Trojan.Win32.Regrun.pke

What is the Win32:Evo-gen [Trj] virus?
Written by Robert Bailey

What is Trojan.Win32.Regrun.pke infection?

In this article you will discover concerning the interpretation of Trojan.Win32.Regrun.pke and also its unfavorable effect on your computer system. Such ransomware are a type of malware that is elaborated by on-line fraudulences to demand paying the ransom by a sufferer.

GridinSoft Anti-Malware Review
It is better to prevent, than repair and repent!
When we talk about the intrusion of unfamiliar programs into your computer’s work, the proverb “Forewarned is forearmed” describes the situation as accurately as possible. Gridinsoft Anti-Malware is exactly the tool that is always useful to have in your armory: fast, efficient, up-to-date. It is appropriate to use it as an emergency help at the slightest suspicion of infection.
Gridinsoft Anti-Malware 6-day trial available.
EULA | Privacy Policy | 10% Off Coupon
Subscribe to our Telegram channel to be the first to know about news and our exclusive materials on information security.

In the majority of the instances, Trojan.Win32.Regrun.pke infection will certainly instruct its sufferers to launch funds move for the function of reducing the effects of the changes that the Trojan infection has presented to the target’s gadget.

Trojan.Win32.Regrun.pke Summary

These adjustments can be as adheres to:

  • Anomalous binary characteristics. This is a way of hiding virus’ code from antiviruses and virus’ analysts.
  • Ciphering the records situated on the target’s hard disk drive — so the sufferer can no longer use the data;
  • Preventing normal accessibility to the sufferer’s workstation. This is the typical behavior of a virus called locker. It blocks access to the computer until the victim pays the ransom.

Trojan.Win32.Regrun.pke

One of the most regular networks through which Trojan.Win32.Regrun.pke Ransomware Trojans are infused are:

  • By methods of phishing e-mails. Email phishing is a cyber attack that uses disguised email as a goal is to trick the recipient into believing that the message is something they want or need — a request from their bank, for instance, or a note from someone in their company — and to click a link for download a malware.
  • As a consequence of customer winding up on a source that organizes a malicious software application;

As quickly as the Trojan is efficiently injected, it will certainly either cipher the data on the sufferer’s computer or avoid the gadget from functioning in an appropriate fashion – while also putting a ransom money note that points out the need for the sufferers to effect the payment for the purpose of decrypting the files or bring back the data system back to the preliminary condition. In many circumstances, the ransom money note will show up when the client reboots the PC after the system has already been damaged.

Trojan.Win32.Regrun.pke circulation networks.

In numerous corners of the world, Trojan.Win32.Regrun.pke grows by jumps and also bounds. Nevertheless, the ransom notes and also tricks of obtaining the ransom money quantity may differ depending upon particular local (regional) setups. The ransom notes and also tricks of obtaining the ransom quantity might vary depending on specific local (local) setups.

Ransomware injection

As an example:

    Faulty informs regarding unlicensed software application.

    In particular locations, the Trojans typically wrongfully report having spotted some unlicensed applications allowed on the sufferer’s gadget. The alert then requires the individual to pay the ransom money.

    Faulty declarations concerning unlawful web content.

    In nations where software piracy is much less preferred, this method is not as efficient for the cyber frauds. Conversely, the Trojan.Win32.Regrun.pke popup alert may wrongly declare to be deriving from a law enforcement institution and also will certainly report having located kid porn or various other unlawful information on the device.

    Trojan.Win32.Regrun.pke popup alert may wrongly assert to be acquiring from a legislation enforcement establishment and will report having situated child pornography or various other illegal information on the gadget. The alert will similarly have a need for the user to pay the ransom money.

Technical details

File Info:

crc32: 01748CEF
md5: 390adea9fa95799c739258a73be89ebe
name: 390ADEA9FA95799C739258A73BE89EBE.mlw
sha1: 12bbca69a199511d470315fceb24db25950dda1e
sha256: c1ca39cb775335b6cad5743678715f1b3d13d01b7e2f24f98f9953f8a8263b50
sha512: 2affe8c183bd85dc21a37183797c54d354c5e624b0c817d809874d280acbe60992abc2e5870a9267160e8f8a3c614e22b6777abbc8cc443003c8828c4da83ce0
ssdeep: 3072:Ax/5F/E7tEf0c+p+tYlpJH7iXQNgggHlxDZiY5:AxhF4c9+wWJH7igNgjdT
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Trojan.Win32.Regrun.pke also known as:

GridinSoft Trojan.Ransom.Gen
Bkav W32.AIDetect.malware1
K7AntiVirus P2PWorm ( 0050fa4b1 )
Elastic malicious (high confidence)
DrWeb Trojan.DownLoader7.3730
Cynet Malicious (score: 100)
CAT-QuickHeal Worm.Ludbaruma.A3
ALYac Trojan.VB.OJW
Zillya Trojan.RegrunGen.Win32.1
Sangfor Ransom.Win32.Foreign_11.se
CrowdStrike win/malicious_confidence_100% (W)
BitDefender Trojan.VB.OJW
K7GW P2PWorm ( 0050fa4b1 )
Cybereason malicious.9fa957
Baidu Win32.Worm.VB.k
Cyren W32/VBcrypt.I.gen!Eldorado
Symantec SMG.Heur!gen
ESET-NOD32 Win32/VB.ORD
APEX Malicious
ClamAV Win.Worm.Untukmu-5949608-0
Kaspersky Trojan.Win32.Regrun.pke
Alibaba Worm:Win32/Regrun.1952b39b
NANO-Antivirus Trojan.Win32.Regrun.dxtouo
ViRobot Trojan.Win32.Ludbaruma.Gen.A
MicroWorld-eScan Trojan.VB.OJW
Tencent Trojan-Ransom.Win32.Blocker.kalr
Ad-Aware Trojan.VB.OJW
Sophos ML/PE-A + W32/Mato-N
Comodo TrojWare.Win32.Injector.FZZA@57zyc0
VIPRE Worm.Win32.Ludbaruma.a (v)
TrendMicro TROJ_GEN.R007C0CLV20
McAfee-GW-Edition BehavesLike.Win32.Duptwux.cm
FireEye Generic.mg.390adea9fa95799c
Emsisoft Trojan.VB.OJW (B)
SentinelOne Static AI – Malicious PE
Jiangmin Trojan.Blocker.tav
Avira TR/Agent.gdnw
eGambit Unsafe.AI_Score_100%
Microsoft Worm:Win32/Bruhorn.B
AegisLab Trojan.Win32.Regrun.tnq1
ZoneAlarm Trojan-Ransom.Win32.Blocker.jyeh
GData Win32.Worm.Ludbaruma.A
McAfee W32/Rontokbro.gen@MM
MAX malware (ai score=80)
Malwarebytes Generic.Trojan.Malicious.DDS
Panda Trj/CI.A
TrendMicro-HouseCall TROJ_GEN.R007C0CLV20
Rising Trojan.VB!1.BDC8 (CLOUD)
Yandex Trojan.Regrun!9dtFg3MxPYk
Ikarus Trojan.AgentMB.VB
MaxSecure Trojan-Ransom.Win32.Blocker.kpuo
Fortinet W32/Regrun.PKE!tr
Qihoo-360 Win32/Worm.FakeFolder.HgIASP0A

How to remove Trojan.Win32.Regrun.pke virus?

Unwanted application has ofter come with other viruses and spyware. This threats can steal account credentials, or crypt your documents for ransom.
Reasons why I would recommend GridinSoft1

There is no better way to recognize, remove and prevent PC threats than to use an anti-malware software from GridinSoft2.

Download GridinSoft Anti-Malware.

You can download GridinSoft Anti-Malware by clicking the button below:

Run the setup file.

When setup file has finished downloading, double-click on the setup-antimalware-fix.exe file to install GridinSoft Anti-Malware on your system.

Run Setup.exe

An User Account Control asking you about to allow GridinSoft Anti-Malware to make changes to your device. So, you should click “Yes” to continue with the installation.

GridinSoft Anti-Malware Setup

Press “Install” button.

GridinSoft Anti-Malware Install

Once installed, Anti-Malware will automatically run.

GridinSoft Anti-Malware Splash-Screen

Wait for the Anti-Malware scan to complete.

GridinSoft Anti-Malware will automatically start scanning your system for Trojan.Win32.Regrun.pke files and other malicious programs. This process can take a 20-30 minutes, so I suggest you periodically check on the status of the scan process.

GridinSoft Anti-Malware Scanning

Click on “Clean Now”.

When the scan has finished, you will see the list of infections that GridinSoft Anti-Malware has detected. To remove them click on the “Clean Now” button in right corner.

GridinSoft Anti-Malware Scan Result

Are Your Protected?

GridinSoft Anti-Malware will scan and clean your PC for free in the trial period. The free version offer real-time protection for first 2 days. If you want to be fully protected at all times – I can recommended you to purchase a full version:

Full version of GridinSoft

Full version of GridinSoft Anti-Malware

If the guide doesn’t help you to remove Trojan.Win32.Regrun.pke you can always ask me in the comments for getting help.

Sending
User Review
0 (0 votes)
Comments Rating 0 (0 reviews)

References

  1. GridinSoft Anti-Malware Review from HowToFix site: https://howtofix.guide/gridinsoft-anti-malware/
  2. More information about GridinSoft products: https://gridinsoft.com/comparison

About the author

Robert Bailey

I'm Robert Bailey, a passionate Security Engineer with a deep fascination for all things related to malware, reverse engineering, and white hat ethical hacking.

As a white hat hacker, I firmly believe in the power of ethical hacking to bolster security measures. By identifying vulnerabilities and providing solutions, I contribute to the proactive defense of digital infrastructures.

Leave a Reply

Sending