Trojan

TrojanDownloader:Win32/Renos!pz (file analysis)

Malware Removal

The TrojanDownloader:Win32/Renos!pz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What TrojanDownloader:Win32/Renos!pz virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Uses Windows utilities for basic functionality
  • HTTPS urls from behavior.
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Authenticode signature is invalid
  • CAPE detected the shellcode patterns malware family
  • Checks for the presence of known devices from debuggers and forensic tools
  • Checks for the presence of known devices from debuggers and forensic tools
  • Enumerates physical drives
  • Attempted to write directly to a physical drive
  • Attempts to modify proxy settings
  • Deletes executed files from disk
  • Yara detections observed in process dumps, payloads or dropped files

How to determine TrojanDownloader:Win32/Renos!pz?


File Info:

name: 565B5896F3DE9B77AD52.mlw
path: /opt/CAPEv2/storage/binaries/ca9d6d3b9b368b421b9f935ac49946ea33ee43510f3d842e6197e146c2732e0c
crc32: 78C7DAD5
md5: 565b5896f3de9b77ad529e3b1fd6e93f
sha1: 3591a18780f3dca614ebbc1e20eded559110ee85
sha256: ca9d6d3b9b368b421b9f935ac49946ea33ee43510f3d842e6197e146c2732e0c
sha512: e4cce7104e6407a19c2585c8b483b5ecf335af542cc0a29f443768adec566a7c00e592e90399201dab832c9862c88cd09f98703cbf15162d1b7f447b46c9290d
ssdeep: 6144:2bN543HF4MZtSoBp0J3efUWhPo5npt88pNGiZCnXizxsQmluJMibMGp8i:24140qxNpC8qigMxTmlzPGp8i
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T19D9423C7ACC40927DE143A335523FE69A2736FA6067A69534B542FD81B19307FB1F10A
sha3_384: aecd19d49e99955df0c43fbaa9c70077a98b88e1729a7d67e315728e49081ac2c572bb9ff1ace898809abe5f0c9a0c52
ep_bytes: 81ec8001000053555633db57895c2418
timestamp: 2009-02-21 19:46:23

Version Info:

0: [No Data]

TrojanDownloader:Win32/Renos!pz also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.VB.b!c
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Renos.79
FireEyeGeneric.mg.565b5896f3de9b77
CAT-QuickHealTrojan.Renos.LN
SkyhighBehavesLike.Win32.PWSZbot.gc
McAfeeArtemis!565B5896F3DE
MalwarebytesCrypt.Trojan.Malicious.DDS
ZillyaDropper.VB.Win32.73472
SangforTrojan.Win32.VB.azil
K7AntiVirusTrojan-Downloader ( 0055e3e21 )
AlibabaWorm:Win32/FraudLoad.67729e1c
K7GWTrojan-Downloader ( 0055e3e21 )
Cybereasonmalicious.6f3de9
BitDefenderThetaGen:NN.ZexaF.36802.ey0@aW1seKli
VirITTrojan.Win32.Jorik.Skor.ALB
SymantecML.Attribute.HighConfidence
ESET-NOD32multiple detections
APEXMalicious
TrendMicro-HouseCallTROJ_JORIK.SMM
ClamAVWin.Trojan.Jorik-141
KasperskyTrojan-Downloader.Win32.FraudLoad.ial
BitDefenderGen:Variant.Renos.79
NANO-AntivirusTrojan.Win32.DownLoad2.cktph
SUPERAntiSpywareTrojan.Agent/Gen-FakeAV
AvastWin32:MalOb-IJ [Cryp]
TACHYONTrojan/W32.Jorik.429613
EmsisoftGen:Variant.Renos.79 (B)
F-SecureTrojan.TR/Jorik.Skor.alb
DrWebTrojan.DownLoad2.22358
VIPREGen:Variant.Renos.79
TrendMicroTROJ_JORIK.SMM
Trapminemalicious.moderate.ml.score
SophosMal/FakeAV-IZ
SentinelOneStatic AI – Suspicious PE
JiangminTrojanDropper.VB.aucg
ALYacGen:Variant.Renos.79
WebrootW32.Malware.Heur
VaristW32/Downloader.CO.gen!Eldorado
AviraTR/Dropper.Gen
Antiy-AVLTrojan[Dropper]/Win32.VB
Kingsoftmalware.kb.a.999
MicrosoftTrojanDownloader:Win32/Renos!pz
XcitiumMalware@#1rzpr9hxfrf1e
ArcabitTrojan.Renos.79 [many]
ZoneAlarmHEUR:Trojan.Win32.Generic
GDataGen:Variant.Zbot.9
CynetMalicious (score: 100)
VBA32BScope.Malware-Cryptor.Emotet
GoogleDetected
MAXmalware (ai score=100)
Cylanceunsafe
PandaTrj/CI.A
RisingDropper.VB!8.B2E (CLOUD)
YandexTrojan.DL.FakeAlert!2I/ipi433gE
IkarusTrojan-Downloader.Win32.Renos
FortinetW32/Krypt.QKV!tr
AVGWin32:MalOb-IJ [Cryp]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove TrojanDownloader:Win32/Renos!pz?

TrojanDownloader:Win32/Renos!pz removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment