Trojan

TrojanDownloader:Win32/Renos.LC removal guide

Malware Removal

The TrojanDownloader:Win32/Renos.LC is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What TrojanDownloader:Win32/Renos.LC virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Uses Windows utilities for basic functionality
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the shellcode patterns malware family
  • Enumerates physical drives
  • Deletes executed files from disk
  • Yara detections observed in process dumps, payloads or dropped files

How to determine TrojanDownloader:Win32/Renos.LC?


File Info:

name: EDC284CDA223833F0109.mlw
path: /opt/CAPEv2/storage/binaries/2ce35ab2fd6b5457c761c2a80a840da599a9ec306641c6c63f052f925356ef4f
crc32: 8919722C
md5: edc284cda223833f010903f3032c7df1
sha1: 97165f8932535096548c39b12e6f9e8c2037a08b
sha256: 2ce35ab2fd6b5457c761c2a80a840da599a9ec306641c6c63f052f925356ef4f
sha512: 2db3c6015b5740fceb8ce3dc22b0410f5d1704a72e2f1537a5f18338ff81e1db25909d00b540648a9d2fb7250927247b04d8d5a736f27735a823afa664127ebb
ssdeep: 1536:NbjwlBMbBgOMYz8YmUurw49c7plq0FEiwn64Q5QPFG7xWVAeqyzFVkxYZf7G3b4:NkS8rw49c8ni5QPFG7xqAdc3RZTG3b4
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T18393AF57BB93B01BF0A2D231108917B7D22D38312A55AD92B381FF9EA7245F0D9B1B17
sha3_384: 9cdcd82a8da6c46cc29da4e3123f119e2c15801e4b0526e5f9f30efe9056309d72277b03653951db8a3dec42a2840ce4
ep_bytes: 60e8c9040000ff75c0ff153870410036
timestamp: 2010-01-30 05:36:46

Version Info:

0: [No Data]

TrojanDownloader:Win32/Renos.LC also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.CodecPack.tnR9
tehtrisGeneric.Malware
MicroWorld-eScanGen:Variant.Renos.17
ClamAVWin.Trojan.FakeAV-568
FireEyeGeneric.mg.edc284cda223833f
CAT-QuickHealTrojan.Generic.S611541
SkyhighBehavesLike.Win32.Generic.nh
McAfeeDownloader-CEW.bv
Cylanceunsafe
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 700000061 )
AlibabaTrojanDownloader:Win32/CodecPack.7c6ffe96
K7GWTrojan ( 700000061 )
Cybereasonmalicious.932535
BitDefenderThetaAI:Packer.0B0A935B1E
VirITTrojan.Win32.FraudLoad.BM
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32Win32/TrojanDownloader.FakeAlert.AVS
APEXMalicious
CynetMalicious (score: 100)
KasperskyTrojan-Downloader.Win32.CodecPack.kuf
BitDefenderGen:Variant.Renos.17
NANO-AntivirusTrojan.Win32.CodecPack.baggi
ViRobotTrojan.Win32.Downloader.96256.AM
AvastWin32:MalOb-AW [Cryp]
TencentMalware.Win32.Gencirc.10b0915f
SophosMal/FakeAV-CX
F-SecureTrojan.TR/PWS.Sinowal.Gen
DrWebTrojan.DownLoader1.3384
VIPREGen:Variant.Renos.17
TrendMicroTROJ_FAKEAV.SMA1
Trapminemalicious.high.ml.score
EmsisoftGen:Variant.Renos.17 (B)
SentinelOneStatic AI – Malicious PE
GDataGen:Variant.Renos.17
WebrootW32.Malware.Downloader
VaristW32/FakeAlert.FY.gen!Eldorado
AviraTR/PWS.Sinowal.Gen
Antiy-AVLTrojan[Downloader]/Win32.CodecPack
KingsoftWin32.Troj.Undef.a
XcitiumPacked.Win32.Krap.AS@1pt1ia
ArcabitTrojan.Renos.17
ZoneAlarmTrojan-Downloader.Win32.CodecPack.kuf
MicrosoftTrojanDownloader:Win32/Renos.LC
GoogleDetected
AhnLab-V3Trojan/Win32.Renos.R2040
ALYacGen:Variant.Renos.17
MAXmalware (ai score=100)
VBA32BScope.Malware-Cryptor.Win32.Krap
MalwarebytesMalware.AI.3787463170
PandaGeneric Malware
TrendMicro-HouseCallTROJ_FAKEAV.SMA1
RisingTrojan.DL.Win32.Crypt.vg (CLASSIC)
YandexTrojan.Codecpack.Gen.4
IkarusTrojan.Win32.FakeAV
MaxSecureTrojan.Malware.1084524.susgen
FortinetW32/CodePack.CX!tr
AVGWin32:MalOb-AW [Cryp]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove TrojanDownloader:Win32/Renos.LC?

TrojanDownloader:Win32/Renos.LC removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment