Trojan

TrojanDownloader:Win32/Renos.PG information

Malware Removal

The TrojanDownloader:Win32/Renos.PG is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What TrojanDownloader:Win32/Renos.PG virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • A process created a hidden window
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Russian
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Queries information on disks, possibly for anti-virtualization
  • Deletes its original binary from disk
  • Checks for the presence of known devices from debuggers and forensic tools
  • Checks for the presence of known devices from debuggers and forensic tools

How to determine TrojanDownloader:Win32/Renos.PG?


File Info:

name: 0404D1984DCC17359132.mlw
path: /opt/CAPEv2/storage/binaries/8504598c2706650807d69af9f846b15c14806242008eb0b32cf1c4c64a031abb
crc32: 0392BC30
md5: 0404d1984dcc173591327c392c35e803
sha1: 080030b7d6b974fa1031fb841718fd5e962ef0bf
sha256: 8504598c2706650807d69af9f846b15c14806242008eb0b32cf1c4c64a031abb
sha512: 76eed59bb4190019667ab4ed5d9ba7248a42e1bb80aef5675a4681a1fe58826dcc77137bdb6e34a3417e2d201bdc0a822766c5a166065601c71b4d1884e81a92
ssdeep: 1536:UOCcE76hmvZ0Cw8k1Ekd8Kbw/SLDv+wM/koZg6lX7ODvbI0FQ+OBFIy:UOCce8b89kr1/+wM/K6x8kRnBFIy
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T149939C13D7D6211CFC36AE30653646A84926BC307E32DD6DD01A858C9DA2A1DD8E93BF
sha3_384: 67ffc226328f9c1153c1e52b2a0a4ae08c188f24e2f1e745638d7109f35dbfa62503686dc9a611fc455418111ff95483
ep_bytes: 833d00b04000017305ba1c374000397c
timestamp: 1992-06-19 22:22:17

Version Info:

0: [No Data]

TrojanDownloader:Win32/Renos.PG also known as:

LionicTrojan.Win32.CodecPack.lmCO
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Lazy.208913
FireEyeGeneric.mg.0404d1984dcc1735
CAT-QuickHealTrojan.Renos.PG
ALYacGen:Variant.Lazy.208913
MalwarebytesMalware.AI.82790987
VIPREGen:Variant.Lazy.208913
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan-Downloader ( 002597401 )
BitDefenderGen:Variant.Lazy.208913
K7GWTrojan-Downloader ( 004b8fd51 )
Cybereasonmalicious.84dcc1
BitDefenderThetaAI:Packer.C449625021
VirITTrojan.Win32.FakeAV.OKQ
CyrenW32/FakeAlert.NZ.gen!Eldorado
SymantecTrojan.FakeAV
ESET-NOD32Win32/TrojanDownloader.FakeAlert.BBT
BaiduWin32.Virus.Krap.a
TrendMicro-HouseCallTROJ_FAKEAV.SM91
ClamAVWin.Downloader.109566-1
KasperskyTrojan-Downloader.Win32.CodecPack.asxv
NANO-AntivirusVirus.Win32.Gen.ccmw
ViRobotTrojan.Win32.Downloader.96768.BI
RisingTrojan.Win32.Fednu.ujf (CLASSIC)
Ad-AwareGen:Variant.Lazy.208913
SophosML/PE-A + Mal/FakeAV-NJ
ComodoTrojWare.Win32.Kryptik.BBTC@3gm7sg
DrWebTrojan.DownLoader2.54308
ZillyaTrojan.FakeAV.Win32.337305
TrendMicroTROJ_FAKEAV.SM91
McAfee-GW-EditionBehavesLike.Win32.PWSZbot.nc
SentinelOneStatic AI – Malicious PE
Trapminemalicious.high.ml.score
EmsisoftGen:Variant.Lazy.208913 (B)
APEXMalicious
JiangminTrojanDownloader.CodecPack.cxb
WebrootW32.Pdf.Exploit
AviraTR/Crypt.XPACK.Gen2
MAXmalware (ai score=87)
Antiy-AVLTrojan/Generic.ASMalwS.14
MicrosoftTrojanDownloader:Win32/Renos.PG
SUPERAntiSpywareTrojan.Agent/Gen-FakeSecurity
GDataWin32.Trojan.PSE.Q65X5T
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.FakeAV.R4316
McAfeeDownloader-CEW.ao
VBA32TScope.Malware-Cryptor.SB
CylanceUnsafe
PandaTrj/Renos.gen
TencentMalware.Win32.Gencirc.10b61b23
YandexTrojan.GenAsa!aSd+F5RAaJs
IkarusTrojan-Downloader.Win32.CodecPack
FortinetW32/CodecPack.ATMJ!tr
AVGWin32:Downloader-HAY [Trj]
AvastWin32:Downloader-HAY [Trj]
CrowdStrikewin/malicious_confidence_90% (W)

How to remove TrojanDownloader:Win32/Renos.PG?

TrojanDownloader:Win32/Renos.PG removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment