Trojan.Win32.RegRun

What is the Win32:Evo-gen [Trj] virus?
Written by Robert Bailey

What is Trojan.Win32.RegRun infection?

In this short article you will certainly find concerning the meaning of Trojan.Win32.RegRun as well as its adverse impact on your computer. Such ransomware are a type of malware that is clarified by on-line scams to demand paying the ransom by a sufferer.

GridinSoft Anti-Malware Review
It is better to prevent, than repair and repent!
When we talk about the intrusion of unfamiliar programs into your computer’s work, the proverb “Forewarned is forearmed” describes the situation as accurately as possible. Gridinsoft Anti-Malware is exactly the tool that is always useful to have in your armory: fast, efficient, up-to-date. It is appropriate to use it as an emergency help at the slightest suspicion of infection.
Gridinsoft Anti-Malware 6-day trial available.
EULA | Privacy Policy | 10% Off Coupon
Subscribe to our Telegram channel to be the first to know about news and our exclusive materials on information security.

Most of the cases, Trojan.Win32.RegRun infection will advise its sufferers to launch funds move for the purpose of neutralizing the modifications that the Trojan infection has presented to the sufferer’s device.

Trojan.Win32.RegRun Summary

These adjustments can be as complies with:

  • Reads data out of its own binary image;
  • Installs itself for autorun at Windows startup;
  • Network activity detected but not expressed in API logs;
  • Attempts to modify browser security settings;
  • Anomalous binary characteristics;
  • Ciphering the documents found on the target’s hard disk drive — so the victim can no longer use the data;
  • Preventing routine accessibility to the target’s workstation;

Trojan.Win32.RegRun

The most normal networks through which Trojan.Win32.RegRun Ransomware are infused are:

  • By means of phishing e-mails;
  • As a repercussion of user ending up on a resource that hosts a harmful software program;

As quickly as the Trojan is effectively infused, it will certainly either cipher the information on the sufferer’s PC or prevent the tool from operating in an appropriate fashion – while also positioning a ransom note that mentions the demand for the sufferers to effect the repayment for the purpose of decrypting the records or recovering the documents system back to the first problem. In many instances, the ransom note will certainly show up when the client restarts the COMPUTER after the system has currently been harmed.

Trojan.Win32.RegRun circulation channels.

In various edges of the world, Trojan.Win32.RegRun expands by leaps as well as bounds. Nonetheless, the ransom notes and also techniques of extorting the ransom quantity may differ depending upon certain local (local) setups. The ransom notes as well as tricks of extorting the ransom money quantity might vary depending on certain local (regional) settings.

Ransomware injection

For instance:

    Faulty signals concerning unlicensed software.

    In particular areas, the Trojans typically wrongfully report having spotted some unlicensed applications allowed on the victim’s tool. The sharp then demands the individual to pay the ransom money.

    Faulty declarations concerning prohibited material.

    In nations where software program piracy is less prominent, this technique is not as reliable for the cyber frauds. Alternatively, the Trojan.Win32.RegRun popup alert might wrongly claim to be originating from a law enforcement establishment and will report having located kid pornography or other unlawful data on the gadget.

    Trojan.Win32.RegRun popup alert might incorrectly assert to be acquiring from a law enforcement establishment as well as will report having situated youngster pornography or various other unlawful information on the gadget. The alert will similarly consist of a demand for the user to pay the ransom money.

Technical details

File Info:

crc32: 6EE4AE2B
md5: d9545bc8bb886897f6872cd58ccb0994
name: D9545BC8BB886897F6872CD58CCB0994.mlw
sha1: 3207d2eef86ca6ff0a2a837edaa315d40dc901e9
sha256: e6065caabf6aa6c662d73a013727f0381e13cf13578ae8b8d0fb46a4211da9df
sha512: 9a49d70088db341196148b3aa05dc9347eb0b3ab660d34ae10d08f15c61f549e4ca7d87668d46f124cefc4ca47ae254124169da265251e114d46b720deb81230
ssdeep: 1536:BpgpHzb9dZVX9fHMvG0D3XJ8TOqCDCkdMnf27:7gXdZt9P6D3XJ8TZCDClO7
type: PE32 executable (GUI) Intel 80386, for MS Windows, Nullsoft Installer self-extracting archive

Version Info:

LegalCopyright: Copyright (C) 2018
FileVersion: 1.0.0.0
ProductName: Setup handbills
ProductVersion: 1.0.0.0
FileDescription: Setup
OriginalFilename: handbills.exe
Translation: 0x0000 0x04e4

