Trojan

TrojanDownloader:Win32/Renos!pz removal instruction

Malware Removal

The TrojanDownloader:Win32/Renos!pz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What TrojanDownloader:Win32/Renos!pz virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Uses Windows utilities for basic functionality
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • CAPE detected the shellcode patterns malware family
  • Enumerates physical drives
  • Deletes executed files from disk
  • Yara detections observed in process dumps, payloads or dropped files

How to determine TrojanDownloader:Win32/Renos!pz?


File Info:

name: DD993D3A04BBFC45B60B.mlw
path: /opt/CAPEv2/storage/binaries/c5b3e7a1fc4a1528c0e7334463b71c6ca238ce4d05db1ffbbc4544b219b20f3a
crc32: 3B5CC1D9
md5: dd993d3a04bbfc45b60b3e6a0f4d9bb0
sha1: 890748e0a73f978d18cd3ebd9ab5ef27fcdbc12a
sha256: c5b3e7a1fc4a1528c0e7334463b71c6ca238ce4d05db1ffbbc4544b219b20f3a
sha512: b681cf51881522901f887c448e9dd8a8b2369813f876b34b3385e0665820e40978c1226fb5cd3fab363130db6ce8e4f83a2b11c4f2b752d158315d339afa3715
ssdeep: 1536:CqJW3IBqpAXmqmuyBXSu6omC/w539lGzNP5x2d5shY73Y:dJW38/4EdVGNxxjhYLY
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T102A3D0361AB3283BE063ED7294D06E57DE1CAEB1175B9C93C683161F90335E1DE64B24
sha3_384: 76d2f538958b2d10ba41fa11c8e966b28237bc89f3c652f2a2bb86690756ee9911b13b82b7e37555e2b7be84d7e9389a
ep_bytes: e8960900005468a0823bc60583e34f70
timestamp: 2009-09-14 14:20:26

Version Info:

0: [No Data]

TrojanDownloader:Win32/Renos!pz also known as:

BkavW32.AIDetectMalware
LionicHacktool.Win32.Katusha.lhzx
tehtrisGeneric.Malware
DrWebTrojan.DownLoader1.14244
MicroWorld-eScanGen:Variant.Renos.38
FireEyeGeneric.mg.dd993d3a04bbfc45
CAT-QuickHealTrojan.Renos.S298271
SkyhighBehavesLike.Win32.Dropper.cm
Cylanceunsafe
ZillyaTrojan.FakeAV.Win32.336637
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 700000061 )
AlibabaPacked:Win32/Katusha.f1b4ac74
K7GWTrojan ( 700000061 )
CrowdStrikewin/malicious_confidence_100% (D)
ArcabitTrojan.Renos.38
BitDefenderThetaAI:Packer.C3429DB11E
VirITTrojan.Win32.FakeAV.CGU
SymantecML.Attribute.HighConfidence
ESET-NOD32Win32/TrojanDownloader.FakeAlert.BAS
CynetMalicious (score: 100)
APEXMalicious
ClamAVWin.Trojan.Fakecodec-14
KasperskyPacked.Win32.Katusha.o
BitDefenderGen:Variant.Renos.38
NANO-AntivirusTrojan.Win32.Katusha.bjlhc
AvastWin32:MalOb-BR [Cryp]
TencentMalware.Win32.Gencirc.10b2e478
TACHYONTrojan/W32.Katusha.105472.G
SophosMal/FakeAV-CX
F-SecureTrojan.TR/Codecpack.kuz.9
BaiduWin32.Trojan-Downloader.FakeAlert.he
VIPREGen:Variant.Renos.38
TrendMicroTROJ_FAKEAV.SMA3
Trapminemalicious.high.ml.score
EmsisoftGen:Variant.Renos.38 (B)
SentinelOneStatic AI – Malicious PE
JiangminPacked.Katusha.mdh
WebrootW32.Malware.Downloader
VaristW32/FakeAlert.HJ.gen!Eldorado
AviraTR/Codecpack.kuz.9
Antiy-AVLTrojan[Packed]/Win32.Katusha
Kingsoftmalware.kb.a.1000
XcitiumMalCrypt.Indus!@1qrzi1
MicrosoftTrojanDownloader:Win32/Renos!pz
ViRobotTrojan.Win32.Katusha.105472
ZoneAlarmPacked.Win32.Katusha.o
GDataWin32.Trojan.FakeAV.A
GoogleDetected
AhnLab-V3Trojan/Win32.FakeAV.R1053
McAfeeDownloader-CEW.cn
MAXmalware (ai score=99)
VBA32Malware-Cryptor.Grygoryi.3
PandaTrj/Genetic.gen
TrendMicro-HouseCallTROJ_FAKEAV.SMA3
RisingDownloader.FakeAlert!8.4FF (TFE:2:K2tblPpQ9MD)
YandexTrojan.DL.FakeAlert!DxEf71+VI9o
IkarusTrojan.Win32.Crypt
MaxSecureTrojan.Malware.1326835.susgen
FortinetW32/CodePack.CX!tr
AVGWin32:MalOb-BR [Cryp]
DeepInstinctMALICIOUS

How to remove TrojanDownloader:Win32/Renos!pz?

TrojanDownloader:Win32/Renos!pz removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment