Trojan:Win32/Redyms.A

What is the Win32:Evo-gen [Trj] virus?
Written by Robert Bailey

What is Trojan:Win32/Redyms.A infection?

In this post you will certainly locate regarding the interpretation of Trojan:Win32/Redyms.A and its unfavorable effect on your computer. Such ransomware are a kind of malware that is elaborated by online fraudulences to demand paying the ransom money by a sufferer.

GridinSoft Anti-Malware Review
It is better to prevent, than repair and repent!
When we talk about the intrusion of unfamiliar programs into your computer’s work, the proverb “Forewarned is forearmed” describes the situation as accurately as possible. Gridinsoft Anti-Malware is exactly the tool that is always useful to have in your armory: fast, efficient, up-to-date. It is appropriate to use it as an emergency help at the slightest suspicion of infection.
Gridinsoft Anti-Malware 6-day trial available.
EULA | Privacy Policy | 10% Off Coupon
Subscribe to our Telegram channel to be the first to know about news and our exclusive materials on information security.

In the majority of the cases, Trojan:Win32/Redyms.A virus will instruct its sufferers to initiate funds move for the purpose of reducing the effects of the modifications that the Trojan infection has actually presented to the victim’s tool.

Trojan:Win32/Redyms.A Summary

These adjustments can be as complies with:

  • Executable code extraction. Cybercriminals often use binary packers to hinder the malicious code from reverse-engineered by malware analysts. A packer is a tool that compresses, encrypts, and modifies a malicious file’s format. Sometimes packers can be used for legitimate ends, for example, to protect a program against cracking or copying.
  • Injection with CreateRemoteThread in a remote process;
  • Attempts to connect to a dead IP:Port (1 unique times);
  • Creates RWX memory. There is a security trick with memory regions that allows an attacker to fill a buffer with a shellcode and then execute it. Filling a buffer with shellcode isn’t a big deal, it’s just data. The problem arises when the attacker is able to control the instruction pointer (EIP), usually by corrupting a function’s stack frame using a stack-based buffer overflow, and then changing the flow of execution by assigning this pointer to the address of the shellcode.
  • Mimics the system’s user agent string for its own requests;
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic;
  • Performs some HTTP requests;
  • Code injection with CreateRemoteThread in a remote process;
  • Deletes its original binary from disk;
  • Crashed cuckoomon during analysis. Report this error to the Github repo.;
  • A process attempted to delay the analysis task by a long amount of time.;
  • Tries to unhook or modify Windows functions monitored by Cuckoo;
  • Attempts to repeatedly call a single API many times in order to delay analysis time. This significantly complicates the work of the virus analyzer. Typical malware tactics!
  • A system process is generating network traffic likely as a result of process injection;
  • Network activity contains more than one unique useragent.;
  • Installs itself for autorun at Windows startup. There is simple tactic using the Windows startup folder located at:
    C:\Users\[user-name]\AppData\Roaming\Microsoft\Windows\StartMenu\Programs\Startup. Shortcut links (.lnk extension) placed in this folder will cause Windows to launch the application each time [user-name] logs into Windows.

    The registry run keys perform the same action, and can be located in different locations:

    • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run
    • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run
    • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\RunOnce
    • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\RunOnce
  • Attempts to modify proxy settings. This trick used for inject malware into connection between browser and server;
  • Clears Windows events or logs;
  • Creates a copy of itself;
  • Collects information to fingerprint the system. There are behavioral human characteristics that can be used to digitally identify a person to grant access to systems, devices, or data. Unlike passwords and verification codes, fingerprints are fundamental parts of user’s identities. Among the threats blocked on biometric data processing and storage systems is spyware, the malware used in phishing attacks (mostly spyware downloaders and droppers), ransomware, and Banking Trojans as posing the greatest danger.
  • Anomalous binary characteristics. This is a way of hiding virus’ code from antiviruses and virus’ analysts.
  • Ciphering the documents located on the victim’s hard disk drive — so the sufferer can no more make use of the information;
  • Preventing regular access to the victim’s workstation. This is the typical behavior of a virus called locker. It blocks access to the computer until the victim pays the ransom.
Similar behavior
Related domains
z.whorecord.xyz Trj/Ransom.AB
a.tomx.xyz Trj/Ransom.AB
lykvfw-bpuyb.net Trj/Ransom.AB

Trojan:Win32/Redyms.A

One of the most normal networks through which Trojan:Win32/Redyms.A Ransomware are infused are:

  • By methods of phishing emails;
  • As a repercussion of user ending up on a source that organizes a harmful software program;

As soon as the Trojan is effectively injected, it will either cipher the data on the victim’s PC or protect against the device from functioning in an appropriate fashion – while also putting a ransom note that mentions the need for the victims to effect the settlement for the objective of decrypting the documents or recovering the data system back to the preliminary problem. In the majority of circumstances, the ransom money note will turn up when the client reboots the PC after the system has currently been damaged.

