Trojan

What is “TrojanDownloader:Win32/Renos.CR”?

Malware Removal

The TrojanDownloader:Win32/Renos.CR is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What TrojanDownloader:Win32/Renos.CR virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Performs HTTP requests potentially not found in PCAP.
  • Reads data out of its own binary image
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • CAPE detected the embedded pe malware family
  • Attempts to modify proxy settings
  • Creates a copy of itself
  • Touches a file containing cookies, possibly for information gathering
  • Yara detections observed in process dumps, payloads or dropped files

How to determine TrojanDownloader:Win32/Renos.CR?


File Info:

name: E97558830E32393F81FC.mlw
path: /opt/CAPEv2/storage/binaries/8eef0fd1648470ddb7c83cca1141a8b9e0e5dd50803672cdbe1392250512226e
crc32: 77F45B07
md5: e97558830e32393f81fc1582d0fceda0
sha1: 04ecb8d39cf23976b7ae1138480570b722858b1f
sha256: 8eef0fd1648470ddb7c83cca1141a8b9e0e5dd50803672cdbe1392250512226e
sha512: 0acec8dc57c30911934f360186cc3d8b9da1113069eb4bf26d1393fb49a9cbb6495d2ca45cdf58f2c54b443b9ffe52d0ee0ab7bcbffd2946daec587a1eab2c83
ssdeep: 1536:Yw4EhpCF+osd0FErw/+524xt2aX906CoXX03c/fFQq8Fkglbz7PVfPPZvlF:HhAF++Fsw/PPaX9DQq8FkWrvlF
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1209302F3D78060AAEDF74A712309D8D36C697112A4BB43AE35448133A0956FF857827B
sha3_384: 5d7f2a7832936e635a7f41e4120125b7c322682f0a19c3e78a3fba7505c6cf46444e4a4edc902f119465f15923796503
ep_bytes: 60be003061008dbe00e0deff5783cdff
timestamp: 2008-02-14 14:15:32

Version Info:

Translation: 0x0409 0x04b0
CompanyName: Microsoft
ProductName: runbll
FileVersion: 1.00.0120
ProductVersion: 1.00.0120
InternalName: loader
OriginalFilename: loader.exe

TrojanDownloader:Win32/Renos.CR also known as:

tehtrisGeneric.Malware
MicroWorld-eScanTrojan.Downloader.VB.Gen.1
FireEyeGeneric.mg.e97558830e32393f
SkyhighBehavesLike.Win32.Fake.nc
ALYacTrojan.Downloader.VB.Gen.1
Cylanceunsafe
VIPRETrojan.Downloader.VB.Gen.1
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 004bcce71 )
AlibabaRiskWare:Win32/Renos.280d5613
K7GWTrojan ( 004bcce71 )
BitDefenderThetaAI:Packer.713C73831F
VirITTrojan.Win32.SHeur.ASVG
SymantecTrojan.FakeAV
Elasticmalicious (moderate confidence)
ESET-NOD32Win32/TrojanDownloader.FakeAlert.AG
CynetMalicious (score: 100)
APEXMalicious
KasperskyHoax.Win32.Renos.avy
BitDefenderTrojan.Downloader.VB.Gen.1
NANO-AntivirusRiskware.Win32.Renos.gkooy
SUPERAntiSpywareRogue.Unclassified/Loader
AvastWin32:Trojan-gen
TencentWin32.Trojan-PSW.LPKStart.Xdkl
SophosMal/Behav-210
F-SecureTrojan.TR/Crypt.FKM.Gen
DrWebTrojan.Fakealert.423
ZillyaDownloader.FakeAlert.Win32.18298
TrendMicroJOKE_RENOS.OT
Trapminesuspicious.low.ml.score
EmsisoftTrojan.Downloader.VB.Gen.1 (B)
IkarusHoax.Win32.Renos
WebrootAdware.FakeAlert.Gen
VaristW32/Backdoor.QVJF-2421
AviraTR/Crypt.FKM.Gen
Antiy-AVLHackTool[Hoax]/Win32.Renos
KingsoftWin32.NotVirus.Renos.avy
MicrosoftTrojanDownloader:Win32/Renos.CR
XcitiumTrojWare.Win32.TrojanDownloader.FakeAlert.AG@uw3
ArcabitTrojan.Downloader.VB.Gen.1
ViRobotHoax.Renos.92691
ZoneAlarmHEUR:Trojan.Win32.Generic
GDataTrojan.Downloader.VB.Gen.1
GoogleDetected
AhnLab-V3Win-AppCare/Renos.92691
McAfeeArtemis!E97558830E32
MAXmalware (ai score=100)
VBA32Trojan-Dropper.VB.Gen
MalwarebytesGeneric.Malware/Suspicious
PandaGeneric Malware
TrendMicro-HouseCallJOKE_RENOS.OT
RisingTrojan.DL.Win32.VB.yqk (CLASSIC)
YandexTrojan.Renos.Gen.12
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.753957.susgen
FortinetW32/BbFake.A!tr
AVGWin32:Trojan-gen
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (D)

How to remove TrojanDownloader:Win32/Renos.CR?

TrojanDownloader:Win32/Renos.CR removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment