Trojan:Win32/Regrun.B

What is the Win32:Evo-gen [Trj] virus?
Written by Robert Bailey

What is Trojan:Win32/Regrun.B infection?

In this short article you will certainly discover concerning the interpretation of Trojan:Win32/Regrun.B and also its unfavorable influence on your computer system. Such ransomware are a form of malware that is elaborated by on-line frauds to demand paying the ransom money by a victim.

GridinSoft Anti-Malware Review
It is better to prevent, than repair and repent!
When we talk about the intrusion of unfamiliar programs into your computer’s work, the proverb “Forewarned is forearmed” describes the situation as accurately as possible. Gridinsoft Anti-Malware is exactly the tool that is always useful to have in your armory: fast, efficient, up-to-date. It is appropriate to use it as an emergency help at the slightest suspicion of infection.
Gridinsoft Anti-Malware 6-day trial available.
EULA | Privacy Policy | 10% Off Coupon
Subscribe to our Telegram channel to be the first to know about news and our exclusive materials on information security.

Most of the cases, Trojan:Win32/Regrun.B ransomware will certainly instruct its sufferers to start funds move for the purpose of reducing the effects of the amendments that the Trojan infection has presented to the victim’s device.

Trojan:Win32/Regrun.B Summary

These adjustments can be as follows:

  • Executable code extraction. Cybercriminals often use binary packers to hinder the malicious code from reverse-engineered by malware analysts. A packer is a tool that compresses, encrypts, and modifies a malicious file’s format. Sometimes packers can be used for legitimate ends, for example, to protect a program against cracking or copying.
  • Expresses interest in specific running processes;
  • Attempts to modify Internet Explorer’s start page;
  • Installs itself for autorun at Windows startup. There is simple tactic using the Windows startup folder located at:
    C:\Users\[user-name]\AppData\Roaming\Microsoft\Windows\StartMenu\Programs\Startup. Shortcut links (.lnk extension) placed in this folder will cause Windows to launch the application each time [user-name] logs into Windows.

    The registry run keys perform the same action, and can be located in different locations:

    • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run
    • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run
    • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\RunOnce
    • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\RunOnce
  • Creates a hidden or system file. The malware adds the hidden attribute to every file and folder on your system, so it appears as if everything has been deleted from your hard drive.
  • Attempts to disable System Restore. System Restore function – allows you to revert the computer’s state (system files, applications, and system settings) to that of a previous point in time, which can be used to recover after a virus attack.
  • Anomalous binary characteristics. This is a way of hiding virus’ code from antiviruses and virus’ analysts.
  • Attempts to modify Explorer settings to prevent file extensions from being displayed;
  • Attempts to modify Explorer settings to prevent hidden files from being displayed;
  • Ciphering the documents found on the sufferer’s hard drive — so the sufferer can no longer use the information;
  • Preventing normal access to the sufferer’s workstation. This is the typical behavior of a virus called locker. It blocks access to the computer until the victim pays the ransom.

Trojan:Win32/Regrun.B

One of the most normal networks whereby Trojan:Win32/Regrun.B Ransomware Trojans are infused are:

  • By means of phishing emails;
  • As an effect of individual winding up on a resource that holds a harmful software application;

As quickly as the Trojan is effectively infused, it will either cipher the data on the target’s computer or protect against the tool from operating in a correct manner – while also putting a ransom money note that mentions the need for the targets to impact the repayment for the function of decrypting the papers or bring back the documents system back to the preliminary condition. In many instances, the ransom note will come up when the client restarts the COMPUTER after the system has actually currently been harmed.

Trojan:Win32/Regrun.B circulation channels.

In various edges of the world, Trojan:Win32/Regrun.B expands by leaps as well as bounds. However, the ransom notes and also techniques of extorting the ransom quantity might vary depending upon specific regional (local) settings. The ransom money notes and techniques of extorting the ransom money amount might differ depending on certain regional (regional) setups.

Ransomware injection

For instance:

    Faulty signals regarding unlicensed software application.

    In specific areas, the Trojans commonly wrongfully report having discovered some unlicensed applications allowed on the sufferer’s tool. The alert after that requires the user to pay the ransom.

    Faulty statements concerning unlawful material.

    In nations where software application piracy is less prominent, this method is not as effective for the cyber fraudulences. Conversely, the Trojan:Win32/Regrun.B popup alert might falsely declare to be stemming from a police organization and will certainly report having located child porn or various other illegal information on the device.

    Trojan:Win32/Regrun.B popup alert might falsely assert to be obtaining from a legislation enforcement organization and also will report having situated kid pornography or other illegal information on the gadget. The alert will in a similar way contain a need for the individual to pay the ransom.

Technical details

File Info:

crc32: 62276D60
md5: 769446afb32b901effbc428b6900c098
name: 769446AFB32B901EFFBC428B6900C098.mlw
sha1: da22f8aee301c46f1f30442a8f5568ed2a56c170
sha256: 7e79f990889955fa12141d3cdff50d785076c3f59e588249def4e82980057a51
sha512: 328c57fd5daa44aa578c62eed3f2508b1552243cf2ee9bfcdb23da3d0907598ad6497a5c233b6763b7722eb06e35bd0610913f0fb69f55139ead16a4ae436c77
ssdeep: 24576:pau1R6Q9pp5OOXy814bb3HxFgNZfEpQLpNneZyKxSmNJNxYAX3L:D4NxnHL
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

Translation: 0x0409 0x04b0
ProductVersion: 1.02.0003
InternalName: Launch_U3
FileVersion: 1.02.0003
OriginalFilename: Launch_U3.exe
ProductName: LaunchU3

Trojan:Win32/Regrun.B also known as:

GridinSoft Trojan.Ransom.Gen
Bkav W32.AIDetect.malware1
K7AntiVirus Riskware ( 0040eff71 )
Elastic malicious (high confidence)
DrWeb BackDoor.Dosia.2997
Cynet Malicious (score: 100)
ALYac Gen:Trojan.Heur.1m3@fXJ8gwpi
Cylance Unsafe
Zillya Trojan.Regrun.Win32.6198
Sangfor Trojan.Win32.Save.a
CrowdStrike win/malicious_confidence_100% (D)
K7GW Riskware ( 0040eff71 )
Cybereason malicious.fb32b9
Baidu Win32.Trojan.VB.ah
Cyren W32/A-63374fdc!Eldorado
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/VB.OBG
APEX Malicious
Avast Win32:Malware-gen
ClamAV Win.Malware.Fv9belgi-6814664-0
Kaspersky Trojan-Ransom.Win32.Blocker.iyjg
BitDefender Gen:Trojan.Heur.1m3@fXJ8gwpi
NANO-Antivirus Trojan.Win32.Blocker.dwxxwh
ViRobot Trojan.Win32.Agent.873704
SUPERAntiSpyware Trojan.Agent/Gen-Regrun
MicroWorld-eScan Gen:Trojan.Heur.1m3@fXJ8gwpi
Tencent Malware.Win32.Gencirc.10b0e846
Ad-Aware Gen:Trojan.Heur.1m3@fXJ8gwpi
Sophos ML/PE-A + Mal/VB-F
Comodo TrojWare.Win32.Trojan.Regrun.C@o49cx
BitDefenderTheta AI:Packer.77A145501C
VIPRE Trojan.Win32.Generic!SB.0
TrendMicro HT_REGRUN_FE090185.UVPM
McAfee-GW-Edition BehavesLike.Win32.Rontokbro.cm
FireEye Generic.mg.769446afb32b901e
Emsisoft Gen:Trojan.Heur.1m3@fXJ8gwpi (B)
SentinelOne Static AI – Malicious PE
Jiangmin Trojan/Regrun.ajd
Webroot W32.Trojan.Regrun
Avira TR/Agent.360593.A
Microsoft Trojan:Win32/Regrun.B
AegisLab Trojan.Win32.Blocker.trik
GData Gen:Trojan.Heur.1m3@fXJ8gwpi
AhnLab-V3 Trojan/Win32.Regrun.C400627
McAfee Generic VB.ma
MAX malware (ai score=100)
VBA32 Trojan.VBRA.05256
Malwarebytes Malware.AI.591228480
Panda Trj/Genetic.gen
TrendMicro-HouseCall HT_REGRUN_FE090185.UVPM
Rising Ransom.Blocker!8.12A (TFE:3:ioKuEkvUX5T)
Ikarus Trojan.Win32.Regrun
MaxSecure Trojan.Malware.121218.susgen
Fortinet W32/VB.OBG!tr
AVG Win32:Malware-gen
Paloalto generic.ml
Qihoo-360 Win32/Trojan.Ransom.937

How to remove Trojan:Win32/Regrun.B virus?

Unwanted application has ofter come with other viruses and spyware. This threats can steal account credentials, or crypt your documents for ransom.
Reasons why I would recommend GridinSoft1

There is no better way to recognize, remove and prevent PC threats than to use an anti-malware software from GridinSoft2.

Download GridinSoft Anti-Malware.

You can download GridinSoft Anti-Malware by clicking the button below:

Run the setup file.

When setup file has finished downloading, double-click on the setup-antimalware-fix.exe file to install GridinSoft Anti-Malware on your system.

Run Setup.exe

An User Account Control asking you about to allow GridinSoft Anti-Malware to make changes to your device. So, you should click “Yes” to continue with the installation.

GridinSoft Anti-Malware Setup

Press “Install” button.

GridinSoft Anti-Malware Install

Once installed, Anti-Malware will automatically run.

GridinSoft Anti-Malware Splash-Screen

Wait for the Anti-Malware scan to complete.

GridinSoft Anti-Malware will automatically start scanning your system for Trojan:Win32/Regrun.B files and other malicious programs. This process can take a 20-30 minutes, so I suggest you periodically check on the status of the scan process.

GridinSoft Anti-Malware Scanning

Click on “Clean Now”.

When the scan has finished, you will see the list of infections that GridinSoft Anti-Malware has detected. To remove them click on the “Clean Now” button in right corner.

GridinSoft Anti-Malware Scan Result

Are Your Protected?

GridinSoft Anti-Malware will scan and clean your PC for free in the trial period. The free version offer real-time protection for first 2 days. If you want to be fully protected at all times – I can recommended you to purchase a full version:

Full version of GridinSoft

Full version of GridinSoft Anti-Malware

If the guide doesn’t help you to remove Trojan:Win32/Regrun.B you can always ask me in the comments for getting help.

Sending
User Review
0 (0 votes)
Comments Rating 0 (0 reviews)

References

  1. GridinSoft Anti-Malware Review from HowToFix site: https://howtofix.guide/gridinsoft-anti-malware/
  2. More information about GridinSoft products: https://gridinsoft.com/comparison

About the author

Robert Bailey

I'm Robert Bailey, a passionate Security Engineer with a deep fascination for all things related to malware, reverse engineering, and white hat ethical hacking.

As a white hat hacker, I firmly believe in the power of ethical hacking to bolster security measures. By identifying vulnerabilities and providing solutions, I contribute to the proactive defense of digital infrastructures.

Leave a Reply

Sending