Trojan

Should I remove “Trojan.Redosdru.!o!.1”?

Malware Removal

The Trojan.Redosdru.!o!.1 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Redosdru.!o!.1 virus can do?

  • Executable code extraction
  • Attempts to connect to a dead IP:Port (3 unique times)
  • Creates RWX memory
  • Expresses interest in specific running processes
  • A process created a hidden window
  • Drops a binary and executes it
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary likely contains encrypted or compressed data.
  • Queries information on disks, possibly for anti-virtualization
  • A process attempted to delay the analysis task by a long amount of time.
  • Installs itself for autorun at Windows startup
  • Attempts to modify proxy settings
  • Creates a copy of itself
  • Anomalous binary characteristics

Related domains:

gaoyongtai.3322.org
www.wk1888.com
www.af0575.com
www.fz0575.com

How to determine Trojan.Redosdru.!o!.1?


File Info:

crc32: 9FB061A5
md5: b6cb00d2adb40236064bb3e15d64e460
name: B6CB00D2ADB40236064BB3E15D64E460.mlw
sha1: 9207d50fbe2ff8a4ac9f543e62ef2792960ab879
sha256: 2cd05e771043a320915fdfa72f8e98313c146c1244b189aaeffe4a7e3d1afb41
sha512: 28b83eff1250c101c5e3cad9315bedc35aa57f608155989abcb40440f9d08cf70164e1d7d7537a4bae7ea224d96d3ad74ac9bfce2b603e4887594d2bd9a023cf
ssdeep: 6144:NgnzIKkDJF7Ca7LonH6oo0I3+I/VIyKvL098gWNlPTGQQm6agrdf:NSdwPn7snH7olvkLfNtTirdf
type: PE32 executable (GUI) Intel 80386 (stripped to external PDB), for MS Windows

Version Info:

LegalCopyright: (C) Microsoft Corporation. All rights reserved.
InternalName: soundrec.exe
FileVersion: 5.1.2600.5512 (xpsp.080413-0845)
CompanyName: Microsoft Corporation
ProductName: Microsoft(R) Windows(R) Operating System
ProductVersion: 5.1.2600.5512
FileDescription: Sound Recorder accessory
OriginalFilename: sndrec32.exe
Translation: 0x0804 0x04b0

Trojan.Redosdru.!o!.1 also known as:

BkavW32.AIDetect.malware2
K7AntiVirusTrojan ( 005376ae1 )
LionicTrojan.Win32.Generic.4!c
Elasticmalicious (high confidence)
DrWebDDoS.Bonke.166
CynetMalicious (score: 100)
ALYacGen:Trojan.Redosdru.!o!.1
CylanceUnsafe
ZillyaTrojan.Dialer.Win32.12671
SangforTrojan.Win32.Dialer.buxin
CrowdStrikewin/malicious_confidence_90% (D)
AlibabaBackdoor:Win32/Zegost.676cabc8
K7GWTrojan ( 005376ae1 )
Cybereasonmalicious.2adb40
CyrenW32/Backdoor-based
SymantecML.Attribute.HighConfidence
ZonerProbably Heur.ExeHeaderH
APEXMalicious
AvastWin32:Malware-gen
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Trojan.Redosdru.!o!.1
NANO-AntivirusTrojan.Win32.EmogenE.bgffzo
MicroWorld-eScanGen:Trojan.Redosdru.!o!.1
TencentTrojan.Win32.Zegost.a
Ad-AwareGen:Trojan.Redosdru.!o!.1
SophosMal/Emogen-E
ComodoTrojWare.Win32.Scar.KD@4n16hu
BitDefenderThetaAI:Packer.94EFD41520
VIPRETrojan.Win32.Generic!BT
McAfee-GW-EditionBehavesLike.Win32.Virut.fc
FireEyeGeneric.mg.b6cb00d2adb40236
EmsisoftGen:Trojan.Redosdru.!o!.1 (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojan/Dialer.mti
AviraTR/Patched.Gen
eGambitGeneric.Malware
Antiy-AVLTrojan/Generic.ASMalwS.ED4B4
KingsoftWin32.Troj.Generic.(kcloud)
MicrosoftTrojan:Win32/Wacatac.B!ml
GDataGen:Trojan.Redosdru.!o!.1
AhnLab-V3Trojan/Win32.Dialer.C2276466
Acronissuspicious
McAfeeArtemis!B6CB00D2ADB4
MAXmalware (ai score=100)
VBA32BScope.Backdoor.Zegost
PandaTrj/CI.A
RisingBackdoor.Zegost!1.9CDE (CLASSIC)
YandexTrojan.GenAsa!8YkDUYaTNzc
IkarusTrojan.Crypt
FortinetW32/Farfli.OY!tr
AVGWin32:Malware-gen
Paloaltogeneric.ml

How to remove Trojan.Redosdru.!o!.1?

Trojan.Redosdru.!o!.1 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment