Trojan

TrojanDownloader:Win32/Renos.PA (file analysis)

Malware Removal

The TrojanDownloader:Win32/Renos.PA is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What TrojanDownloader:Win32/Renos.PA virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Russian
  • The binary contains an unknown PE section name indicative of packing
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • CAPE detected the shellcode patterns malware family
  • Yara detections observed in process dumps, payloads or dropped files

How to determine TrojanDownloader:Win32/Renos.PA?


File Info:

name: ECC956BC3A516E92ABB8.mlw
path: /opt/CAPEv2/storage/binaries/8b1e0e69faf99c37903f68b1befaf0f0cf635fcb9b6019b4743666a5e0c3e24f
crc32: 5E0934E5
md5: ecc956bc3a516e92abb8b3b4df599ea6
sha1: d897987e5fe698c90dd40155d4f27eb794bbf016
sha256: 8b1e0e69faf99c37903f68b1befaf0f0cf635fcb9b6019b4743666a5e0c3e24f
sha512: bcf64b48f8ed436f5948f82e07614978fb8e16743e36926f5b55a538057c924d328f1738a3a38ee9967e958545ec39f60a391accfb418e456a132064a70a2639
ssdeep: 3072:JJOFg2GucAU46gNAfTHaMyOv4PD30xjPE4setnYjCuNEDPQhij1AjofzK+0b:zKc8NATyOv47300e8C/P5Aof2
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T165242ED9160316DCEEB69FB41A17BA47880C20769773C3E3D2FA54D2836557AF38E620
sha3_384: 8f7a0416f65fcd942b0da545a89fef8a5ccd933c2dd4d7d3ad11773605976f0fd7e3e586d94774e5e434de8a0371fa5a
ep_bytes: 830504e04200010f82010100008db100
timestamp: 1992-06-19 22:22:17

Version Info:

0: [No Data]

TrojanDownloader:Win32/Renos.PA also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.CodecPack.meFP
Elasticmalicious (moderate confidence)
CynetMalicious (score: 100)
CAT-QuickHealTrojan.Renos.LX
SkyhighBehavesLike.Win32.PWSZbot.dt
McAfeeDownloader-CEW.r
MalwarebytesGeneric.Malware/Suspicious
VIPREGen:Trojan.Heur.Renos.mmW@c0zvjznc
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 004f163e1 )
AlibabaTrojanDownloader:Win32/CodecPack.67387ff1
K7GWTrojan ( 004f163e1 )
CrowdStrikewin/malicious_confidence_100% (D)
VirITTrojan.Win32.Generic.CFOP
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/TrojanDownloader.FakeAlert.BHW
APEXMalicious
ClamAVWin.Downloader.103209-1
KasperskyTrojan-Downloader.Win32.CodecPack.ahxg
BitDefenderGen:Trojan.Heur.Renos.mmW@c0zvjznc
NANO-AntivirusTrojan.Win32.Kryptik.bujli
SUPERAntiSpywareTrojan.Agent/Gen-FakeSec[Fraud]
MicroWorld-eScanGen:Trojan.Heur.Renos.mmW@c0zvjznc
AvastWin32:Downloader-FRC [Trj]
TencentMalware.Win32.Gencirc.116e0692
EmsisoftGen:Trojan.Heur.Renos.mmW@c0zvjznc (B)
F-SecureTrojan.TR/Crypt.XPACK.Gen
DrWebTrojan.DownLoader2.5379
ZillyaDownloader.CodecPack.Win32.12720
TrendMicroCryp_Renos-13
Trapminemalicious.high.ml.score
FireEyeGeneric.mg.ecc956bc3a516e92
SophosMal/EncPk-NS
IkarusTrojan-Downloader.Win32.CodecPack
JiangminTrojanDownloader.CodecPack.byi
WebrootW32.Renos.Gen
GoogleDetected
AviraTR/Crypt.XPACK.Gen
Antiy-AVLTrojan[Downloader]/Win32.CodecPack.sjt
Kingsoftmalware.kb.b.998
MicrosoftTrojanDownloader:Win32/Renos.PA
GridinsoftRansom.Win32.Zbot.sa
XcitiumPacked.Win32.MUPX.Gen@24tbus
ArcabitTrojan.Heur.Renos.ECCD51
ViRobotTrojan.Win32.A.Downloader.170129
ZoneAlarmTrojan-Downloader.Win32.CodecPack.ahxg
GDataGen:Trojan.Heur.Renos.mmW@c0zvjznc
VaristW32/FakeAlert.LJ.gen!Eldorado
AhnLab-V3Trojan/Win32.Renos.R2040
VBA32BScope.Trojan.Banpak
ALYacGen:Trojan.Heur.Renos.mmW@c0zvjznc
MAXmalware (ai score=100)
Cylanceunsafe
PandaTrj/Renos.gen
TrendMicro-HouseCallCryp_Renos-13
RisingTrojan.Kazy!1.6834 (CLASSIC)
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.CodecPack.Gen
FortinetW32/CodecPack.V!tr.dldr
BitDefenderThetaAI:Packer.CB7E42CD22
AVGWin32:Downloader-FRC [Trj]
Cybereasonmalicious.e5fe69
DeepInstinctMALICIOUS

How to remove TrojanDownloader:Win32/Renos.PA?

TrojanDownloader:Win32/Renos.PA removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment