Categories: Trojan

Trojan:Win32/Redosdru.E (file analysis)

The Trojan:Win32/Redosdru.E is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Redosdru.E virus can do?

  • Sample contains Overlay data
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Trojan:Win32/Redosdru.E?


File Info:

name: 737C2AE293F7B2B38C81.mlwpath: /opt/CAPEv2/storage/binaries/58282136d468b82b291b82c969316c7d04489b9764c2f6bbc9c67aeb7437c74ecrc32: CF158B78md5: 737c2ae293f7b2b38c81c0acceeeb904sha1: f1211b54fa522618617b73d839809534900471a0sha256: 58282136d468b82b291b82c969316c7d04489b9764c2f6bbc9c67aeb7437c74esha512: 3f4d0a6d10d1b1ffc8fcc3890f35fb22e572d24119650bd608dc46de4e86ca89744228ee1f110aee91bbadc8bcd1f18665daa6cfea57608dc65ee9496db0b86assdeep: 24576:yd8Jm/O6RN/dVW+QjLCns/pbTKZwhqpCiFB2828p5D:/Gdg+cCnsRbTAwhril5Dtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T13E15234897284E83D4584E3DC22703E77BE4FF184B0860762586D84B7CCE67E657A9FAsha3_384: fed10a1a56f36394c5f37e4d55dd4b8a9180064b04285ce98776dec5129db05bb2cb72c87b4f9471fb26caf4f4daf602ep_bytes: 5033c056515253570f8420ffffffb3d9timestamp: 1972-12-25 05:33:23

Version Info:

0: [No Data]

Trojan:Win32/Redosdru.E also known as:

CyrenCloud W32/Nuj.A.gen!Eldorado
Bkav W32.AIDetectMalware
Lionic Trojan.Win32.Flystud.b!c
Elastic malicious (moderate confidence)
MicroWorld-eScan Gen:Trojan.Heur.RP.3mZ@bSonr@mb
ClamAV Win.Worm.FlyStudio-31
FireEye Generic.mg.737c2ae293f7b2b3
ALYac Gen:Trojan.Heur.RP.3mZ@bSonr@mb
Malwarebytes Generic.Malware.AI.DDS
Sangfor Trojan.Win32.Save.a
CrowdStrike win/malicious_confidence_100% (W)
Alibaba TrojanDropper:Win32/Flystud.9b7214e0
K7GW Trojan ( 004bcce41 )
K7AntiVirus Trojan ( 004bcce41 )
Cyren W32/Nuj.A.gen!Eldorado
Symantec ML.Attribute.HighConfidence
tehtris Generic.Malware
ESET-NOD32 a variant of Win32/Packed.FlyStudio potentially unwanted
APEX Malicious
Cynet Malicious (score: 100)
Kaspersky Trojan-Dropper.Win32.Flystud.acg
BitDefender Gen:Trojan.Heur.RP.3mZ@bSonr@mb
NANO-Antivirus Virus.Win32.Agent.dvixmz
Avast Win32:Evo-gen [Trj]
Tencent Win32.Trojan-Dropper.Flystud.Ywhl
Sophos Mal/EncPk-NB
DrWeb Trojan.Click2.51706
VIPRE Gen:Trojan.Heur.RP.3mZ@bSonr@mb
TrendMicro TROJ_GEN.R011C0PGC23
McAfee-GW-Edition Flyagent.b
Trapmine malicious.high.ml.score
Emsisoft Application.Generic (A)
SentinelOne Static AI – Suspicious PE
GData Gen:Trojan.Heur.RP.3mZ@bSonr@mb
Jiangmin TrojanDownloader.VB.oqa
Avira TR/Agent.909879
Antiy-AVL Trojan[Dropper]/Win32.Flystud
Xcitium Packed.Win32.MUPX.Gen@24tbus
Arcabit Trojan.Heur.RP.EFC316
ZoneAlarm Trojan-Dropper.Win32.Flystud.acg
Microsoft Trojan:Win32/Redosdru.E
Google Detected
McAfee Flyagent.b
MAX malware (ai score=88)
VBA32 Trojan.Symsig.19105
Panda Trj/CI.A
TrendMicro-HouseCall TROJ_GEN.R011C0PGC23
Rising Dropper.Flystud!8.107E (TFE:4:03hzuCjigtS)
Yandex Trojan.DL.VB!hhMs+s15aYY
Ikarus Rootkit.Win32.Agent
Fortinet W32/PckdFlyStudio.gen
BitDefenderTheta AI:Packer.BF74DDB21F
AVG Win32:Evo-gen [Trj]
DeepInstinct MALICIOUS

How to remove Trojan:Win32/Redosdru.E?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

5 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

5 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

5 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

5 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

5 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

5 months ago