Trojan.Win32.RegRun also known as:

GridinSoft Trojan.Ransom.Gen
K7AntiVirus Adware ( 00563cd41 )
Lionic Trojan.Win32.RegRun.4!c
ALYac Trojan.GenericKD.46540780
Cylance Unsafe
Alibaba AdWare:Win32/Runner.2219f76c
K7GW Adware ( 00563cd41 )
Cyren W32/Trojan.TXNY-1379
Symantec Ransom.Hermes!gen2
ESET-NOD32 a variant of NSIS/Adware.Runner.M
APEX Malicious
Avast FileRepMalware
Kaspersky HEUR:Trojan.Win32.RegRun.gen
BitDefender Trojan.GenericKD.46540780
MicroWorld-eScan Trojan.GenericKD.46540780
Tencent Win32.Trojan.Regrun.Wrqa
Ad-Aware Trojan.GenericKD.46540780
Sophos Generic PUA DC (PUA)
VIPRE NSIS.Adware.Runner
TrendMicro TROJ_GEN.R002C0DG421
McAfee-GW-Edition BehavesLike.Win32.AdwareDotDo.lm
FireEye Trojan.GenericKD.46540780
Emsisoft Trojan.GenericKD.46540780 (B)
Avira HEUR/AGEN.1127450
Microsoft Trojan:Win32/Skeeyah.A!rfn
Arcabit Trojan.Generic.D2C627EC
GData Trojan.GenericKD.46540780
AhnLab-V3 Malware/Win.AGEN.C4534041
McAfee Artemis!D9545BC8BB88
MAX malware (ai score=86)
VBA32 Trojan.RegRun
Panda Trj/CI.A
TrendMicro-HouseCall TROJ_GEN.R002C0DG421
Fortinet W32/RegRun.1F41!tr
AVG FileRepMalware
Qihoo-360 Win32/Trojan.Regrun.HoMASXAA

How to remove Trojan.Win32.RegRun virus?

Unwanted application has ofter come with other viruses and spyware. This threats can steal account credentials, or crypt your documents for ransom.
Reasons why I would recommend GridinSoft1

There is no better way to recognize, remove and prevent PC threats than to use an anti-malware software from GridinSoft2.

Download GridinSoft Anti-Malware.

You can download GridinSoft Anti-Malware by clicking the button below:

Run the setup file.

When setup file has finished downloading, double-click on the setup-antimalware-fix.exe file to install GridinSoft Anti-Malware on your system.

Run Setup.exe

An User Account Control asking you about to allow GridinSoft Anti-Malware to make changes to your device. So, you should click “Yes” to continue with the installation.

GridinSoft Anti-Malware Setup

Press “Install” button.

GridinSoft Anti-Malware Install

Once installed, Anti-Malware will automatically run.

GridinSoft Anti-Malware Splash-Screen

Wait for the Anti-Malware scan to complete.

GridinSoft Anti-Malware will automatically start scanning your system for Trojan.Win32.RegRun files and other malicious programs. This process can take a 20-30 minutes, so I suggest you periodically check on the status of the scan process.

GridinSoft Anti-Malware Scanning

Click on “Clean Now”.

When the scan has finished, you will see the list of infections that GridinSoft Anti-Malware has detected. To remove them click on the “Clean Now” button in right corner.

GridinSoft Anti-Malware Scan Result

Are Your Protected?

GridinSoft Anti-Malware will scan and clean your PC for free in the trial period. The free version offer real-time protection for first 2 days. If you want to be fully protected at all times – I can recommended you to purchase a full version:

Full version of GridinSoft

Full version of GridinSoft Anti-Malware

If the guide doesn’t help you to remove Trojan.Win32.RegRun you can always ask me in the comments for getting help.

Sending
User Review
0 (0 votes)
Comments Rating 0 (0 reviews)

References

  1. GridinSoft Anti-Malware Review from HowToFix site: https://howtofix.guide/gridinsoft-anti-malware/
  2. More information about GridinSoft products: https://gridinsoft.com/comparison

About the author

Robert Bailey

I'm Robert Bailey, a passionate Security Engineer with a deep fascination for all things related to malware, reverse engineering, and white hat ethical hacking.

As a white hat hacker, I firmly believe in the power of ethical hacking to bolster security measures. By identifying vulnerabilities and providing solutions, I contribute to the proactive defense of digital infrastructures.

Leave a Reply

Sending