Trojan

Should I remove “TrojanDownloader:Win32/Renos.OE”?

Malware Removal

The TrojanDownloader:Win32/Renos.OE is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What TrojanDownloader:Win32/Renos.OE virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Russian
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • CAPE detected the shellcode patterns malware family
  • Yara detections observed in process dumps, payloads or dropped files

How to determine TrojanDownloader:Win32/Renos.OE?


File Info:

name: 5A1CD88CD151FD44FC02.mlw
path: /opt/CAPEv2/storage/binaries/885bd8d201b961b38a99d46894d7807dca94bb473a5c3cf29812a192cff36674
crc32: 9AFAC4FE
md5: 5a1cd88cd151fd44fc02f00490802cf2
sha1: 623a0d7329b60a3bb24a5054e5766ff2ea7a8616
sha256: 885bd8d201b961b38a99d46894d7807dca94bb473a5c3cf29812a192cff36674
sha512: 926353a780eee2acf280ff155cd32a9d806d01cd5b61cf33b6332edc940a96c76b8daedda94013d973eb812eb6cf29a4febccfb7109986b81ff6adfa2296a49e
ssdeep: 3072:7HB2GYI2f87dbQOXJm2BVBj778kuZjF/+VIZPsYKcrX0ec0nplAlShSXfPQNwTzj:7HBRYIHxDXJdIlZV+CK4LcGAl2YXhzO
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1A22402897548C406E8EE7631C0BB8EF11E06BD29DD0B9007565A3C1AFC7A65EFE1B643
sha3_384: eaa70a4d57b6ec4fdf0c216a807955dcd79bad6f9c0d4300e6714ab61845bf3500168c4bf606a5e4147ef2e2af7a9cc6
ep_bytes: 60be00a043008dbe0070fcff57eb0b90
timestamp: 1992-06-19 22:22:17

Version Info:

CompanyName:
FileDescription:
FileVersion:
InternalName:
LegalCopyright:
LegalTrademarks:
OriginalFilename:
ProductName:
ProductVersion: 11.4.2.5
SpecialBuild:
PrivateBuild:
Translation: 0x041b 0x04e2

TrojanDownloader:Win32/Renos.OE also known as:

BkavW32.FakeWmpQKB.Fam.Trojan
Elasticmalicious (moderate confidence)
MicroWorld-eScanGen:Variant.Renos.48
FireEyeGeneric.mg.5a1cd88cd151fd44
CAT-QuickHealTrojan.Renos.KF
SkyhighBehavesLike.Win32.Generic.dc
McAfeeGenericRXAA-FA!5A1CD88CD151
ZillyaDownloader.CodecPack.Win32.12581
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 005321ee1 )
AlibabaTrojanDownloader:Win32/CodecPack.c3ef9a64
K7GWTrojan ( 005321ee1 )
Cybereasonmalicious.cd151f
ArcabitTrojan.Renos.48
VirITTrojan.Win32.ZLOB
SymantecML.Attribute.HighConfidence
tehtrisGeneric.Malware
ESET-NOD32a variant of Win32/Kryptik.JGC
APEXMalicious
TrendMicro-HouseCallTROJ_FAKEAV.SM3
ClamAVWin.Trojan.Downloader-62686
KasperskyTrojan-Downloader.Win32.CodecPack.sjt
BitDefenderGen:Variant.Renos.48
NANO-AntivirusTrojan.Win32.CodecPack.bqexd
AvastWin32:Malware-gen
TencentMalware.Win32.Gencirc.116af3b9
EmsisoftGen:Variant.Renos.48 (B)
F-SecureTrojan-Downloader:W32/Renos.GTB
DrWebTrojan.Siggen2.10541
VIPREGen:Variant.Renos.48
TrendMicroTROJ_FAKEAV.SM3
Trapminemalicious.high.ml.score
SophosMal/FakeAV-GX
SentinelOneStatic AI – Malicious PE
JiangminTrojanDownloader.CodecPack.bnc
GoogleDetected
AviraTR/Agent.103936.22
VaristW32/FakeAlert.JO.gen!Eldorado
Antiy-AVLTrojan[Downloader]/Win32.CodecPack
KingsoftWin32.HeurC.KVM007.a
XcitiumTrojWare.Win32.Kryptik.AAA@2hs9cq
MicrosoftTrojanDownloader:Win32/Renos.OE
ViRobotTrojan.Win32.A.Downloader.216576.AO[UPX]
ZoneAlarmTrojan-Downloader.Win32.CodecPack.sjt
GDataGen:Variant.Renos.48
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.FakeAV.R2261
VBA32Trojan.Terapeft.xj
ALYacGen:Variant.Renos.48
MalwarebytesCrypt.Trojan.Malicious.DDS
PandaTrj/Genetic.gen
RisingDownloader.Renos!8.1D0 (TFE:5:Lyb7JbWIxcI)
YandexTrojan.GenAsa!IICw262YV5Q
IkarusTrojan-Downloader.Win32.CodecPack
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Codecpack.GB!tr
BitDefenderThetaGen:NN.ZelphiF.36802.nmKfa4aCGTdc
AVGWin32:Malware-gen
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_90% (D)
alibabacloudTrojan[downloader]:Win/CodecPack.sjt

How to remove TrojanDownloader:Win32/Renos.OE?

TrojanDownloader:Win32/Renos.OE removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment