. Gridinsoft Anti-Malware is exactly the tool that is always useful to have in your armory: fast, efficient, up-to-date. It is appropriate to use it as an emergency help at the slightest suspicion of infection.
Gridinsoft Anti-Malware 6-day trial available.
EULA | Privacy Policy | 10% Off Coupon
Subscribe to our Telegram channel to be the first to know about news and our exclusive materials on information security.

What is known about the Revrac virus?

☝️ Revrac is a Beast family ransomware infection.

Revrac will append its specific .REVRAC extension to the name of every encrypted file. For instance, a file named “photo.jpg” will be changed to “photo.jpg.REVRAC”. In the same manner, the Excel table named “table.xlsx” will be renamed to “table.xlsx.REVRAC”, and so on.

In every directory that contains the encoded files, a README.txt text document will be created. It is a ransom money memo. It contains information on the ways of paying the ransom and some other remarks. The ransom note usually contains instructions on how to purchase the decryption tool from the racketeers. You can obtain this decryptor after contacting TechSupport@cyberfear.com via email. That is how they do it.

Revrac Overview:

NameRevrac Virus
Ransomware family1Beast ransomware
Extension.REVRAC
Ransomware noteREADME.txt
ContactTechSupport@cyberfear.com
DetectionTrojan:Win32/Tnega!MSR Removal, Win32:Adware-DNA [Adw] Virus Removal, Win32:Secat [Trj] Virus Removal
SymptomsYour files (photos, videos, documents) have a .REVRAC extension and you can’t open them.
Fix ToolSee If Your System Has Been Affected by Revrac virus

The README.txt document coming in package with the Revrac ransomware states the following:

YOUR FILES ARE ENCRYPTED

Your files, documents, photos, databases and other important files are encrypted.
You are not able to decrypt it by yourself! The only method of recovering files is to purchase an unique private key.
Only we can give you this key and only we can recover your files.
To be sure we have the decryptor and it works you can send an email: TechSupport@cyberfear.com and decrypt one file for free.
Before paying you can send us up to 1 file for free decryption. The total size of files must be less than 1Mb (non archived), and files should not contain valuable information. (databases,backups, large excel sheets,sql. etc.)
Do you really want to restore your files?
Write to email: TechSupport@cyberfear.com
Your personal ID is indicated in the names of the files, before writing a message by email - indicate the name of the ID indicated in the files IN THE SUBJECT OF THE EMAIL
Attention!
Do not rename encrypted files.
Do not try to decrypt your data using third party software, it may cause permanent data loss.
Decryption of your files with the help of third parties may cause increased price (they add their fee to our) or you can become a victim of a scam.

In the picture below, you can see what a folder with files encrypted by the Revrac looks like. Each filename has the “.REVRAC” extension added to it.

Revrac Virus - encrypted .REVRAC files

An example of encrypted .REVRAC files.

How did Revrac ransomware end up on my PC?

There is a huge number of possible ways of ransomware infiltration.

There are currently three most exploited ways for hackers to have ransomware acting in your digital environment. These are email spam, Trojan introduction and peer networks.

  • If you open your mailbox and see emails that look just like notifications from utility services companies, postal agencies like FedEx, web-access providers, and whatnot, but whose mailer is unknown to you, beware of opening those letters. They are very likely to have a viral item attached to them. Therefore, it is even riskier to download any attachments that come with letters like these.
  • Another thing the hackers might try is a Trojan virus model. A Trojan is an object that gets into your computer disguised as something legal. For instance, you download an installer for some program you need or an update for some service. But what is unpacked reveals itself a harmful agent that corrupts your data. Since the update file can have any title and any icon, you’d better be sure that you can trust the resource of the things you’re downloading. The optimal way is to use the software developers’ official websites.
  • As for the peer networks like BitTorrent or eMule, the threat is that they are even more trust-based than the rest of the Web. You can never guess what you download until you get it. So you’d better be using trustworthy websites. Also, it is a good idea to scan the folder containing the downloaded files with the anti-malware utility as soon as the downloading is complete.

How to remove ransomware?

It is crucial to inform you that besides encrypting your files, the Revrac virus will probably deploy Vidar Stealer on your machine to seize your credentials to various accounts (including cryptocurrency wallets). That program can derive your logins and passwords from your browser’s auto-filling data.

Remove Revrac with Gridinsoft Anti-Malware

We have also been using this software on our systems ever since, and it has always been successful in detecting viruses. It has blocked the most common Ransomware as shown from our tests with the software, and we assure you that it can remove Revrac as well as other malware hiding on your computer.

Gridinsoft Anti-Malware - Main Screen

To use Gridinsoft for remove malicious threats, follow the steps below:

1. Begin by downloading Gridinsoft Anti-Malware, accessible via the blue button below or directly from the official website gridinsoft.com.

2.Once the Gridinsoft setup file (setup-gridinsoft-fix.exe) is downloaded, execute it by clicking on the file.

setup-gridinsoft-fix.exe

3.Follow the installation setup wizard's instructions diligently.

Gridinsoft Setup Wizard

4. Access the "Scan Tab" on the application's start screen and launch a comprehensive "Full Scan" to examine your entire computer. This inclusive scan encompasses the memory, startup items, the registry, services, drivers, and all files, ensuring that it detects malware hidden in all possible locations.

Scan for Revrac Ransomware

Be patient, as the scan duration depends on the number of files and your computer's hardware capabilities. Use this time to relax or attend to other tasks.

5. Upon completion, Anti-Malware will present a detailed report containing all the detected malicious items and threats on your PC.

The Revrac was Found

6. Select all the identified items from the report and confidently click the "Clean Now" button. This action will safely remove the malicious files from your computer, transferring them to the secure quarantine zone of the anti-malware program to prevent any further harmful actions.

The Revrac has been removed

8. If prompted, restart your computer to finalize the full system scan procedure. This step is crucial to ensure thorough removal of any remaining threats. After the restart, Gridinsoft Anti-Malware will open and display a message confirming the completion of the scan.

Remember Gridinsoft offers a 6-day free trial. This means you can take advantage of the trial period at no cost to experience the full benefits of the software and prevent any future malware infections on your system. Embrace this opportunity to fortify your computer's security without any financial commitment.

Trojan Killer for “Revrac” removal on locked PC

In situations where it becomes impossible to download antivirus applications directly onto the infected computer due to malware blocking access to websites, an alternative solution is to utilize the Trojan Killer application.

Trojan Killer - Main View

There is a really little number of security tools that are able to be set up on the USB drives, and antiviruses that can do so in most cases require to obtain quite an expensive license. For this instance, I can recommend you to use another solution of GridinSoft - Trojan Killer Portable. It has a 14-days cost-free trial mode that offers the entire features of the paid version. This term will definitely be 100% enough to wipe malware out.

Trojan Killer is a valuable tool in your cybersecurity arsenal, helping you to effectively remove malware from infected computers. Now, we will walk you through the process of using Trojan Killer from a USB flash drive to scan and remove malware on an infected PC. Remember, always obtain permission to scan and remove malware from a computer that you do not own.

Step 1: Download & Install Trojan Killer on a Clean Computer:

1. Go to the official GridinSoft website (gridinsoft.com) and download Trojan Killer to a computer that is not infected.

Download Trojan Killer

2. Insert a USB flash drive into this computer.

3. Install Trojan Killer to the "removable drive" following the on-screen instructions.

Install Trojan Killer to Removable Drive

4. Once the installation is complete, launch Trojan Killer.

Step 2: Update Signature Databases:

5. After launching Trojan Killer, ensure that your computer is connected to the Internet.

6. Click "Update" icon to download the latest signature databases, which will ensure the tool can detect the most recent threats.

Click Update Button

Step 3: Scan the Infected PC:

7. Safely eject the USB flash drive from the clean computer.

8. Boot the infected computer to the Safe Mode.

9. Insert the USB flash drive.

10. Run tk.exe

11. Once the program is open, click on "Full Scan" to begin the malware scanning process.

Searching Revrac Virus

Step 4: Remove Found Threats:

12. After the scan is complete, Trojan Killer will display a list of detected threats.

Searching Revrac Finished

13. Click on "Cure PC!" to remove the identified malware from the infected PC.

14. Follow any additional on-screen prompts to complete the removal process.

Restart needed

Step 5: Restart Your Computer:

15. Once the threats are removed, click on "Restart PC" to reboot your computer.

16. Remove the USB flash drive from the infected computer.

Congratulations on effectively removing Revrac and the concealed threats from your computer! You can now have peace of mind, knowing that they won't resurface again. Thanks to Gridinsoft's capabilities and commitment to cybersecurity, your system is now protected.

Often criminals would decode several of your files so you know that they really have the decryption program. Since Revrac virus is a relatively new ransomware, anti-malware engineers have not yet found a way to reverse its work. Nevertheless, the decoding instruments are frequently upgraded, so the solution may soon arrive.

Of course, if the hackers do the job of encoding victim’s critical data, the desperate person will probably fulfill their demands. Despite that, paying to criminals does not necessarily mean that you’re getting your data back. It is still dangerous. After obtaining the ransom, the racketeers may deliver a wrong decryption key to the victim. There were reports about racketeers just disappearing after getting the money without even bothering to reply.

The optimal solution against ransomware is to have a system restore point or the copies of your critical files in the cloud drive or at least on an external drive. Obviously, that might be not enough. Your most important thing could be that one you were working upon when it all went down. But at least it is something. It is also wise to scan your drives with the antivirus program after the system restoration.

Revrac is not the only ransomware of its kind, since there are other specimens of ransomware out there that act in the same manner. For instance, Ztax, Annoy, Sauron, and some others. The two main differences between them and the Revrac are the ransom amount and the encoding method. The rest is the same: documents become inaccessible, their extensions altered, ransom notes are found in each folder containing encrypted files.

Some fortunate victims were able to decrypt the blocked files with the help of the free software provided by anti-ransomware developers. Sometimes the hackers mistakenly send the decoding code to the wronged in the ransom readme. Such an extraordinary fail allows the injured part to restore the files. But obviously, one should never expect such a chance. Remember, ransomware is a criminals’ technology to pull the money out of their victims.

How сan I avert ransomware attack?

Revrac ransomware has no endless power, so as any similar malware.

You can armour your system from ransomware infiltration within three easy steps:

  • Never open any emails from unknown mailboxes with unknown addresses, or with content that has nothing to do with something you are waiting for (can you win in a money prize draw without even taking part in it?). In case the email subject is more or less something you are expecting, check all elements of the questionable letter with caution. A hoax email will always contain mistakes.
  • Do not use cracked or unknown programs. Trojan viruses are often spreaded as a part of cracked products, most likely as a “patch” preventing the license check. Understandably, untrusted programs are very hard to distinguish from trustworthy software, as trojans may also have the functionality you need. You can try to find information on this software product on the anti-malware forums, but the best solution is not to use such software.
  • And finally, to be sure about the safety of the objects you downloaded, check them with GridinSoft Anti-Malware. This software will be a perfect shield for your system.

FAQ

🤔 How can I open “.REVRAC” files?Is it possible to open“.REVRAC” files?

Negative. That is why ransomware is so frustrating. Until you decode the “.REVRAC” files you will not be able to access them.

🤔 I really need to decrypt those “.REVRAC” files ASAP. How can I do that?

Hopefully, you have made a copy of those important files. In case you haven’t, there is still a chance that you do have a Restore Point from some time ago to roll back the whole system to the moment when it had no virus yet, but already had your files. All other solutions require time.

🤔 You have advised using GridinSoft Anti-Malware to get rid of the Revrac virus. Does it mean that all my files, currently encrypted, will be removed too?

Absolutely not! Your encrypted files are no threat to your PC.

GridinSoft Anti-Malware will delete actual infections from your computer. The virus that has infected your computer is probably still functional and running scans periodically to encode any new files you might create on your PC after the attack. As it has been said above, the Revrac malware comes with the company. It installs backdoors and keyloggers that can steal your account credentials and provide malefactors with easy access to your PC after some time.

🤔 What to do if the Revrac malware has blocked my computer and I can’t get the activation code.

In such a case, you need to have a memory stick with a previously installed Trojan Killer. Use Safe Mode to perform the procedure. You see, the ransomware starts automatically as the system launches and encrypts any new files created or brought into your machine. To stop this process – use Safe Mode, which allows only the essential applications to run automatically. Consider reading our manual on running Windows in Safe Mode.

🤔 What could help the situation right now?

Some of the blocked files can be found elsewhere.

  • If you exchanged your critical files by email, you could still download them from your online mailbox.
  • You might have shared photographs or videos with your friends or relatives. Simply ask them to give those pictures back to you.
  • If you have initially got any of your files from the Internet, you can try to do it again.
  • Your messengers, social media pages, and cloud storage might have all those files too.
  • It might be that you still have the needed files on your old PC, a notebook, mobile, flash memory, etc.

USEFUL TIP: You can employ file recovery programs2 to retrieve your lost information since ransomware encrypts the copies of your files, deleting the original ones. In the tutorial below, you can learn how to recover your files with PhotoRec, but be advised: you won’t be able to do it before you remove the virus with an anti-malware program.

I need your help to share this article.

It is your turn to help other people. I have written this guide to help people like you. You can use the buttons below to share this on your favorite social media Facebook, Twitter, or Reddit.
Brendan Smith
Sending
User Review
0 (0 votes)
Comments Rating 0 (0 reviews)

References

  1. My files are encrypted by ransomware, what should I do now?
  2. Here’s the list of Best Data Recovery Software Of 2024.

About the author

Brendan Smith

I'm Brendan Smith, a passionate journalist, researcher, and web content developer. With a keen interest in computer technology and security, I specialize in delivering high-quality content that educates and empowers readers in navigating the digital landscape.

With a focus on computer technology and security, I am committed to sharing my knowledge and insights to help individuals and organizations protect themselves in the digital age. My expertise in cybersecurity principles, data privacy, and best practices allows me to provide practical tips and advice that readers can implement to enhance their online security.

Leave a Reply

Sending