Categories: Trojan

TrojanDownloader:Win32/Renos.PC (file analysis)

The TrojanDownloader:Win32/Renos.PC is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What TrojanDownloader:Win32/Renos.PC virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine TrojanDownloader:Win32/Renos.PC?


File Info:

name: B3C24D5B7663CF9A3D93.mlwpath: /opt/CAPEv2/storage/binaries/7f1ca8ef0f54f00450e034bdbbe9ccb455a8b90dc960c3c872b0b5c93b054e30crc32: D7274609md5: b3c24d5b7663cf9a3d9385f0334259e6sha1: 01e2ba5be5fa16160f77d03dd55aade72407f3b3sha256: 7f1ca8ef0f54f00450e034bdbbe9ccb455a8b90dc960c3c872b0b5c93b054e30sha512: fc3dd2b542259f0b1fd34913559bba3d05c6e1daa4cce07b8e54dc12a4ea8f21a678cdc7efac5621e63691079820b896ce0c080099f006a5cf5d8b5f518be1b0ssdeep: 3072:OG43VzZ/Ifgzk+Zr5zbugfar6LHqnT6w8nQgNJ5CCH6e6lSMu8mz1Hj0:Ov3VzzrZr5+XQKTT8QgNJY5Bwb8mz1wtype: PE32 executable (DLL) (GUI) Intel 80386, for MS Windowstlsh: T19104010C77284144FDF31E3870FE1D96033775E92BE5EBA30651349A5CAB0A5F960B16sha3_384: 6fc743b7d3a19b4311986ed3395385341bf5bcd4e6ba0cdb7b3501e1828f5e2348e86d74bc3ee22eb7bf03350059b787ep_bytes: 558bec83c4e8030dc8a902101b45ec01timestamp: 2009-09-17 20:54:20

Version Info:

CompanyName: AVG Technologies CZ, s.r.o.FileDescription: W AVG Alert Managerb0FileVersion: 9.0.0.832InternalName: 2av-gamx1.dllLegalCopyright: Copyright © 2010 AVG Technologies CZ, s.r.o.sOriginalFilename: 2av-gamx1.dllProductName: AVG Internet Security kyProductVersion: 9.0.0.832PrivateBuild: Win32 Release_UnicodeSpecialBuild: Avg8VC8NJ_2010_0603_213001(832), SVNRev 132525 (/branches/release/avg90_sp3)Translation: 0x0405 0x04b0

TrojanDownloader:Win32/Renos.PC also known as:

Bkav W32.AIDetectMalware
Lionic Trojan.Win32.CodecPack.llHW
DrWeb Trojan.DownLoader2.22348
MicroWorld-eScan Gen:Variant.Renos.79
FireEye Generic.mg.b3c24d5b7663cf9a
CAT-QuickHeal Trojan.Renos.LX
Skyhigh BehavesLike.Win32.Dropper.cc
McAfee Downloader-CEW.af
Malwarebytes Malware.AI.3388652707
Zillya Trojan.FakeAV.Win32.52766
Sangfor Trojan.Win32.Save.a
K7AntiVirus Trojan-Downloader ( 0040f3cc1 )
Alibaba TrojanDownloader:Win32/FakeAlert.b5772962
K7GW Trojan-Downloader ( 0040f3cc1 )
CrowdStrike win/malicious_confidence_100% (W)
BitDefenderTheta Gen:NN.ZedlaF.36802.ku8@aeoBcOoi
VirIT Trojan.Win32.Generic.CTV
Symantec ML.Attribute.HighConfidence
Elastic malicious (high confidence)
ESET-NOD32 Win32/TrojanDownloader.FakeAlert.ARF
APEX Malicious
TrendMicro-HouseCall TROJ_KRYPTIK.SM4
ClamAV Win.Trojan.Renos-2167
Kaspersky HEUR:Trojan.Win32.Generic
BitDefender Gen:Variant.Renos.79
NANO-Antivirus Trojan.Win32.Dwn.cqogj
Avast Win32:MalOb-EM [Cryp]
Tencent Malware.Win32.Gencirc.115a5693
Emsisoft Gen:Variant.Renos.79 (B)
F-Secure Trojan-Downloader:W32/Renos.GTQ
VIPRE Gen:Variant.Renos.79
TrendMicro TROJ_KRYPTIK.SM4
Sophos Mal/FakeAV-IZ
SentinelOne Static AI – Malicious PE
MAX malware (ai score=100)
GData Gen:Variant.Renos.79
Jiangmin Trojan/Genome.allc
Webroot W32.Malware.Downloader
Google Detected
Avira TR/Dldr.Renos.PD.3
Varist W32/FakeAlert.MV.gen!Eldorado
Antiy-AVL Trojan/Win32.Unknown
Kingsoft Win32.Trojan.Generic.a
Xcitium Packed.Win32.TDSS.~AA@1rhbt5
Arcabit Trojan.Renos.79
ZoneAlarm UDS:Trojan.Win32.Generic
Microsoft TrojanDownloader:Win32/Renos.PC
Cynet Malicious (score: 100)
AhnLab-V3 Win-Trojan/Fakeav.177152.AX
VBA32 TrojanDownloader.FakeAlert
ALYac Gen:Variant.Renos.79
Cylance unsafe
Panda Trj/Genetic.gen
Rising Trojan.Renos!1.649B (CLASSIC)
Yandex Trojan.DL.FakeAlert!hD4wPoja8kY
Ikarus Trojan-Downloader.Win32.Renos
MaxSecure Trojan.Malware.2588.susgen
Fortinet W32/Krypt.QKV!tr
AVG Win32:MalOb-EM [Cryp]
DeepInstinct MALICIOUS
alibabacloud Trojan[downloader]:Win/FakeAlert.ARF

How to remove TrojanDownloader:Win32/Renos.PC?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago