Trojan

TrojanDownloader:Win32/Renos!pz (file analysis)

Malware Removal

The TrojanDownloader:Win32/Renos!pz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What TrojanDownloader:Win32/Renos!pz virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Uses Windows utilities for basic functionality
  • Reads data out of its own binary image
  • Unconventionial language used in binary resources: Russian
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • Behavioural detection: Injection (inter-process)
  • Attempts to create or modify a Browser Helper Object
  • Attempts to modify proxy settings
  • Touches a file containing cookies, possibly for information gathering
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine TrojanDownloader:Win32/Renos!pz?


File Info:

name: AAF3730F6E1B64DBFAA2.mlw
path: /opt/CAPEv2/storage/binaries/445c6645ecc7853a3fadd66d64eeb4ecae400debad971d5dc5338ee4f4e8715d
crc32: 2C5AA569
md5: aaf3730f6e1b64dbfaa2577f76538952
sha1: fb1ae06444e12d591dd6a57aaaf1959a1373199f
sha256: 445c6645ecc7853a3fadd66d64eeb4ecae400debad971d5dc5338ee4f4e8715d
sha512: 7650e7117efc361457b1a9ab64520aaa9f7bdaebb15e068e4a7dc9f6381a91c8e4a3f31e058b0047bc1c896d06d8062e745ea54ec10a11e4304fb19fc63e5190
ssdeep: 3072:QvxetzT1kBMjoQWJQEnUJPIH1TsNyI6SLtA8vIaiq:yI1kCodm6KPuYNyPSLtlqq
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1BAE312217BC30517ECAC48394377DF592659AD1476A8E34E5BA2BF4FBFDC2916E60001
sha3_384: 3186629ba18c1a243a049e9861f05731cc6998445141e2c7aefd335342a5852a5b9710858dd34fbbf623ba2bd3d39faa
ep_bytes: 60be009044008dbe0080fbff57eb0b90
timestamp: 2009-03-03 11:51:23

Version Info:

0: [No Data]

TrojanDownloader:Win32/Renos!pz also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Agent.kZhs
Elasticmalicious (moderate confidence)
MicroWorld-eScanTrojan.Downloader.FakeAV.AO
FireEyeGeneric.mg.aaf3730f6e1b64db
CAT-QuickHealTrojanDownloader.Renos.DU4
SkyhighBehavesLike.Win32.Dropper.cc
ALYacTrojan.Downloader.FakeAV.AO
MalwarebytesMalware.AI.2354256040
VIPRETrojan.Downloader.FakeAV.AO
SangforSuspicious.Win32.Save.a
K7AntiVirusAdware ( 005116b91 )
BitDefenderTrojan.Downloader.FakeAV.AO
K7GWAdware ( 005116b91 )
Cybereasonmalicious.444e12
BitDefenderThetaGen:NN.ZexaF.36792.jmHfaKb6@rdk
VirITTrojan.Win32.Generic.QY
SymantecTrojan.Dropper
ESET-NOD32Win32/Adware.IeDefender.NIJ
CynetMalicious (score: 100)
APEXMalicious
ClamAVWin.Dropper.Agent-179928
KasperskyTrojan-Downloader.Win32.Agent.bkqx
AlibabaAdWare:Win32/IeDefender.0b81876a
NANO-AntivirusTrojan.Win32.Agent.beycr
ViRobotDropper.Agent.156679
RisingTrojan.Renos!1.65AC (CLOUD)
TACHYONTrojan-Dropper/W32.Agent.417799
SophosMal/Generic-S
F-SecureTrojan.TR/Downloader.Gen
DrWebTrojan.MulDrop.32864
ZillyaDropper.Agent.Win32.3970
TrendMicroTROJ_DROPPR.BQ
Trapminemalicious.moderate.ml.score
EmsisoftTrojan.Downloader.FakeAV.AO (B)
IkarusTrojan.Fakeav
JiangminTrojanDropper.Agent.qvj
WebrootW32.Malware.Downloader
VaristW32/FakeAlert.AJ.gen!Eldorado
AviraTR/Downloader.Gen
Antiy-AVLTrojan[Dropper]/Win32.Agent
KingsoftWin32.Troj.Undef.a
MicrosoftTrojanDownloader:Win32/Renos!pz
XcitiumTrojWare.Win32.TrojanDropper.Agent.~AAIH@7jss2
ArcabitTrojan.Downloader.FakeAV.AO
ZoneAlarmTrojan-Downloader.Win32.Agent.bkqx
GDataTrojan.Downloader.FakeAV.AO
GoogleDetected
AhnLab-V3Dropper/Win32.Downloader.R56528
VBA32BScope.TrojanDownloader.Agent
MAXmalware (ai score=100)
DeepInstinctMALICIOUS
Cylanceunsafe
PandaTrj/Genetic.gen
TrendMicro-HouseCallTROJ_DROPPR.BQ
TencentMalware.Win32.Gencirc.10b0f844
SentinelOneStatic AI – Suspicious PE
MaxSecureTrojan.Malware.2445342.susgen
FortinetW32/Generic.AP.87A50!tr
AVGWin32:Adware-gen [Adw]
AvastWin32:Adware-gen [Adw]
CrowdStrikewin/malicious_confidence_90% (W)

How to remove TrojanDownloader:Win32/Renos!pz?

TrojanDownloader:Win32/Renos!pz removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment