Categories: Worm

Worm:Win32/Renocide.Y malicious file

The Worm:Win32/Renocide.Y is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Worm:Win32/Renocide.Y virus can do?

  • Reads data out of its own binary image
  • Drops a binary and executes it
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic
  • Performs some HTTP requests
  • Unconventionial language used in binary resources: Tsonga
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Looks up the external IP address
  • Creates an autorun.inf file
  • Uses Windows utilities for basic functionality
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Network activity contains more than one unique useragent.
  • Installs itself for autorun at Windows startup
  • Creates a hidden or system file
  • Attempts to modify proxy settings
  • Creates a copy of itself
  • Generates some ICMP traffic
  • Attempts to modify Explorer settings to prevent hidden files from being displayed

Related domains:

z.whorecord.xyz
a.tomx.xyz
www.whatismyip.com
checkip.dyndns.org
www.5eb149c0.com
suse.extasix.com
kasy.myhome.cx
www.5eb149c0.com.cn

How to determine Worm:Win32/Renocide.Y?


File Info:

crc32: CA8353E4md5: 0054e8c1cddeedc7bbf41e4f65c1f782name: 0054E8C1CDDEEDC7BBF41E4F65C1F782.mlwsha1: af6681458409655963ba6280d3ad03eef6946867sha256: 16f550e551786659ec0d5f5c930330f8d4df77ae62aa955512f674c51f4b9fe8sha512: 2fcb508b3799a5be3a914e0619efa56a567c93a60979fa430e90e09c399e8d72bc2995c3b02a7211d3f4288e8e95755538c5b29348beb4a260bc72265fe52ad9ssdeep: 12288:FnNhuBoY8SorxgmA+nlvVlmfWv24L168wKEgdF0A3dKmZu9H:FPatCg7EP3vdL4nKEUFjgCCHtype: PE32 executable (GUI) Intel 80386, for MS Windows, UPX compressed

Version Info:

LegalCopyright: lJI="#FileVersion: 99.8.1.0Comments: }BPFileDescription: km~o%}O"HOlMTranslation: 0x0431 0x04b0

Worm:Win32/Renocide.Y also known as:

Bkav W32.OtranQKA.Fam.Worm
K7AntiVirus Trojan ( 004cfdbc1 )
Lionic Worm.Win32.AutoIt.mnoE
DrWeb Win32.HLLW.Autoruner.based
Cynet Malicious (score: 100)
CAT-QuickHeal Worm.AutoIt.Renocide.D
ALYac Gen:Trojan.Heur.AutoIT.4
Cylance Unsafe
Zillya Worm.Autoit.Win32.3
Sangfor Worm.Win32.Renocide.Y
CrowdStrike win/malicious_confidence_90% (W)
Alibaba Worm:Win32/PornoAsset.1544148f
K7GW Trojan ( 004cfdbc1 )
Cybereason malicious.1cddee
Cyren W32/AutoIt.M.gen!Eldorado
Symantec W32.Harakit
ESET-NOD32 Win32/Tifaut.D
APEX Malicious
Avast Win32:Malware-gen
ClamAV Win.Trojan.Autoit-142
Kaspersky Trojan-Ransom.Win32.PornoAsset.ddlj
BitDefender Gen:Trojan.Heur.AutoIT.4
NANO-Antivirus Trojan.Script.AutoIt.flxjdb
MicroWorld-eScan Gen:Trojan.Heur.AutoIT.4
Tencent Win32.Trojan.Pornoasset.Bxk
Ad-Aware Gen:Trojan.Heur.AutoIT.4
Sophos Mal/Generic-R + Mal/Tiotua-A
Comodo Malware@#2c40mxwzm6wen
BitDefenderTheta AI:Packer.ADE5CE5E18
VIPRE Trojan.Win32.AutoIt.gen.1 (v)
TrendMicro Mal_Otorun-13
McAfee-GW-Edition BehavesLike.Win32.Dropper.hc
FireEye Generic.mg.0054e8c1cddeedc7
Emsisoft Gen:Trojan.Heur.AutoIT.4 (B)
Jiangmin Trojan/Midgare.dpt
Avira TR/AutoIt.CG
eGambit Unsafe.AI_Score_94%
Kingsoft Win32.Heur.KVM099.a.(kcloud)
Microsoft Worm:Win32/Renocide.Y
SUPERAntiSpyware Trojan.Agent/Gen-PlusX
GData Gen:Trojan.Heur.AutoIT.4
AhnLab-V3 Worm/Win32.AutoIt.C129023
McAfee W32/Autorun.worm.zf.a
MAX malware (ai score=95)
VBA32 Trojan.Autoit.F
Panda Trj/Autoit.gen
TrendMicro-HouseCall Mal_Otorun-13
Yandex Worm.Autoit.Gen
Ikarus Worm.Win32.AutoIt
Fortinet W32/AutoIt.RN!tr
AVG Win32:Malware-gen
Paloalto generic.ml
Qihoo-360 Win32/Ransom.PornoAsset.HgIASOUA

How to remove Worm:Win32/Renocide.Y?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

What is “Zusy.431152”?

The Zusy.431152 is considered dangerous by lots of security experts. When this infection is active,…

3 mins ago

About “Jalapeno.1959” infection

The Jalapeno.1959 is considered dangerous by lots of security experts. When this infection is active,…

13 mins ago

Worm.Win32.Vobfus.dgii removal guide

The Worm.Win32.Vobfus.dgii is considered dangerous by lots of security experts. When this infection is active,…

38 mins ago

Trojan.Win32.Hesv.bxdc information

The Trojan.Win32.Hesv.bxdc is considered dangerous by lots of security experts. When this infection is active,…

1 hour ago

Win32/AutoRun.VB.ASY removal instruction

The Win32/AutoRun.VB.ASY is considered dangerous by lots of security experts. When this infection is active,…

1 hour ago

About “HackTool:Win32/Agent!MSR” infection

The HackTool:Win32/Agent!MSR is considered dangerous by lots of security experts. When this infection is active,…

1 hour ago