Trojan

TrojanDownloader:Win32/Renos.LC malicious file

Malware Removal

The TrojanDownloader:Win32/Renos.LC is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What TrojanDownloader:Win32/Renos.LC virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Uses Windows utilities for basic functionality
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the shellcode patterns malware family
  • Enumerates physical drives
  • Deletes executed files from disk
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine TrojanDownloader:Win32/Renos.LC?


File Info:

name: 596463F3FFD6C759A10F.mlw
path: /opt/CAPEv2/storage/binaries/4179b34d0ab0f5fd55318bbb49377b9e9b9057357182a5f68650032b96226092
crc32: 6C23C3AC
md5: 596463f3ffd6c759a10fb5412cee65d3
sha1: b2c28770689bb221b7fcd9bdf902a08c9b8bde20
sha256: 4179b34d0ab0f5fd55318bbb49377b9e9b9057357182a5f68650032b96226092
sha512: 3ff12e4d902e06aaf2929fe0bd05866f80beb3cea17b6ed70a88dbc1181d111944547cb80610f528e224623885fb0fd619442a4272f3aeebc6162c9d329a94d7
ssdeep: 12288:qk7lVg4dk7tVg4dk75Vg4dk7JVg4dk7hVg4dk7BVg4dk7JVg4TOpl:qkRFdkZFdkVFdklFdktFdktFdkFFypl
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1B1259D62B3D36027F532D7B5E0A6273AD02514B196018884B2D99F9FFB619F1F92334B
sha3_384: dbb9c6b6d32f245a418555987392b1ca75521f84c63dc0ac234f6cf1b08bfa2d6e096de40acafabf9c57ea5c926e82b0
ep_bytes: 60e8fe04000031c081c0031a00000145
timestamp: 2009-04-02 18:48:57

Version Info:

0: [No Data]

TrojanDownloader:Win32/Renos.LC also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.FraudPack.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Renos.7
FireEyeGeneric.mg.596463f3ffd6c759
SkyhighBehavesLike.Win32.Generic.dh
ALYacGen:Variant.Renos.7
Cylanceunsafe
ZillyaTrojan.FakeAV.Win32.7936
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 700000061 )
AlibabaTrojanDownloader:Win32/FraudPack.a1ceff77
K7GWTrojan ( 700000061 )
Cybereasonmalicious.0689bb
ArcabitTrojan.Renos.7
BaiduWin32.Trojan.FakeAlert.f
VirITTrojan.Win32.Generic.BHZM
SymantecML.Attribute.HighConfidence
tehtrisGeneric.Malware
ESET-NOD32Win32/TrojanDownloader.FakeAlert.AVS
CynetMalicious (score: 100)
APEXMalicious
ClamAVWin.Trojan.FakeAV-2583
KasperskyTrojan.Win32.FraudPack.aphw
BitDefenderGen:Variant.Renos.7
NANO-AntivirusTrojan.Win32.FraudPack.bejia
AvastWin32:MalOb-AW [Cryp]
TencentMalware.Win32.Gencirc.10b2e457
SophosMal/FakeAV-CX
F-SecureTrojan.TR/Dldr.Fraud.96317
DrWebTrojan.DownLoader1.3384
VIPREGen:Variant.Renos.7
TrendMicroTROJ_RENOS.SMD
EmsisoftGen:Variant.Renos.7 (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojan/FraudPack.pvo
WebrootW32.Malware.Downloader
VaristW32/FakeAlert.FY.gen!Eldorado
AviraTR/Dldr.Fraud.96317
Antiy-AVLTrojan/Win32.FraudPack
KingsoftWin32.Trojan.FraudPack.aphw
XcitiumPacked.Win32.Krap.AS@1pt1ia
MicrosoftTrojanDownloader:Win32/Renos.LC
ViRobotSpyware.FraudPack.963171
ZoneAlarmTrojan.Win32.FraudPack.aphw
GDataGen:Variant.Renos.7
GoogleDetected
AhnLab-V3Trojan/Win32.Renos.R2040
McAfeeArtemis!596463F3FFD6
VBA32BScope.Trojan.MTA.0795
MalwarebytesMalware.AI.4168096724
PandaGeneric Malware
TrendMicro-HouseCallTROJ_RENOS.SMD
RisingTrojan.DL.Win32.Crypt.vi (CLASSIC)
IkarusPacker.Win32.Krap
FortinetW32/CodePack.CX!tr
BitDefenderThetaAI:Packer.18427A361E
AVGWin32:MalOb-AW [Cryp]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove TrojanDownloader:Win32/Renos.LC?

TrojanDownloader:Win32/Renos.LC removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment