Categories: Trojan

TrojanDownloader:Win32/Renos!pz removal

The TrojanDownloader:Win32/Renos!pz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What TrojanDownloader:Win32/Renos!pz virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Russian
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • CAPE detected the shellcode patterns malware family
  • Yara detections observed in process dumps, payloads or dropped files

How to determine TrojanDownloader:Win32/Renos!pz?


File Info:

name: 73B5885CAACEB72DFE8A.mlwpath: /opt/CAPEv2/storage/binaries/04f09dd9467d96a2dd74e87b282bbf706f80e24c3a1cd397277ae4d7783c3a9bcrc32: C79D2B2Fmd5: 73b5885caaceb72dfe8a6ad372d804basha1: db1cc1211def94ede0319749e38cde173aa0b467sha256: 04f09dd9467d96a2dd74e87b282bbf706f80e24c3a1cd397277ae4d7783c3a9bsha512: 3a73672e27d041a12756cc8a7d067d30e84ee42297fed670807101619c8b3ba382f84b17f0701fbefaf3b5aa9606c398eedb3cb77ff03e13fbfbff8f548f6c5cssdeep: 3072:UJB9wBaSfsQV9+xlOLGaUQ/eHVR5+PZVbqo:q0eQV9+xsLGaU9/gP3Otype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T13BD31223E4B89812D2BABFF5B9801952D938B893E786B41670C5E2576DCCB1617C1FCCsha3_384: d0c4701b46de056d20554492d1749b35adc50917d4693c7bce6175fec0e7a00b96522d8244bb0be76f06cdc5e291f942ep_bytes: 60be006043008dbe00b0fcff5783cdfftimestamp: 1992-06-19 22:22:17

Version Info:

0: [No Data]

TrojanDownloader:Win32/Renos!pz also known as:

Bkav W32.AIDetectMalware
Lionic Trojan.Win32.Jorik.lnbo
MicroWorld-eScan Gen:Variant.Renos.75
CAT-QuickHeal Trojan.Renos.PG
Skyhigh Downloader-CEW.ab
McAfee Artemis!73B5885CAACE
Malwarebytes Malware.AI.3340179253
VIPRE Gen:Variant.Renos.75
Sangfor Suspicious.Win32.Save.a
K7AntiVirus Trojan ( 0021c9211 )
Alibaba TrojanDownloader:Win32/FraudPack.e5a06181
K7GW Trojan ( 0021c9211 )
Cybereason malicious.caaceb
VirIT Trojan.Win32.Letter.V
Symantec ML.Attribute.HighConfidence
Elastic malicious (moderate confidence)
ESET-NOD32 a variant of Win32/TrojanDownloader.FakeAlert.BIJ
APEX Malicious
TrendMicro-HouseCall TROJ_FAKEAV.SM1F
ClamAV Win.Trojan.Fraudpack-7037
Kaspersky Trojan.Win32.FraudPack.cpnz
BitDefender Gen:Variant.Renos.75
NANO-Antivirus Trojan.Win32.FraudPack.ihheq
SUPERAntiSpyware Trojan.Agent/Gen-FakeSec[Fraud]
Avast Win32:Trojan-gen
Tencent Malware.Win32.Gencirc.115d9034
Sophos Mal/Agent-IE
F-Secure Trojan-Downloader:W32/Renos.GTR
DrWeb Trojan.Fakealert.20761
Zillya Downloader.FakeAlert.Win32.16476
TrendMicro TROJ_FAKEAV.SM1F
Trapmine malicious.high.ml.score
FireEye Generic.mg.73b5885caaceb72d
Emsisoft Gen:Variant.Renos.75 (B)
SentinelOne Static AI – Malicious PE
MAX malware (ai score=100)
Jiangmin Trojan/FraudPack.agyu
Webroot Trojan.Downloader
Google Detected
Avira TR/Dldr.Renos.LX.602
Varist W32/FakeAlert.LJ.gen!Eldorado
Antiy-AVL Trojan/Win32.FraudPack
Kingsoft Win32.Trojan.FraudPack.cpnz
Microsoft TrojanDownloader:Win32/Renos!pz
Xcitium TrojWare.Win32.Renos.CJI@4pott4
Arcabit Trojan.Renos.75
ZoneAlarm Trojan.Win32.FraudPack.cpnz
GData Gen:Variant.Renos.75
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win32.Renos.R2040
VBA32 Trojan.FakeAV.2807
ALYac Gen:Variant.Renos.75
TACHYON Trojan/W32.FraudPack.206848.D
Cylance unsafe
Panda Trj/Renos.gen
Rising Downloader.FakeAlert!8.4FF (CLOUD)
Yandex Trojan.GenAsa!XKrxBzGpD24
Ikarus Trojan-Downloader.Win32.CodecPack
MaxSecure Trojan.Malware.1723304.susgen
Fortinet W32/Codecpack.GB!tr
BitDefenderTheta AI:Packer.1B92205221
AVG Win32:Trojan-gen
DeepInstinct MALICIOUS
CrowdStrike win/malicious_confidence_90% (W)
alibabacloud Trojan[downloader]:Win/FakeAlert.BIJ

How to remove TrojanDownloader:Win32/Renos!pz?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

1 month ago