Trojan

How to remove “TrojanDownloader:Win32/Fosniw!pz”?

Malware Removal

The TrojanDownloader:Win32/Fosniw!pz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What TrojanDownloader:Win32/Fosniw!pz virus can do?

  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • Yara detections observed in process dumps, payloads or dropped files

How to determine TrojanDownloader:Win32/Fosniw!pz?


File Info:

name: 5952477594A03FF36649.mlw
path: /opt/CAPEv2/storage/binaries/23ac46b53782fbcc01d98056703990684fb3a809195aeaba032504dee26b9efc
crc32: 7B557930
md5: 5952477594a03ff36649d584c5ee53c8
sha1: d177a960fe0e961614f9ee61d0a71eb2f23f95c4
sha256: 23ac46b53782fbcc01d98056703990684fb3a809195aeaba032504dee26b9efc
sha512: c3ec7dc03b524217a74ba4489ce9a935663d95eb2d30b36acbad8e3e514a24566c0193e1f38d2fe9878834c2d5e6b3c5d7ac00cec94dc79efb811aa01c372e1c
ssdeep: 1536:IuHRWiYgrZ3hNi1ESm4D/hQVvjpKbaYShOpm+eGTy27T6z5XGnouy8:BxWirlR2m4D/hQrKaopmyzT6VX2out
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1888302CB92F42114DA17F9BC96552890B58C313927385BFE6F84B23783609D26F693CB
sha3_384: ae978bab5e4593e7501031d35fb1a94d0343ceb6d82ee0513bd47baacc1bc7cde69b328258d4773b77948a7f640a3582
ep_bytes: 60be000047028dbe0010f9ff5789e58d
timestamp: 2011-01-05 19:31:28

Version Info:

0: [No Data]

TrojanDownloader:Win32/Fosniw!pz also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Generic.lkiw
MicroWorld-eScanGen:Variant.Downloader.73
ClamAVWin.Trojan.Fosniw-2223
FireEyeGeneric.mg.5952477594a03ff3
CAT-QuickHealTrojanDownloader.Fosniw.B4
SkyhighBehavesLike.Win32.SpywareLyndra.mc
McAfeeGenericRXAA-FA!5952477594A0
MalwarebytesMachineLearning/Anomalous.100%
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan-Downloader ( 004cbb1c1 )
AlibabaTrojanDownloader:Win32/Fosniw.fec7f5fa
K7GWTrojan-Downloader ( 004cbb1c1 )
Cybereasonmalicious.0fe0e9
BitDefenderThetaAI:Packer.787E1E511E
SymantecW32.Palevo
Elasticmalicious (moderate confidence)
ESET-NOD32a variant of Win32/TrojanDownloader.Fosniw.AK
APEXMalicious
CynetMalicious (score: 100)
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Variant.Downloader.73
NANO-AntivirusTrojan.Win32.MlwGen.dwpql
AvastWin32:Evo-gen [Trj]
TencentWin32.Trojan.Generic.Ftgl
SophosTroj/Fosniw-F
BaiduWin32.Trojan-Downloader.Fosniw.a
F-SecureTrojan.TR/Crypt.ULPM.Gen
DrWebTrojan.DownLoad2.19548
ZillyaDownloader.Fosniw.Win32.68743
Trapminemalicious.high.ml.score
EmsisoftGen:Variant.Downloader.73 (B)
SentinelOneStatic AI – Malicious PE
GDataGen:Variant.Downloader.73
JiangminTrojan/Generic.ftlj
WebrootW32.Malware.Downloader
VaristW32/Fosniw.B.gen!Eldorado
AviraTR/Crypt.ULPM.Gen
MAXmalware (ai score=100)
Kingsoftmalware.kb.b.980
XcitiumPacked.Win32.MUPX.Gen@24tbus
ArcabitTrojan.Downloader.73
ViRobotTrojan.Win32.Fosniw.84992.I
ZoneAlarmHEUR:Trojan.Win32.Generic
MicrosoftTrojanDownloader:Win32/Fosniw!pz
GoogleDetected
AhnLab-V3Trojan/Win32.Winsoft.R2397
ALYacGen:Variant.Downloader.73
VBA32BScope.Trojan.Download
Cylanceunsafe
PandaGeneric Malware
RisingDownloader.Fosniw!8.9DA (TFE:5:NqqoAKwCDsH)
YandexTrojan.GenAsa!M2oNU44Axso
IkarusTrojan-Dropper.Agent
MaxSecureTrojan.Malware.2588.susgen
FortinetW32/Kryptik.N!tr
AVGWin32:Evo-gen [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (D)

How to remove TrojanDownloader:Win32/Fosniw!pz?

TrojanDownloader:Win32/Fosniw!pz removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment