Malware

Win32:Regrun-MQ [Trj] removal instruction

Malware Removal

The Win32:Regrun-MQ [Trj] is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32:Regrun-MQ [Trj] virus can do?

  • Executable code extraction
  • Expresses interest in specific running processes
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • Installs itself for autorun at Windows startup
  • Creates a hidden or system file
  • Attempts to disable Windows Auto Updates
  • Creates a slightly modified copy of itself
  • Anomalous binary characteristics
  • Attempts to modify Explorer settings to prevent hidden files from being displayed

Related domains:

ns1.spansearcher.net

How to determine Win32:Regrun-MQ [Trj]?


File Info:

crc32: 37869AAD
md5: 6d8ef70c7e18995a4fbdde16f89afb23
name: 6D8EF70C7E18995A4FBDDE16F89AFB23.mlw
sha1: 697abebc4e839ba6317ea3b3025505bb146603af
sha256: 41cc52dba2645f71bda84daae5bf400061f7af433fca7fd1af73f0d40fe6c687
sha512: 77242cdd098552498d7f835385c9d88cb85ba30fc34b35a374a191b73cd3963bd433829294e61f4caea8a6e389b4783133cb2bdf158ff7ab8f67a596f5957e2b
ssdeep: 3072:fmkiYkFOTPI/YXYqqd8MoNrozX+h2RAGCD6fWtQ/bT:fmd3/qqdGrhAey6Q/f
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

Translation: 0x0409 0x04b0
ProductVersion: 1.00
InternalName: HJNecC
FileVersion: 1.00
OriginalFilename: HJNecC.exe
ProductName: DvJzGR

Win32:Regrun-MQ [Trj] also known as:

BkavW32.AIDetectVM.malware1
Elasticmalicious (high confidence)
DrWebTrojan.VbCrypt.81
MicroWorld-eScanGen:Variant.Chinky.7
FireEyeGeneric.mg.6d8ef70c7e18995a
CAT-QuickHealTrojan.Beebone.D
ALYacGen:Variant.Chinky.7
CylanceUnsafe
VIPRETrojan.Win32.Generic!BT
SangforMalware
K7AntiVirusEmailWorm ( 0054d10f1 )
BitDefenderGen:Variant.Chinky.7
K7GWEmailWorm ( 0054d10f1 )
Cybereasonmalicious.c7e189
BitDefenderThetaGen:NN.ZevbaF.34804.om0@aK227Fdi
CyrenW32/Vobfus.BE.gen!Eldorado
SymantecW32.Changeup
TrendMicro-HouseCallWORM_VOBFUS.SMAB
AvastWin32:Regrun-MQ [Trj]
ClamAVWin.Packer.VBCrypt-5731517-0
KasperskyWorm.Win32.Vobfus.dbxo
NANO-AntivirusTrojan.Win32.VB.chvyyf
ViRobotWorm.Win32.A.WBNA.233472.CH
RisingTrojan.Win32.Generic.12BB7942 (C64:YzY0Ov0JEkum0aCP)
Ad-AwareGen:Variant.Chinky.7
SophosML/PE-A + W32/SillyFDC-HQ
ComodoTrojWare.Win32.VB.AVA@4paxk7
F-SecureTrojan.TR/Kazy.62009
BaiduWin32.Trojan.Inject.n
TrendMicroWORM_VOBFUS.SMAB
McAfee-GW-EditionBehavesLike.Win32.VBObfus.dm
EmsisoftGen:Variant.Chinky.7 (B)
IkarusWorm.Win32.Vobfus
JiangminTrojan/Vbobf.b
MaxSecureVirus.Virus.W32.VB.R5
AviraTR/Kazy.62009
MAXmalware (ai score=87)
Antiy-AVLWorm/Win32.WBNA.gen
MicrosoftWorm:Win32/Vobfus.gen!R
ArcabitTrojan.Chinky.7
SUPERAntiSpywareTrojan.Agent/Gen-Vobfus
ZoneAlarmWorm.Win32.Vobfus.dbxo
GDataGen:Variant.Chinky.7
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Jorik.R48305
Acronissuspicious
McAfeeVBObfus.ek
TACHYONTrojan/W32.Jorik.233472
VBA32Malware-Cryptor.VB.gen
MalwarebytesGeneric.Trojan.Malicious.DDS
PandaW32/Vobfus.GEW.worm
APEXMalicious
ESET-NOD32Win32/AutoRun.VB.ASX
TencentWorm.Win32.Vobfus.n
YandexTrojan.GenAsa!3SQJSMLrXEI
SentinelOneStatic AI – Malicious PE – Worm
eGambitUnsafe.AI_Score_99%
FortinetW32/VBKrypt.C!tr
AVGWin32:Regrun-MQ [Trj]
CrowdStrikewin/malicious_confidence_100% (D)
Qihoo-360HEUR/QVM03.0.0E83.Malware.Gen

How to remove Win32:Regrun-MQ [Trj]?

Win32:Regrun-MQ [Trj] removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment