Categories: Trojan

TrojanDownloader:Win32/Renos.LE (file analysis)

The TrojanDownloader:Win32/Renos.LE is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What TrojanDownloader:Win32/Renos.LE virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Enumerates the modules from a process (may be used to locate base addresses in process injection)
  • Enumerates running processes
  • Expresses interest in specific running processes
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary contains an unknown PE section name indicative of packing
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • Queries information on disks, possibly for anti-virtualization
  • Installs itself for autorun at Windows startup
  • Creates a hidden or system file
  • Creates a copy of itself

How to determine TrojanDownloader:Win32/Renos.LE?


File Info:

name: 3EBD78090FF8D21D3F28.mlwpath: /opt/CAPEv2/storage/binaries/a4e30f9c265515ae8dec64ddd17a9edf9b311ac495052b4a02e539a6f5c42aa3crc32: AD179068md5: 3ebd78090ff8d21d3f286e69c062b1casha1: 09483778a36d680d3e2d822ceefdd0dc5a47cdc4sha256: a4e30f9c265515ae8dec64ddd17a9edf9b311ac495052b4a02e539a6f5c42aa3sha512: 5b93f5d245f6bdc5576801fdb0ea72fdbf55a4ab256aeedb2002fdf2289fd92120c467d633bd110f6901a5329035fe26904a6b4f852efae7245eb91ab3a75838ssdeep: 3072:w1DkAVr0PDDEK8OC2vXqOdQ7oGA5DlfbzZZnzg9dY6rNWWjOUA53:wZ0PcKDfqKQoGexzzgHY6rNWWjOUtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T15CB4122DE6AF3961E7B761F72E08873254791A326962C7613770B717301D0E3632938Bsha3_384: 479155e192b7e6130591e3db049e319fe2cf2c518f0ff5a883a2a87ce608cecf513fbe74c746de763dd779b50eafee3cep_bytes: 558bec81ecc00200000b4580e81ffbfftimestamp: 2007-12-06 19:27:56

Version Info:

0: [No Data]

TrojanDownloader:Win32/Renos.LE also known as:

Bkav W32.AIDetect.malware1
Elastic malicious (moderate confidence)
DrWeb BackDoor.PcClient.2394
MicroWorld-eScan Gen:Variant.Razy.703730
FireEye Generic.mg.3ebd78090ff8d21d
ALYac Gen:Variant.Razy.703730
Cylance Unsafe
VIPRE Gen:Variant.Razy.703730
Sangfor Trojan.Win32.Save.a
K7AntiVirus Trojan ( 004bcce41 )
BitDefender Gen:Variant.Razy.703730
K7GW Trojan ( 004bcce41 )
Cybereason malicious.90ff8d
Arcabit Trojan.Razy.DABCF2
BitDefenderTheta Gen:NN.ZexaF.34806.GmX@amux!kg
Symantec ML.Attribute.HighConfidence
tehtris Generic.Malware
ESET-NOD32 a variant of Win32/Kryptik.CKB
APEX Malicious
ClamAV Win.Downloader.119732-1
Kaspersky Packed.Win32.Krap.an
NANO-Antivirus Trojan.Win32.Krap.vuxnl
Rising Trojan.Win32.Crypt.acj (CLASSIC)
Ad-Aware Gen:Variant.Razy.703730
Sophos ML/PE-A + Mal/FakeAV-BW
Comodo TrojWare.Win32.PkdKrap.Gen@1xyy2t
Zillya Trojan.Kryptik.Win32.319311
McAfee-GW-Edition BehavesLike.Win32.Sodinokibi.hz
Trapmine malicious.high.ml.score
SentinelOne Static AI – Malicious PE
Jiangmin TrojanDownloader.CodecPack.sr
Avira TR/Crypt.ULPM.Gen
Antiy-AVL Trojan/Generic.ASMalwS.4
Microsoft TrojanDownloader:Win32/Renos.LE
GData Gen:Variant.Razy.703730
Cynet Malicious (score: 100)
AhnLab-V3 Downloader/Win32.CodecPack.R8069
Acronis suspicious
McAfee FakeAV-MA.gen
MAX malware (ai score=82)
VBA32 Trojan.SB.0626
Malwarebytes Malware.Heuristic.1003
Panda Trj/CI.A
Yandex Trojan.DL.CodecPack!0uAebnBUmfg
Ikarus Packed.Win32.Krap
MaxSecure Trojan.Malware.1627076.susgen
Fortinet W32/Kryptik.CCB!tr
AVG Win32:Renos-MQ [Trj]
Avast Win32:Renos-MQ [Trj]
CrowdStrike win/malicious_confidence_100% (W)

How to remove TrojanDownloader:Win32/Renos.LE?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago