Trojan.Regrun

What is the Win32:Evo-gen [Trj] virus?
Written by Robert Bailey

What is Trojan.Regrun infection?

In this short article you will certainly find concerning the meaning of Trojan.Regrun and its negative impact on your computer. Such ransomware are a kind of malware that is clarified by online scams to demand paying the ransom by a target.

GridinSoft Anti-Malware Review
It is better to prevent, than repair and repent!
When we talk about the intrusion of unfamiliar programs into your computer’s work, the proverb “Forewarned is forearmed” describes the situation as accurately as possible. Gridinsoft Anti-Malware is exactly the tool that is always useful to have in your armory: fast, efficient, up-to-date. It is appropriate to use it as an emergency help at the slightest suspicion of infection.
Gridinsoft Anti-Malware 6-day trial available.
EULA | Privacy Policy | 10% Off Coupon
Subscribe to our Telegram channel to be the first to know about news and our exclusive materials on information security.

In the majority of the instances, Trojan.Regrun virus will certainly advise its sufferers to launch funds move for the objective of neutralizing the amendments that the Trojan infection has presented to the victim’s tool.

Trojan.Regrun Summary

These adjustments can be as follows:

  • Anomalous binary characteristics. This is a way of hiding virus’ code from antiviruses and virus’ analysts.
  • Ciphering the files situated on the target’s hard disk drive — so the sufferer can no more use the data;
  • Preventing routine accessibility to the victim’s workstation. This is the typical behavior of a virus called locker. It blocks access to the computer until the victim pays the ransom.

Trojan.Regrun

The most regular channels where Trojan.Regrun Ransomware Trojans are infused are:

  • By ways of phishing e-mails;
  • As a repercussion of user ending up on a resource that holds a destructive software;

As quickly as the Trojan is effectively infused, it will certainly either cipher the data on the victim’s computer or prevent the device from functioning in an appropriate way – while also putting a ransom money note that mentions the need for the victims to effect the payment for the function of decrypting the documents or recovering the data system back to the initial problem. In many circumstances, the ransom note will come up when the client restarts the COMPUTER after the system has actually already been harmed.

Trojan.Regrun distribution networks.

In numerous edges of the world, Trojan.Regrun expands by leaps as well as bounds. However, the ransom money notes and tricks of obtaining the ransom money amount might vary depending on certain regional (local) setups. The ransom money notes as well as tricks of obtaining the ransom amount may differ depending on certain local (local) settings.

Ransomware injection

As an example:

    Faulty informs about unlicensed software program.

    In specific areas, the Trojans frequently wrongfully report having found some unlicensed applications enabled on the sufferer’s gadget. The sharp after that requires the user to pay the ransom money.

    Faulty declarations regarding illegal content.

    In nations where software piracy is less prominent, this technique is not as efficient for the cyber scams. Conversely, the Trojan.Regrun popup alert may incorrectly assert to be originating from a police institution as well as will report having situated child pornography or other unlawful information on the gadget.

    Trojan.Regrun popup alert might falsely declare to be deriving from a regulation enforcement establishment and will report having located kid pornography or various other unlawful information on the tool. The alert will similarly contain a demand for the user to pay the ransom money.

Technical details

File Info:

crc32: 84CEB101
md5: 3675c616aff52d6fb332a0e1fd6ff770
name: 3675C616AFF52D6FB332A0E1FD6FF770.mlw
sha1: e63fed7d2ed4c74dd3bc1d62a3ec9cbd6e3c7aef
sha256: 125a9a7b99c4857a47336052ee11f3d33d0405c4efc0c95ac6613ccf87be3fec
sha512: 28fcf87e701c00ebced73d83c4ee2bc91f3377b384316c992dfe0ac7c2b7e8b36425ae3ae50e1dc688a54763d8d120ce78f3c47e6023a99ad3fcf3ceffa42b9f
ssdeep: 1536:q/x4jsh5F/E7HNEf0FIsltbxc61mtxil:Ax/5F/E7tEf0a+p+tYl
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Trojan.Regrun also known as:

GridinSoft Trojan.Ransom.Gen
Bkav W32.AIDetect.malware1
K7AntiVirus P2PWorm ( 0050fa4b1 )
Elastic malicious (high confidence)
DrWeb Trojan.DownLoader7.3730
Cynet Malicious (score: 100)
CAT-QuickHeal Worm.Ludbaruma.A3
ALYac Trojan.VB.OJW
Cylance Unsafe
Zillya Trojan.RegrunGen.Win32.1
Sangfor Ransom.Win32.Foreign_11.se
Alibaba Ransom:Win32/Blocker.b5db7fcd
K7GW P2PWorm ( 0050fa4b1 )
Cybereason malicious.6aff52
Baidu Win32.Worm.VB.k
Cyren W32/VBcrypt.I.gen!Eldorado
Symantec Trojan.Gen.2
ESET-NOD32 Win32/VB.ORD
APEX Malicious
Avast Win32:Trojan-gen
ClamAV Win.Worm.Untukmu-5949608-0
Kaspersky Trojan-Ransom.Win32.Blocker.kpuo
BitDefender Trojan.VB.OJW
NANO-Antivirus Trojan.Win32.Regrun.dxtouo
ViRobot Trojan.Win32.Ludbaruma.Gen.A
MicroWorld-eScan Trojan.VB.OJW
Tencent Malware.Win32.Gencirc.10b55414
Ad-Aware Trojan.VB.OJW
Sophos ML/PE-A + W32/Mato-N
Comodo TrojWare.Win32.Injector.FZZA@57zyc0
BitDefenderTheta Gen:NN.ZevbaF.34608.omZ@aCF5Zko
VIPRE Worm.Win32.Ludbaruma.a (v)
McAfee-GW-Edition W32/Rontokbro.gen@MM
FireEye Generic.mg.3675c616aff52d6f
Emsisoft Trojan.VB.OJW (B)
SentinelOne Static AI – Malicious PE
Avira TR/Agent.gdnw
eGambit Unsafe.AI_Score_99%
Microsoft Worm:Win32/Bruhorn.B
AegisLab Trojan.Win32.Regrun.tnq1
ZoneAlarm Trojan-Ransom.Win32.Blocker.jyeh
GData Win32.Worm.Ludbaruma.A
AhnLab-V3 Trojan/Win32.Regrun.C1573047
McAfee W32/Rontokbro.gen@MM
MAX malware (ai score=99)
VBA32 Trojan.Regrun
Malwarebytes Generic.Trojan.Malicious.DDS
Panda Trj/Genetic.gen
Rising Trojan.VB!1.BDC8 (CLOUD)
Yandex Trojan.Regrun!emJFboTHQeY
Ikarus Trojan.AgentMB.VB
MaxSecure Trojan-Ransom.Win32.Blocker.kpuo
Fortinet W32/Regrun.PKE!tr
AVG Win32:Trojan-gen
Paloalto generic.ml
Qihoo-360 Win32/Trojan.Ransom.624

How to remove Trojan.Regrun ransomware?

Unwanted application has ofter come with other viruses and spyware. This threats can steal account credentials, or crypt your documents for ransom.
Reasons why I would recommend GridinSoft1

There is no better way to recognize, remove and prevent PC threats than to use an anti-malware software from GridinSoft2.

Download GridinSoft Anti-Malware.

You can download GridinSoft Anti-Malware by clicking the button below:

Run the setup file.

When setup file has finished downloading, double-click on the setup-antimalware-fix.exe file to install GridinSoft Anti-Malware on your system.

Run Setup.exe

An User Account Control asking you about to allow GridinSoft Anti-Malware to make changes to your device. So, you should click “Yes” to continue with the installation.

GridinSoft Anti-Malware Setup

Press “Install” button.

GridinSoft Anti-Malware Install

Once installed, Anti-Malware will automatically run.

GridinSoft Anti-Malware Splash-Screen

Wait for the Anti-Malware scan to complete.

GridinSoft Anti-Malware will automatically start scanning your system for Trojan.Regrun files and other malicious programs. This process can take a 20-30 minutes, so I suggest you periodically check on the status of the scan process.

GridinSoft Anti-Malware Scanning

Click on “Clean Now”.

When the scan has finished, you will see the list of infections that GridinSoft Anti-Malware has detected. To remove them click on the “Clean Now” button in right corner.

GridinSoft Anti-Malware Scan Result

Are Your Protected?

GridinSoft Anti-Malware will scan and clean your PC for free in the trial period. The free version offer real-time protection for first 2 days. If you want to be fully protected at all times – I can recommended you to purchase a full version:

Full version of GridinSoft

Full version of GridinSoft Anti-Malware

If the guide doesn’t help you to remove Trojan.Regrun you can always ask me in the comments for getting help.

Sending
User Review
0 (0 votes)
Comments Rating 0 (0 reviews)

References

  1. GridinSoft Anti-Malware Review from HowToFix site: https://howtofix.guide/gridinsoft-anti-malware/
  2. More information about GridinSoft products: https://gridinsoft.com/comparison

About the author

Robert Bailey

I'm Robert Bailey, a passionate Security Engineer with a deep fascination for all things related to malware, reverse engineering, and white hat ethical hacking.

As a white hat hacker, I firmly believe in the power of ethical hacking to bolster security measures. By identifying vulnerabilities and providing solutions, I contribute to the proactive defense of digital infrastructures.

Leave a Reply

Sending