PUA

About “Win32:RegTool-B [PUP]” infection

Malware Removal

The Win32:RegTool-B [PUP] is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32:RegTool-B [PUP] virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Anomalous file deletion behavior detected (10+)
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Creates or sets a registry key to a long series of bytes, possibly to store a binary or malware config
  • Created a process from a suspicious location
  • Collects and encrypts information about the computer likely to send to C2 server
  • Installs itself for autorun at Windows startup
  • Installs itself for autorun at Windows startup
  • Detects Bochs through the presence of a registry key
  • Accessed credential storage registry keys
  • Anomalous binary characteristics

How to determine Win32:RegTool-B [PUP]?


File Info:

name: D8C1470FF10ACDC7B919.mlw
path: /opt/CAPEv2/storage/binaries/d2ca71385cab24395e4f4006bf0c5977175d3272a941f5c510ea4ca6dd2bdebb
crc32: 0FB8698E
md5: d8c1470ff10acdc7b919e61924f085ee
sha1: 99360b626f09494b35d739ead464ac8cb53980f6
sha256: d2ca71385cab24395e4f4006bf0c5977175d3272a941f5c510ea4ca6dd2bdebb
sha512: 70ab1f83e76e1745df064320991f6b054176c0d9d9da24375532d540d14b88d2b4437ecdd9a3ef3694e9abce058d6d65bda20e6c55c3b8a72d0e815d688c3822
ssdeep: 98304:ETU+Da6Xt3P0fN6jO+ZT3FfB3nvudBNnz3XglEoW+CCv:Eo+Dl3MfN3+ZpfB3vu9zH8EJ+zv
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T164F533613AE9C4F7D2521A328A9C3BD0E4F9D6381F585D2B3718095C6E7B546C22FE1C
sha3_384: e3c33242eb6a3b4628c1aa27d4317a54bc7c34fa997140be37235bbcc6631f3acfb18edc3bf3ed48835e7c5b0c44a14d
ep_bytes: 558bec6aff689899410068644d410064
timestamp: 2006-05-14 04:25:32

Version Info:

CompanyName: Igor Pavlov
FileDescription: 7z Setup SFX
FileVersion: 4.42
InternalName: 7zS.sfx
LegalCopyright: Copyright (c) 1999-2006 Igor Pavlov
OriginalFilename: 7zS.sfx.exe
ProductName: 7-Zip
ProductVersion: 4.42

Win32:RegTool-B [PUP] also known as:

LionicTrojan.Win32.ErrorFix.c!c
DrWebTrojan.Fakealert.18143
McAfeeArtemis!D8C1470FF10A
CylanceUnsafe
K7AntiVirusAdware ( 004b8bfa1 )
AlibabaTrojan:Win32/ErrorFix.51f1625a
K7GWAdware ( 004b8bfa1 )
Cybereasonmalicious.26f094
SymantecTrojan.Gen.MBT
TrendMicro-HouseCallTROJ_GEN.R002H07BJ22
Paloaltogeneric.ml
KasperskyTrojan-FakeAV.Win32.ErrorFix.i
NANO-AntivirusTrojan.Win32.FakeAV.ctyraw
AvastWin32:RegTool-B [PUP]
SophosGeneric PUA JJ (PUA)
ComodoMalware@#39dvxxbyxq5r0
McAfee-GW-EditionArtemis
IkarusTrojan.Win32.FakeAV
WebrootW32.Gen.BT
KingsoftWin32.Troj.Undef.(kcloud)
MicrosoftTrojan:Win32/Occamy.CD2
VBA32TrojanFakeAV.ErrorFix
TACHYONAdware/W32.ErrorFix.3618960
MalwarebytesTrojan.Dropper
APEXMalicious
TencentWin32.Adware.Errorrepair.Wtwz
MAXmalware (ai score=96)
MaxSecureTrojan.Malware.74383839.susgen
FortinetRiskware/ErrorRepair
AVGWin32:RegTool-B [PUP]

How to remove Win32:RegTool-B [PUP]?

Win32:RegTool-B [PUP] removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment