Categories: PUA

About “Win32:RegTool-B [PUP]” infection

The Win32:RegTool-B [PUP] is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32:RegTool-B [PUP] virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Anomalous file deletion behavior detected (10+)
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Creates or sets a registry key to a long series of bytes, possibly to store a binary or malware config
  • Created a process from a suspicious location
  • Collects and encrypts information about the computer likely to send to C2 server
  • Installs itself for autorun at Windows startup
  • Installs itself for autorun at Windows startup
  • Detects Bochs through the presence of a registry key
  • Accessed credential storage registry keys
  • Anomalous binary characteristics

How to determine Win32:RegTool-B [PUP]?


File Info:

name: D8C1470FF10ACDC7B919.mlwpath: /opt/CAPEv2/storage/binaries/d2ca71385cab24395e4f4006bf0c5977175d3272a941f5c510ea4ca6dd2bdebbcrc32: 0FB8698Emd5: d8c1470ff10acdc7b919e61924f085eesha1: 99360b626f09494b35d739ead464ac8cb53980f6sha256: d2ca71385cab24395e4f4006bf0c5977175d3272a941f5c510ea4ca6dd2bdebbsha512: 70ab1f83e76e1745df064320991f6b054176c0d9d9da24375532d540d14b88d2b4437ecdd9a3ef3694e9abce058d6d65bda20e6c55c3b8a72d0e815d688c3822ssdeep: 98304:ETU+Da6Xt3P0fN6jO+ZT3FfB3nvudBNnz3XglEoW+CCv:Eo+Dl3MfN3+ZpfB3vu9zH8EJ+zvtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T164F533613AE9C4F7D2521A328A9C3BD0E4F9D6381F585D2B3718095C6E7B546C22FE1Csha3_384: e3c33242eb6a3b4628c1aa27d4317a54bc7c34fa997140be37235bbcc6631f3acfb18edc3bf3ed48835e7c5b0c44a14dep_bytes: 558bec6aff689899410068644d410064timestamp: 2006-05-14 04:25:32

Version Info:

CompanyName: Igor PavlovFileDescription: 7z Setup SFXFileVersion: 4.42InternalName: 7zS.sfxLegalCopyright: Copyright (c) 1999-2006 Igor PavlovOriginalFilename: 7zS.sfx.exeProductName: 7-ZipProductVersion: 4.42

Win32:RegTool-B [PUP] also known as:

Lionic Trojan.Win32.ErrorFix.c!c
DrWeb Trojan.Fakealert.18143
McAfee Artemis!D8C1470FF10A
Cylance Unsafe
K7AntiVirus Adware ( 004b8bfa1 )
Alibaba Trojan:Win32/ErrorFix.51f1625a
K7GW Adware ( 004b8bfa1 )
Cybereason malicious.26f094
Symantec Trojan.Gen.MBT
TrendMicro-HouseCall TROJ_GEN.R002H07BJ22
Paloalto generic.ml
Kaspersky Trojan-FakeAV.Win32.ErrorFix.i
NANO-Antivirus Trojan.Win32.FakeAV.ctyraw
Avast Win32:RegTool-B [PUP]
Sophos Generic PUA JJ (PUA)
Comodo Malware@#39dvxxbyxq5r0
McAfee-GW-Edition Artemis
Ikarus Trojan.Win32.FakeAV
Webroot W32.Gen.BT
Kingsoft Win32.Troj.Undef.(kcloud)
Microsoft Trojan:Win32/Occamy.CD2
VBA32 TrojanFakeAV.ErrorFix
TACHYON Adware/W32.ErrorFix.3618960
Malwarebytes Trojan.Dropper
APEX Malicious
Tencent Win32.Adware.Errorrepair.Wtwz
MAX malware (ai score=96)
MaxSecure Trojan.Malware.74383839.susgen
Fortinet Riskware/ErrorRepair
AVG Win32:RegTool-B [PUP]

How to remove Win32:RegTool-B [PUP]?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Share
Published by
Paul Valéry

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

3 hours ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

3 hours ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

3 hours ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

3 hours ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

3 hours ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

3 hours ago