Categories: Trojan

TrojanDownloader:Win32/Renos.PC information

The TrojanDownloader:Win32/Renos.PC is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What TrojanDownloader:Win32/Renos.PC virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • CAPE extracted potentially suspicious content
  • Unconventionial binary language: Russian
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine TrojanDownloader:Win32/Renos.PC?


File Info:

name: 6490A1F17361DB746C44.mlwpath: /opt/CAPEv2/storage/binaries/8bab06cdd2a18ddd0969e09d6a8e45cfa59b14d7937f3b8ca861fb26b3bb63eccrc32: 921DDB88md5: 6490a1f17361db746c445f34a4204285sha1: cbb3b756c6f9c04cb1c49b8ab84f7f0ca09be17dsha256: 8bab06cdd2a18ddd0969e09d6a8e45cfa59b14d7937f3b8ca861fb26b3bb63ecsha512: e5f8e37041116ec31bd38f9855b7b35b7a4c8e2389515182cf71a4ddcaed813ef1f1fc293df9363b5db1e50be14be8841e0cc60c0cc8f8737c080480bbb64c79ssdeep: 3072:SVKtX5/5ezT5FqVUNhaV3ouMfBcLeQ0oAQhpueXOouQ:SVy5uTKVOi3ouOBcLeQ44dhtype: PE32 executable (DLL) (GUI) Intel 80386, for MS Windowstlsh: T11A04023947F51571E23B263C223552CBA03A98F87FC712DF83D285A69C80661AD30FB6sha3_384: 3ff6444bc84d75c40311db7d570d93948bf6af836d7b6c5445f835f1efa7f8964b4a57e241879d013fbee211096c9590ep_bytes: 558bec50e8bf2400008b3de849051001timestamp: 2009-02-01 15:49:10

Version Info:

Comments: CompanyName: ComponentOne LLCFileDescription: DrWeb For Windows 2011FileVersion: 5.0.572.1152InternalName: Dr.Web for Windows LegalCopyright: Copyright (C) r DoctorWeb, Ltd., 1992-2011LegalTrademarks: OriginalFilename: oPE PROTECTEDUhj.dllProductName: Dr.Web for Windows ProductVersion: 5.0.572.1152Translation: 0x0419 0x04e3

TrojanDownloader:Win32/Renos.PC also known as:

Bkav W32.RenosQKBU.Fam.Trojan
Elastic malicious (high confidence)
MicroWorld-eScan Gen:Variant.Renos.79
FireEye Generic.mg.6490a1f17361db74
CAT-QuickHeal Trojan.Renos.LX
Skyhigh BehavesLike.Win32.ObfuscatedPoly.cc
ALYac Gen:Variant.Renos.79
Cylance unsafe
Zillya Trojan.FakeAV.Win32.52644
Sangfor Trojan.Win32.Save.a
K7AntiVirus Trojan-Downloader ( 00111c6c1 )
K7GW Trojan-Downloader ( 00111c6c1 )
CrowdStrike win/malicious_confidence_100% (D)
BitDefenderTheta Gen:NN.ZedlaF.36802.ku8@aS9wfali
VirIT Trojan.Win32.FraudPack.CPFR
Symantec ML.Attribute.HighConfidence
ESET-NOD32 Win32/TrojanDownloader.FakeAlert.ARF
Cynet Malicious (score: 100)
APEX Malicious
ClamAV Win.Trojan.FakeAV-14042
Kaspersky Trojan.Win32.FraudPack.cpfr
BitDefender Gen:Variant.Renos.79
NANO-Antivirus Trojan.Win32.FraudPack.ceoqt
Avast Win32:MalOb-EM [Cryp]
Tencent Malware.Win32.Gencirc.10b58b7b
Emsisoft Gen:Variant.Renos.79 (B)
F-Secure Trojan.TR/Renos.ZA
DrWeb Trojan.DownLoader2.20463
VIPRE Gen:Variant.Renos.79
TrendMicro TROJ_FAKEAV.SM1C
Trapmine malicious.high.ml.score
Sophos Mal/FakeAV-IZ
Ikarus Trojan-Downloader.SuspectCRC
GData Gen:Variant.Renos.79
Jiangmin Trojan/FraudPack.ahes
Webroot W32.Trojan.Dropper
Varist W32/FakeAlert.MV.gen!Eldorado
Avira TR/Renos.ZA
Antiy-AVL Trojan/Win32.FraudPack
Kingsoft malware.kb.a.998
Xcitium TrojWare.Win32.Kryptik.VL@2qgufe
Arcabit Trojan.Renos.79
ViRobot Trojan.Win32.A.FraudPack.175616.A
ZoneAlarm Trojan.Win32.FraudPack.cpfr
Microsoft TrojanDownloader:Win32/Renos.PC
Google Detected
AhnLab-V3 Trojan/Win32.FakeAV.R3323
McAfee Downloader-CEW.ac
MAX malware (ai score=85)
VBA32 Trojan.FraudPack
Malwarebytes Trojan.Agent
Panda Trj/Genetic.gen
TrendMicro-HouseCall TROJ_FAKEAV.SM1C
Rising Downloader.Renos!8.1D0 (TFE:2:zgUqk17XAkD)
Yandex Trojan.Codecpack.Gen.14
SentinelOne Static AI – Malicious PE
MaxSecure Trojan.Malware.1761579.susgen
Fortinet W32/Krypt.QKV!tr
AVG Win32:MalOb-EM [Cryp]
DeepInstinct MALICIOUS
alibabacloud Downloader.Win.Renos.e0cdd127

How to remove TrojanDownloader:Win32/Renos.PC?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago