Trojan

TrojanDownloader:Win32/Renos!pz removal

Malware Removal

The TrojanDownloader:Win32/Renos!pz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What TrojanDownloader:Win32/Renos!pz virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Russian
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • CAPE detected the shellcode patterns malware family
  • Yara detections observed in process dumps, payloads or dropped files

How to determine TrojanDownloader:Win32/Renos!pz?


File Info:

name: 73B5885CAACEB72DFE8A.mlw
path: /opt/CAPEv2/storage/binaries/04f09dd9467d96a2dd74e87b282bbf706f80e24c3a1cd397277ae4d7783c3a9b
crc32: C79D2B2F
md5: 73b5885caaceb72dfe8a6ad372d804ba
sha1: db1cc1211def94ede0319749e38cde173aa0b467
sha256: 04f09dd9467d96a2dd74e87b282bbf706f80e24c3a1cd397277ae4d7783c3a9b
sha512: 3a73672e27d041a12756cc8a7d067d30e84ee42297fed670807101619c8b3ba382f84b17f0701fbefaf3b5aa9606c398eedb3cb77ff03e13fbfbff8f548f6c5c
ssdeep: 3072:UJB9wBaSfsQV9+xlOLGaUQ/eHVR5+PZVbqo:q0eQV9+xsLGaU9/gP3O
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T13BD31223E4B89812D2BABFF5B9801952D938B893E786B41670C5E2576DCCB1617C1FCC
sha3_384: d0c4701b46de056d20554492d1749b35adc50917d4693c7bce6175fec0e7a00b96522d8244bb0be76f06cdc5e291f942
ep_bytes: 60be006043008dbe00b0fcff5783cdff
timestamp: 1992-06-19 22:22:17

Version Info:

0: [No Data]

TrojanDownloader:Win32/Renos!pz also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Jorik.lnbo
MicroWorld-eScanGen:Variant.Renos.75
CAT-QuickHealTrojan.Renos.PG
SkyhighDownloader-CEW.ab
McAfeeArtemis!73B5885CAACE
MalwarebytesMalware.AI.3340179253
VIPREGen:Variant.Renos.75
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 0021c9211 )
AlibabaTrojanDownloader:Win32/FraudPack.e5a06181
K7GWTrojan ( 0021c9211 )
Cybereasonmalicious.caaceb
VirITTrojan.Win32.Letter.V
SymantecML.Attribute.HighConfidence
Elasticmalicious (moderate confidence)
ESET-NOD32a variant of Win32/TrojanDownloader.FakeAlert.BIJ
APEXMalicious
TrendMicro-HouseCallTROJ_FAKEAV.SM1F
ClamAVWin.Trojan.Fraudpack-7037
KasperskyTrojan.Win32.FraudPack.cpnz
BitDefenderGen:Variant.Renos.75
NANO-AntivirusTrojan.Win32.FraudPack.ihheq
SUPERAntiSpywareTrojan.Agent/Gen-FakeSec[Fraud]
AvastWin32:Trojan-gen
TencentMalware.Win32.Gencirc.115d9034
SophosMal/Agent-IE
F-SecureTrojan-Downloader:W32/Renos.GTR
DrWebTrojan.Fakealert.20761
ZillyaDownloader.FakeAlert.Win32.16476
TrendMicroTROJ_FAKEAV.SM1F
Trapminemalicious.high.ml.score
FireEyeGeneric.mg.73b5885caaceb72d
EmsisoftGen:Variant.Renos.75 (B)
SentinelOneStatic AI – Malicious PE
MAXmalware (ai score=100)
JiangminTrojan/FraudPack.agyu
WebrootTrojan.Downloader
GoogleDetected
AviraTR/Dldr.Renos.LX.602
VaristW32/FakeAlert.LJ.gen!Eldorado
Antiy-AVLTrojan/Win32.FraudPack
KingsoftWin32.Trojan.FraudPack.cpnz
MicrosoftTrojanDownloader:Win32/Renos!pz
XcitiumTrojWare.Win32.Renos.CJI@4pott4
ArcabitTrojan.Renos.75
ZoneAlarmTrojan.Win32.FraudPack.cpnz
GDataGen:Variant.Renos.75
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Renos.R2040
VBA32Trojan.FakeAV.2807
ALYacGen:Variant.Renos.75
TACHYONTrojan/W32.FraudPack.206848.D
Cylanceunsafe
PandaTrj/Renos.gen
RisingDownloader.FakeAlert!8.4FF (CLOUD)
YandexTrojan.GenAsa!XKrxBzGpD24
IkarusTrojan-Downloader.Win32.CodecPack
MaxSecureTrojan.Malware.1723304.susgen
FortinetW32/Codecpack.GB!tr
BitDefenderThetaAI:Packer.1B92205221
AVGWin32:Trojan-gen
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_90% (W)
alibabacloudTrojan[downloader]:Win/FakeAlert.BIJ

How to remove TrojanDownloader:Win32/Renos!pz?

TrojanDownloader:Win32/Renos!pz removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment