Win32:Regrun-IY [Trj]

What is the Win32:Evo-gen [Trj] virus?
Written by Robert Bailey

What is Win32:Regrun-IY [Trj] infection?

In this article you will certainly discover concerning the definition of Win32:Regrun-IY [Trj] as well as its adverse impact on your computer. Such ransomware are a kind of malware that is specified by on-line scams to demand paying the ransom money by a victim.

GridinSoft Anti-Malware Review
It is better to prevent, than repair and repent!
When we talk about the intrusion of unfamiliar programs into your computer’s work, the proverb “Forewarned is forearmed” describes the situation as accurately as possible. Gridinsoft Anti-Malware is exactly the tool that is always useful to have in your armory: fast, efficient, up-to-date. It is appropriate to use it as an emergency help at the slightest suspicion of infection.
Gridinsoft Anti-Malware 6-day trial available.
EULA | Privacy Policy | 10% Off Coupon
Subscribe to our Telegram channel to be the first to know about news and our exclusive materials on information security.

In the majority of the situations, Win32:Regrun-IY [Trj] virus will certainly instruct its targets to launch funds transfer for the function of neutralizing the amendments that the Trojan infection has actually presented to the target’s device.

Win32:Regrun-IY [Trj] Summary

These modifications can be as follows:

  • Creates RWX memory. There is a security trick with memory regions that allows an attacker to fill a buffer with a shellcode and then execute it. Filling a buffer with shellcode isn’t a big deal, it’s just data. The problem arises when the attacker is able to control the instruction pointer (EIP), usually by corrupting a function’s stack frame using a stack-based buffer overflow, and then changing the flow of execution by assigning this pointer to the address of the shellcode.
  • A process created a hidden window;
  • Performs some HTTP requests;
  • Unconventionial language used in binary resources: Russian;
  • Crashed cuckoomon during analysis. Report this error to the Github repo.;
  • Installs itself for autorun at Windows startup. There is simple tactic using the Windows startup folder located at:
    C:\Users\[user-name]\AppData\Roaming\Microsoft\Windows\StartMenu\Programs\Startup. Shortcut links (.lnk extension) placed in this folder will cause Windows to launch the application each time [user-name] logs into Windows.

    The registry run keys perform the same action, and can be located in different locations:

    • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run
    • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run
    • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\RunOnce
    • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\RunOnce
  • Creates a hidden or system file. The malware adds the hidden attribute to every file and folder on your system, so it appears as if everything has been deleted from your hard drive.
  • Network activity detected but not expressed in API logs. Microsoft built an API solution right into its Windows operating system it reveals network activity for all apps and programs that ran on the computer in the past 30-days. This malware hides network activity.
  • Creates a copy of itself;
  • Anomalous binary characteristics. This is a way of hiding virus’ code from antiviruses and virus’ analysts.
  • Ciphering the documents located on the victim’s disk drive — so the sufferer can no more utilize the information;
  • Preventing routine accessibility to the victim’s workstation. This is the typical behavior of a virus called locker. It blocks access to the computer until the victim pays the ransom.
Similar behavior
Related domains
redirector.gvt1.com Ransom.LockScreen.BD8
r8—sn-bpb5oxu-3c2r.gvt1.com Ransom.LockScreen.BD8

Win32:Regrun-IY [Trj]

One of the most regular channels where Win32:Regrun-IY [Trj] Ransomware are infused are:

  • By means of phishing emails;
  • As an effect of individual ending up on a resource that organizes a harmful software;

As soon as the Trojan is effectively infused, it will certainly either cipher the data on the target’s computer or protect against the gadget from operating in an appropriate fashion – while likewise placing a ransom money note that mentions the demand for the sufferers to impact the repayment for the purpose of decrypting the papers or bring back the documents system back to the first condition. In a lot of circumstances, the ransom note will come up when the customer restarts the COMPUTER after the system has actually already been harmed.

Win32:Regrun-IY [Trj] distribution channels.

In different corners of the globe, Win32:Regrun-IY [Trj] grows by leaps and bounds. Nonetheless, the ransom notes as well as tricks of obtaining the ransom money quantity may vary depending upon particular local (local) settings. The ransom notes as well as techniques of extorting the ransom quantity may vary depending on particular regional (regional) setups.

Ransomware injection

As an example:

    Faulty notifies about unlicensed software application.

    In certain areas, the Trojans frequently wrongfully report having actually discovered some unlicensed applications enabled on the sufferer’s tool. The sharp then demands the customer to pay the ransom money.

    Faulty statements concerning illegal web content.

    In nations where software piracy is less preferred, this technique is not as effective for the cyber frauds. Additionally, the Win32:Regrun-IY [Trj] popup alert might incorrectly assert to be stemming from a police organization as well as will report having situated kid pornography or other prohibited data on the tool.

    Win32:Regrun-IY [Trj] popup alert might wrongly declare to be deriving from a legislation enforcement organization and also will certainly report having situated youngster pornography or various other unlawful information on the gadget. The alert will in a similar way consist of a demand for the customer to pay the ransom money.

Technical details

File Info:

crc32: 85186A88
md5: 0f73f05e1c457b1f2fdf83605cfdf9dc
name: 0F73F05E1C457B1F2FDF83605CFDF9DC.mlw
sha1: b77dea300137ee64a491001e361e1006aa1212a4
sha256: e7c9b719f05314f8a9d131f660fcb293bf65590a3a5d42145c0049d08e25e1df
sha512: 9005503233fff4dabb3db832b39ba151742fefcccbefdbc6d07c6deae8490848be64c860a5ea96be62701e7c7d9b54c563c73eacd66c7510a80f2665737ba0eb
ssdeep: 6144:6cXeOv/d/ufpjx2DsCdg1bJs/vq5YvlrhiDTf/tcD9Rbhiykqb9J8MebsLBRGJl:xeOvOx2Dkh1BwbhH8tbsLC
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Win32:Regrun-IY [Trj] also known as:

GridinSoft Trojan.Ransom.Gen
Bkav W32.AIDetect.malware1
K7AntiVirus Trojan ( 0055e4091 )
Elastic malicious (high confidence)
DrWeb Trojan.DownLoader5.4504
Cynet Malicious (score: 100)
CAT-QuickHeal Ransom.LockScreen.BD8
Cylance Unsafe
Zillya Trojan.Blocker.Win32.273
Sangfor Trojan.Win32.Save.a
CrowdStrike win/malicious_confidence_100% (W)
Alibaba Ransom:Win32/LockScreen.a6b9e86c
K7GW Trojan ( 0055e4091 )
Cybereason malicious.00137e
Cyren W32/Ransom.CG.gen!Eldorado
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/LockScreen.AHP
APEX Malicious
Avast Win32:Regrun-IY [Trj]
ClamAV Win.Ransomware.Lockscreen-9844818-0
Kaspersky UDS:Trojan.Win32.Generic
NANO-Antivirus Trojan.Win32.Trojan-Ransom.duhbt
Tencent Malware.Win32.Gencirc.10b3db30
Sophos Mal/Generic-R + Troj/Necurs-DW
Comodo Malware@#3v5uz24upbm3d
BitDefenderTheta Gen:NN.ZelphiF.34738.BGW@aWplOHac
TrendMicro TROJ_AGENT_019442.TOMB
McAfee-GW-Edition BehavesLike.Win32.Generic.gh
FireEye Generic.mg.0f73f05e1c457b1f
SentinelOne Static AI – Suspicious PE
Jiangmin TrojanDownloader.Delf.vno
Avira TR/Spy.Agent.897745
eGambit Generic.Malware
Antiy-AVL Trojan/Generic.ASMalwS.2A324
Microsoft Ransom:Win32/LockScreen.BD
AhnLab-V3 Trojan/Win32.Agent.R182331
McAfee GenericR-HMR!0F73F05E1C45
MAX malware (ai score=99)
VBA32 Hoax.Blocker
Panda Trj/CI.A
TrendMicro-HouseCall TROJ_AGENT_019442.TOMB
Rising Worm.Pahooka!1.BC8B (CLASSIC)
Yandex Trojan.GenAsa!8p4krH/smwM
Ikarus Trojan-Ransom.Blocker
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/Blocker.APY!tr
AVG Win32:Regrun-IY [Trj]
Paloalto generic.ml

How to remove Win32:Regrun-IY [Trj] ransomware?

Unwanted application has ofter come with other viruses and spyware. This threats can steal account credentials, or crypt your documents for ransom.
Reasons why I would recommend GridinSoft1

There is no better way to recognize, remove and prevent PC threats than to use an anti-malware software from GridinSoft2.

Download GridinSoft Anti-Malware.

You can download GridinSoft Anti-Malware by clicking the button below:

Run the setup file.

When setup file has finished downloading, double-click on the setup-antimalware-fix.exe file to install GridinSoft Anti-Malware on your system.

Run Setup.exe

An User Account Control asking you about to allow GridinSoft Anti-Malware to make changes to your device. So, you should click “Yes” to continue with the installation.

GridinSoft Anti-Malware Setup

Press “Install” button.

GridinSoft Anti-Malware Install

Once installed, Anti-Malware will automatically run.

GridinSoft Anti-Malware Splash-Screen

Wait for the Anti-Malware scan to complete.

GridinSoft Anti-Malware will automatically start scanning your system for Win32:Regrun-IY [Trj] files and other malicious programs. This process can take a 20-30 minutes, so I suggest you periodically check on the status of the scan process.

GridinSoft Anti-Malware Scanning

Click on “Clean Now”.

When the scan has finished, you will see the list of infections that GridinSoft Anti-Malware has detected. To remove them click on the “Clean Now” button in right corner.

GridinSoft Anti-Malware Scan Result

Are Your Protected?

GridinSoft Anti-Malware will scan and clean your PC for free in the trial period. The free version offer real-time protection for first 2 days. If you want to be fully protected at all times – I can recommended you to purchase a full version:

Full version of GridinSoft

Full version of GridinSoft Anti-Malware

If the guide doesn’t help you to remove Win32:Regrun-IY [Trj] you can always ask me in the comments for getting help.

Sending
User Review
0 (0 votes)
Comments Rating 0 (0 reviews)

References

  1. GridinSoft Anti-Malware Review from HowToFix site: https://howtofix.guide/gridinsoft-anti-malware/
  2. More information about GridinSoft products: https://gridinsoft.com/comparison

About the author

Robert Bailey

I'm Robert Bailey, a passionate Security Engineer with a deep fascination for all things related to malware, reverse engineering, and white hat ethical hacking.

As a white hat hacker, I firmly believe in the power of ethical hacking to bolster security measures. By identifying vulnerabilities and providing solutions, I contribute to the proactive defense of digital infrastructures.

Leave a Reply

Sending