Worm

Worm:Win32/Regul.B information

Malware Removal

The Worm:Win32/Regul.B is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Worm:Win32/Regul.B virus can do?

  • Executable code extraction
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary likely contains encrypted or compressed data.
  • Installs itself for autorun at Windows startup
  • Exhibits possible ransomware file modification behavior
  • Creates a hidden or system file
  • Network activity detected but not expressed in API logs
  • Creates a copy of itself
  • Anomalous binary characteristics
  • Clears web history

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Worm:Win32/Regul.B?


File Info:

crc32: 047E0DA5
md5: 7d2fe87f12290f4f19b004541fa1b7a6
name: 7D2FE87F12290F4F19B004541FA1B7A6.mlw
sha1: ddbd7724e7d3a1bf61772263242bac8e0f45c8e7
sha256: 8ae53dde274ad133e13875b8e53292eaa4dca3fa5a53ccc25dd7d65e9f4a1c8c
sha512: f245bcd4ef477317e714d6d4e0ed9bfb84c96b2e9ebc66f271fa1809ea905b63b1351149fe83602c6f1f0a06e7ebff2d9e9e4e230bb5fdc57efddc58068d32a9
ssdeep: 24576:OnkJAEVL5SOa2TW7vAM0yzkMFjI3Xs+32620XPRnRJzeNEH7PaNIbRnEuoUsta9+:OnkjB3M0yYMFI3XjmH0Zn3zeNQ7qItnm
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Worm:Win32/Regul.B also known as:

BkavW32.OnGameGJK4.Trojan
MicroWorld-eScanDropped:Trojan.Generic.3820807
CMCGeneric.Win32.7d2fe87f12!CMCRadar
CAT-QuickHealTrojan.FlyStudio.UJ
ALYacDropped:Trojan.Generic.3820807
ZillyaDownloader.VB.Win32.66896
CrowdStrikemalicious_confidence_100% (D)
K7GWP2PWorm ( 000526871 )
K7AntiVirusP2PWorm ( 000526871 )
TrendMicroWORM_FLYSTUDI.B
BaiduWin32.Worm.FlyStudio.lq
CyrenW32/Nuj.A.gen!Eldorado
SymantecW32.SillyFDC
ESET-NOD32Win32/AutoRun.FlyStudio.AI
TheHackerTrojan/Downloader.VB.hvo
AvastWin32:EvilEPL [Cryp]
ClamAVWin.Downloader.56820-1
KasperskyWorm.Win32.FlyStudio.bg
BitDefenderDropped:Trojan.Generic.3820807
NANO-AntivirusVirus.Win32.Agent.dvixmz
ViRobotWorm.Win32.Autorun.926039[h]
SUPERAntiSpywareTrojan.Agent/Gen-Fly[Large]
TencentTrojan.Win32.FakeFolder.t
Ad-AwareDropped:Trojan.Generic.3820807
SophosMal/EncPk-NB
ComodoWorm.Win32.AutoRunFlyStudio.AI0
F-SecureTrojan-Dropper:W32/Peed.gen!A
DrWebTrojan.Click2.51706
VIPRETrojan.Win32.Autorun.dm (v)
Invinceatrojan.win32.patched.an
McAfee-GW-EditionBehavesLike.Win32.Autorun.tc
EmsisoftDropped:Trojan.Generic.3820807 (B)
F-ProtW32/Nuj.A.gen!Eldorado
Endgamemalicious (high confidence)
WebrootW32.Email.Worm.Silly
AviraTR/Dropper.Gen
Antiy-AVLWorm/Win32.FlyStudio
KingsoftWorm.Autorun.(kcloud)
MicrosoftWorm:Win32/Regul.B
JiangminBackdoor/Prosti.is
ArcabitTrojan.Generic.D3A4D07
AegisLabTroj.Downloader.W32.VB.hvo!c
GDataDropped:Trojan.Generic.3820807
AhnLab-V3Win32/Flystudio.worm.Gen
McAfeeW32/Autorun.worm.dq.gen
AVwareTrojan.Win32.Autorun.dm (v)
VBA32Trojan.HLLW.Erun.507
TrendMicro-HouseCallWORM_FLYSTUDI.B
RisingMalware.Generic!YoHXamOUI3B@3 (thunder)
YandexTrojan.DL.VB!/h7Qgkg+I6U
IkarusTrojan.Win32.FlyStudio
FortinetW32/PckdFlyStudio.gen
AVGWin32/Heur
PandaTrj/FlyStudio.CR
Qihoo-360Win32/Worm.pack.0c4

How to remove Worm:Win32/Regul.B?

Worm:Win32/Regul.B removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment