Categories: Trojan

TrojanDownloader:Win32/Renos.LC malicious file

The TrojanDownloader:Win32/Renos.LC is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What TrojanDownloader:Win32/Renos.LC virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Uses Windows utilities for basic functionality
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the shellcode patterns malware family
  • Enumerates physical drives
  • Deletes executed files from disk
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine TrojanDownloader:Win32/Renos.LC?


File Info:

name: 596463F3FFD6C759A10F.mlwpath: /opt/CAPEv2/storage/binaries/4179b34d0ab0f5fd55318bbb49377b9e9b9057357182a5f68650032b96226092crc32: 6C23C3ACmd5: 596463f3ffd6c759a10fb5412cee65d3sha1: b2c28770689bb221b7fcd9bdf902a08c9b8bde20sha256: 4179b34d0ab0f5fd55318bbb49377b9e9b9057357182a5f68650032b96226092sha512: 3ff12e4d902e06aaf2929fe0bd05866f80beb3cea17b6ed70a88dbc1181d111944547cb80610f528e224623885fb0fd619442a4272f3aeebc6162c9d329a94d7ssdeep: 12288:qk7lVg4dk7tVg4dk75Vg4dk7JVg4dk7hVg4dk7BVg4dk7JVg4TOpl:qkRFdkZFdkVFdklFdktFdktFdkFFypltype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1B1259D62B3D36027F532D7B5E0A6273AD02514B196018884B2D99F9FFB619F1F92334Bsha3_384: dbb9c6b6d32f245a418555987392b1ca75521f84c63dc0ac234f6cf1b08bfa2d6e096de40acafabf9c57ea5c926e82b0ep_bytes: 60e8fe04000031c081c0031a00000145timestamp: 2009-04-02 18:48:57

Version Info:

0: [No Data]

TrojanDownloader:Win32/Renos.LC also known as:

Bkav W32.AIDetectMalware
Lionic Trojan.Win32.FraudPack.4!c
Elastic malicious (high confidence)
MicroWorld-eScan Gen:Variant.Renos.7
FireEye Generic.mg.596463f3ffd6c759
Skyhigh BehavesLike.Win32.Generic.dh
ALYac Gen:Variant.Renos.7
Cylance unsafe
Zillya Trojan.FakeAV.Win32.7936
Sangfor Trojan.Win32.Save.a
K7AntiVirus Trojan ( 700000061 )
Alibaba TrojanDownloader:Win32/FraudPack.a1ceff77
K7GW Trojan ( 700000061 )
Cybereason malicious.0689bb
Arcabit Trojan.Renos.7
Baidu Win32.Trojan.FakeAlert.f
VirIT Trojan.Win32.Generic.BHZM
Symantec ML.Attribute.HighConfidence
tehtris Generic.Malware
ESET-NOD32 Win32/TrojanDownloader.FakeAlert.AVS
Cynet Malicious (score: 100)
APEX Malicious
ClamAV Win.Trojan.FakeAV-2583
Kaspersky Trojan.Win32.FraudPack.aphw
BitDefender Gen:Variant.Renos.7
NANO-Antivirus Trojan.Win32.FraudPack.bejia
Avast Win32:MalOb-AW [Cryp]
Tencent Malware.Win32.Gencirc.10b2e457
Sophos Mal/FakeAV-CX
F-Secure Trojan.TR/Dldr.Fraud.96317
DrWeb Trojan.DownLoader1.3384
VIPRE Gen:Variant.Renos.7
TrendMicro TROJ_RENOS.SMD
Emsisoft Gen:Variant.Renos.7 (B)
SentinelOne Static AI – Malicious PE
Jiangmin Trojan/FraudPack.pvo
Webroot W32.Malware.Downloader
Varist W32/FakeAlert.FY.gen!Eldorado
Avira TR/Dldr.Fraud.96317
Antiy-AVL Trojan/Win32.FraudPack
Kingsoft Win32.Trojan.FraudPack.aphw
Xcitium Packed.Win32.Krap.AS@1pt1ia
Microsoft TrojanDownloader:Win32/Renos.LC
ViRobot Spyware.FraudPack.963171
ZoneAlarm Trojan.Win32.FraudPack.aphw
GData Gen:Variant.Renos.7
Google Detected
AhnLab-V3 Trojan/Win32.Renos.R2040
McAfee Artemis!596463F3FFD6
VBA32 BScope.Trojan.MTA.0795
Malwarebytes Malware.AI.4168096724
Panda Generic Malware
TrendMicro-HouseCall TROJ_RENOS.SMD
Rising Trojan.DL.Win32.Crypt.vi (CLASSIC)
Ikarus Packer.Win32.Krap
Fortinet W32/CodePack.CX!tr
BitDefenderTheta AI:Packer.18427A361E
AVG Win32:MalOb-AW [Cryp]
DeepInstinct MALICIOUS
CrowdStrike win/malicious_confidence_100% (W)

How to remove TrojanDownloader:Win32/Renos.LC?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago