Trojan

What is “TrojanDownloader:Win32/Renos.PC”?

Malware Removal

The TrojanDownloader:Win32/Renos.PC is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What TrojanDownloader:Win32/Renos.PC virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the shellcode get eip malware family
  • Yara detections observed in process dumps, payloads or dropped files

How to determine TrojanDownloader:Win32/Renos.PC?


File Info:

name: B61F9DC136DE0976CA15.mlw
path: /opt/CAPEv2/storage/binaries/df6c7571afe3d54b826485e89dd0483491659bbd5c8c4d619aa5b56326b9e5fc
crc32: A7BAC42E
md5: b61f9dc136de0976ca157353a5bb979d
sha1: b21d311bba4a92791178a87c6c9764252e1f9e5f
sha256: df6c7571afe3d54b826485e89dd0483491659bbd5c8c4d619aa5b56326b9e5fc
sha512: 66f08fb1d4cec71b272a09954b807b65d746ea94c45be2443c597ec6e7934cea4093357af72174fc3f2be6e387bb9f39369195bfbbcacd8c978f34947c88eed9
ssdeep: 3072:Q+eWhH7nm/h69q4hd2+TM5EdO95S+eu2su14wzBnijH1h4c:QchH7nYR+ddM5X2bZijH1J
type: PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
tlsh: T13C04015A93C801F6E2732D79D1F5E190CB2EBC22B234DCAD5B97D3D92962041ACE0397
sha3_384: f5bbcd1aba4f66e72992bd3709f78b5cd6e4708f4d772ab0f3564e4332a97d263fecc24f1edf5692a8b063e948d1bacf
ep_bytes: 558bec83c4eca1b8680010234df029ca
timestamp: 2009-03-31 03:14:42

Version Info:

Comments:
CompanyName: Jordan Russell
FileDescription: G Setup Self-Extractor d
FileVersion: 3.0.0.0
InternalName: Windows setup rR.dll
LegalCopyright: Copyright © 2010 D Setup Technologies
LegalTrademarks:
OriginalFilename: Windows setup rR.dll
ProductName: 0H Internet Security U
ProductVersion: 3.0.0.0
Translation: 0x0409 0x04e4

TrojanDownloader:Win32/Renos.PC also known as:

BkavW32.RenosQKBV.Fam.Trojan
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Ulise.419594
FireEyeGeneric.mg.b61f9dc136de0976
CAT-QuickHealTrojan.Renos.LX
SkyhighBehavesLike.Win32.ObfuscatedPoly.cc
McAfeeDownloader-CEW.ai
MalwarebytesMalware.AI.4142022902
VIPREGen:Variant.Ulise.419594
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan-Downloader ( 0040f3cc1 )
AlibabaTrojanDownloader:Win32/FraudPack.1c694867
K7GWTrojan-Downloader ( 0040f3cc1 )
BitDefenderThetaGen:NN.ZedlaF.36802.ku8@aG04Lfci
VirITTrojan.Win32.SshNas.A
SymantecML.Attribute.HighConfidence
ESET-NOD32Win32/TrojanDownloader.FakeAlert.BJE
APEXMalicious
TrendMicro-HouseCallTROJ_RENOS.SMRK
ClamAVWin.Trojan.Agent-451050
KasperskyTrojan.Win32.FraudPack.crdy
BitDefenderGen:Variant.Ulise.419594
NANO-AntivirusTrojan.Win32.FraudPack.chvio
AvastWin32:MalOb-EM [Cryp]
RisingDownloader.Renos!8.1D0 (TFE:2:frPGxeYlXsQ)
EmsisoftGen:Variant.Ulise.419594 (B)
F-SecureTrojan.TR/Crypt.ZPACK.Gen2
DrWebTrojan.DownLoader2.27288
ZillyaTrojan.FakeAV.Win32.56916
TrendMicroTROJ_RENOS.SMRK
SophosMal/FakeAV-IZ
IkarusTrojan-Downloader.Win32.FakeAlert
JiangminTrojan/FraudPack.ahrj
ALYacGen:Variant.Ulise.419594
Webroot
VaristW32/FakeAlert.MV.gen!Eldorado
AviraTR/Crypt.ZPACK.Gen2
Antiy-AVLTrojan/Win32.FraudPack
KingsoftWin32.Trojan.FraudPack.crdy
MicrosoftTrojanDownloader:Win32/Renos.PC
XcitiumMalware@#2v6uahmt2639e
ArcabitTrojan.Ulise.D6670A
ZoneAlarmTrojan.Win32.FraudPack.crdy
GDataGen:Variant.Ulise.419594
CynetMalicious (score: 100)
AhnLab-V3Win-Trojan/Fakeav.177152.AZ
VBA32Trojan.FraudPack
GoogleDetected
Cylanceunsafe
PandaTrj/Genetic.gen
TencentMalware.Win32.Gencirc.10b91b15
YandexTrojan.GenAsa!N9L78qTuEgY
MAXmalware (ai score=100)
MaxSecureTrojan.Malware.1911109.susgen
FortinetW32/Krypt.QKV!tr
AVGWin32:MalOb-EM [Cryp]
DeepInstinctMALICIOUS
alibabacloudTrojan[downloader]:Win/FakeAlert.BJE

How to remove TrojanDownloader:Win32/Renos.PC?

TrojanDownloader:Win32/Renos.PC removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment