Trojan.Win32.RegRun.zrn

What is the Win32:Evo-gen [Trj] virus?
Written by Robert Bailey

What is Trojan.Win32.RegRun.zrn infection?

In this article you will locate about the definition of Trojan.Win32.RegRun.zrn and also its adverse effect on your computer. Such ransomware are a type of malware that is elaborated by on the internet scams to require paying the ransom by a sufferer.

GridinSoft Anti-Malware Review
It is better to prevent, than repair and repent!
When we talk about the intrusion of unfamiliar programs into your computer’s work, the proverb “Forewarned is forearmed” describes the situation as accurately as possible. Gridinsoft Anti-Malware is exactly the tool that is always useful to have in your armory: fast, efficient, up-to-date. It is appropriate to use it as an emergency help at the slightest suspicion of infection.
Gridinsoft Anti-Malware 6-day trial available.
EULA | Privacy Policy | 10% Off Coupon
Subscribe to our Telegram channel to be the first to know about news and our exclusive materials on information security.

In the majority of the instances, Trojan.Win32.RegRun.zrn infection will advise its sufferers to initiate funds transfer for the objective of counteracting the amendments that the Trojan infection has presented to the victim’s tool.

Trojan.Win32.RegRun.zrn Summary

These adjustments can be as follows:

  • Executable code extraction;
  • Creates RWX memory;
  • Attempts to remove evidence of file being downloaded from the Internet;
  • Installs itself for autorun at Windows startup;
  • Exhibits possible ransomware file modification behavior;
  • Writes a potential ransom message to disk;
  • Creates a copy of itself;
  • Appends a known CryptFile2 ransomware file extension to files that have been encrypted;
  • Creates a known CryptFile2 ransomware decryption instruction / key file.;
  • Anomalous binary characteristics;
  • Ciphering the documents situated on the victim’s hard disk drive — so the target can no longer make use of the information;
  • Preventing regular accessibility to the victim’s workstation;

Trojan.Win32.RegRun.zrn

The most regular networks whereby Trojan.Win32.RegRun.zrn Ransomware are infused are:

  • By means of phishing e-mails;
  • As a consequence of individual ending up on a resource that hosts a destructive software;

As soon as the Trojan is efficiently infused, it will certainly either cipher the information on the victim’s computer or stop the gadget from functioning in a correct fashion – while likewise positioning a ransom note that states the demand for the targets to effect the repayment for the function of decrypting the documents or restoring the data system back to the first problem. In the majority of circumstances, the ransom note will show up when the client restarts the COMPUTER after the system has actually currently been harmed.

Trojan.Win32.RegRun.zrn circulation channels.

In numerous edges of the globe, Trojan.Win32.RegRun.zrn expands by jumps and also bounds. However, the ransom money notes and methods of extorting the ransom quantity might vary depending on certain regional (local) settings. The ransom notes as well as tricks of obtaining the ransom amount might differ depending on certain neighborhood (local) setups.

Ransomware injection

For instance:

    Faulty informs about unlicensed software application.

    In specific locations, the Trojans usually wrongfully report having discovered some unlicensed applications allowed on the victim’s tool. The sharp then demands the customer to pay the ransom.

    Faulty declarations concerning illegal content.

    In nations where software piracy is much less preferred, this technique is not as efficient for the cyber scams. Alternatively, the Trojan.Win32.RegRun.zrn popup alert may falsely assert to be deriving from a police organization and also will report having located child porn or various other unlawful data on the device.

    Trojan.Win32.RegRun.zrn popup alert might falsely claim to be obtaining from a regulation enforcement institution as well as will report having situated kid pornography or various other illegal information on the tool. The alert will likewise include a requirement for the individual to pay the ransom money.

Technical details

File Info:

crc32: 885ADBE0
md5: aa6c5aa6a442fc98a9655be36ce68817
name: AA6C5AA6A442FC98A9655BE36CE68817.mlw
sha1: 05f1f673a86da1deafe01357376594e5e8d00256
sha256: 7a0f70caefcc3e731a84da7d9b2ba64e84569ad29dac0d2eee31ea95133800d9
sha512: 7c340821df00040625f32012f8ee935eec13dbca8c140fac679294c50cff4c08457cafb230870828a24074f94d7562330af35ce1f8d44ea1956ce3bdd45445dc
ssdeep: 1536:WfcidkrW3rcLg8PRenD+5x+MvGm41cusJOSQKhHKYJVy0pRzHZkbs2GYc:WJD+5x+g4quA08HucDk5GR
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Copyright 1999 - 2007
FileVersion: 6,20,18,22
CompanyName: FeedSoft
ProductName: fNXIbWDumfMU
ProductVersion: 6,20,18,22
FileDescription: cPYLUD
OriginalFilename: hRUnUDv.exe
Translation: 0x0409 0x04e7

Trojan.Win32.RegRun.zrn also known as:

GridinSoft Trojan.Ransom.Gen
Bkav W32.AIDetect.malware2
K7AntiVirus Trojan ( 004f88401 )
Lionic Trojan.Win32.Generic.4!c
Elastic malicious (high confidence)
DrWeb Trojan.Encoder.6017
CAT-QuickHeal Ransomware.Tescrypt.WR5
ALYac Gen:Heur.Mint.Dreidel.fy0@x4zX6Epi
CrowdStrike win/malicious_confidence_70% (D)
K7GW Trojan ( 004f88401 )
Cybereason malicious.6a442f
Symantec Ransom.CryptXXX!g18
ESET-NOD32 a variant of Win32/Kryptik.FGQU
APEX Malicious
Avast Win32:Evo-gen [Susp]
Cynet Malicious (score: 100)
Kaspersky Trojan.Win32.RegRun.zrn
BitDefender Gen:Heur.Mint.Dreidel.fy0@x4zX6Epi
NANO-Antivirus Trojan.Win32.Snocry.ehgtzo
MicroWorld-eScan Gen:Heur.Mint.Dreidel.fy0@x4zX6Epi
Tencent Win32.Trojan.Generic.Lnoe
Ad-Aware Gen:Heur.Mint.Dreidel.fy0@x4zX6Epi
Comodo Malware@#298q4h192vrn8
BitDefenderTheta Gen:NN.ZexaF.34110.fy0@a4zX6Epi
VIPRE Trojan.Win32.Generic!BT
TrendMicro Ransom_CRYPHYDRA.SMJ
McAfee-GW-Edition GenericRXLD-ZY!AA6C5AA6A442
FireEye Generic.mg.aa6c5aa6a442fc98
SentinelOne Static AI – Suspicious PE
Jiangmin Trojan.Snocry.bx
Avira TR/Dropper.lrzox
eGambit Unsafe.AI_Score_99%
Antiy-AVL Trojan/Generic.ASMalwS.22D4A6D
GData Gen:Heur.Mint.Dreidel.fy0@x4zX6Epi
AhnLab-V3 Trojan/Win32.Snocry.C1563081
Acronis suspicious
McAfee GenericRXLD-ZY!AA6C5AA6A442
MAX malware (ai score=100)
Panda Trj/GdSda.A
TrendMicro-HouseCall Ransom_CRYPHYDRA.SMJ
Rising [email protected] (RDML:6MYVVfe3wDm9Xg3zyDM/1w)
Yandex Trojan.Snocry!341UNtsv9H8
Ikarus Trojan.Win32.Crypt
Fortinet W32/Kryptik.FHAQ!tr
AVG Win32:Evo-gen [Susp]
Paloalto generic.ml

How to remove Trojan.Win32.RegRun.zrn virus?

Unwanted application has ofter come with other viruses and spyware. This threats can steal account credentials, or crypt your documents for ransom.
Reasons why I would recommend GridinSoft1

There is no better way to recognize, remove and prevent PC threats than to use an anti-malware software from GridinSoft2.

Download GridinSoft Anti-Malware.

You can download GridinSoft Anti-Malware by clicking the button below:

Run the setup file.

When setup file has finished downloading, double-click on the setup-antimalware-fix.exe file to install GridinSoft Anti-Malware on your system.

Run Setup.exe

An User Account Control asking you about to allow GridinSoft Anti-Malware to make changes to your device. So, you should click “Yes” to continue with the installation.

GridinSoft Anti-Malware Setup

Press “Install” button.

GridinSoft Anti-Malware Install

Once installed, Anti-Malware will automatically run.

GridinSoft Anti-Malware Splash-Screen

Wait for the Anti-Malware scan to complete.

GridinSoft Anti-Malware will automatically start scanning your system for Trojan.Win32.RegRun.zrn files and other malicious programs. This process can take a 20-30 minutes, so I suggest you periodically check on the status of the scan process.

GridinSoft Anti-Malware Scanning

Click on “Clean Now”.

When the scan has finished, you will see the list of infections that GridinSoft Anti-Malware has detected. To remove them click on the “Clean Now” button in right corner.

GridinSoft Anti-Malware Scan Result

Are Your Protected?

GridinSoft Anti-Malware will scan and clean your PC for free in the trial period. The free version offer real-time protection for first 2 days. If you want to be fully protected at all times – I can recommended you to purchase a full version:

Full version of GridinSoft

Full version of GridinSoft Anti-Malware

If the guide doesn’t help you to remove Trojan.Win32.RegRun.zrn you can always ask me in the comments for getting help.

Sending
User Review
0 (0 votes)
Comments Rating 0 (0 reviews)

References

  1. GridinSoft Anti-Malware Review from HowToFix site: https://howtofix.guide/gridinsoft-anti-malware/
  2. More information about GridinSoft products: https://gridinsoft.com/comparison

About the author

Robert Bailey

I'm Robert Bailey, a passionate Security Engineer with a deep fascination for all things related to malware, reverse engineering, and white hat ethical hacking.

As a white hat hacker, I firmly believe in the power of ethical hacking to bolster security measures. By identifying vulnerabilities and providing solutions, I contribute to the proactive defense of digital infrastructures.

Leave a Reply

Sending