Trojan:Win32/Redyms.A circulation channels.

In various corners of the world, Trojan:Win32/Redyms.A grows by jumps as well as bounds. However, the ransom money notes and methods of obtaining the ransom amount might vary relying on particular neighborhood (regional) setups. The ransom notes as well as methods of obtaining the ransom amount might vary depending on specific neighborhood (regional) settings.

Ransomware injection

As an example:

    Faulty signals regarding unlicensed software application.

    In particular areas, the Trojans often wrongfully report having actually identified some unlicensed applications made it possible for on the target’s device. The alert then demands the individual to pay the ransom.

    Faulty statements regarding prohibited material.

    In nations where software program piracy is much less preferred, this technique is not as efficient for the cyber frauds. Alternatively, the Trojan:Win32/Redyms.A popup alert may incorrectly declare to be deriving from a police institution as well as will report having situated youngster porn or other illegal information on the tool.

    Trojan:Win32/Redyms.A popup alert might falsely claim to be deriving from a law enforcement organization and will report having located youngster porn or other illegal data on the tool. The alert will in a similar way consist of a requirement for the user to pay the ransom.

Technical details

File Info:

crc32: 4E66EAF5
md5: 89ec467ea3d86ce007411cfdf4b3c7e7
name: 89EC467EA3D86CE007411CFDF4B3C7E7.mlw
sha1: 2cfa8a7cda68a00d93bcf083fe2f90ddbae07b7e
sha256: 6caea227446bc55051d10d6f22bbc6a8181e04333fa1dbaa86bfb1591f6b1426
sha512: b3d83e84c5da50c841e2434a32a6bfe0b580a5a76d1111cae3ccd9c06038d0320d4858b7411c4117289455082004493c9ad0376134bfcb77e46ba5f33b2105d7
ssdeep: 1536:boPWv1K+hFzu+VRAlAi5uD1ot2RkC4oj2GOeW0b+tYNOD67HgKgM6Sl:sPWvg+JVRAlAi5uD1oM+C4oKV0StSOu
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Trojan:Win32/Redyms.A also known as:

GridinSoft Trojan.Ransom.Gen
Elastic malicious (high confidence)
DrWeb BackDoor.Finder
Cynet Malicious (score: 100)
ALYac Gen:Variant.Razy.852843
Cylance Unsafe
Zillya Trojan.Genome.Win32.212354
Sangfor Trojan.Win32.Save.a
Alibaba Trojan:Win32/Redyms.c1cc3802
Cybereason malicious.ea3d86
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/Redyms.AB
APEX Malicious
Avast Win32:Malware-gen
Kaspersky HEUR:Trojan.Win32.Generic
BitDefender Gen:Variant.Razy.852843
NANO-Antivirus Trojan.Win32.Crypted.bemopu
MicroWorld-eScan Gen:Variant.Razy.852843
Tencent Win32.Trojan.Genome.Eehw
Ad-Aware Gen:Variant.Razy.852843
Sophos Mal/Generic-R + Troj/Zbot-DNG
Comodo Malware@#3bkn9d52nkrpw
BitDefenderTheta Gen:NN.ZexaF.34684.fqW@aqZCaLb
VIPRE Trojan.Win32.Redyms.aa (v)
TrendMicro TROJ_GENOME.BRS
McAfee-GW-Edition BehavesLike.Win32.Generic.nm
FireEye Gen:Variant.Razy.852843
Emsisoft Gen:Variant.Razy.852843 (B)
Jiangmin Trojan/Genome.crkx
Webroot W32.Rogue.Gen
Avira TR/Crypt.XPACK.Gen
Microsoft Trojan:Win32/Redyms.A
AegisLab Trojan.Win32.Genome.4!c
ZoneAlarm HEUR:Trojan.Win32.Generic
GData Gen:Variant.Razy.852843
TACHYON Trojan/W32.Genome.94208.CV
AhnLab-V3 Trojan/Win32.Redyms.R96324
Acronis suspicious
McAfee Generic.dx!89EC467EA3D8
MAX malware (ai score=100)
VBA32 TScope.Malware-Cryptor.SB
Panda Trj/Ransom.AB
TrendMicro-HouseCall TROJ_GENOME.BRS
Rising Trojan.Redyms!8.965 (CLOUD)
Yandex Trojan.GenAsa!SYbGag/QLjk
Ikarus Trojan.Crypt
MaxSecure Trojan.Malware.5171724.susgen
Fortinet W32/Genome.AJULL!tr
AVG Win32:Malware-gen
Paloalto generic.ml

How to remove Trojan:Win32/Redyms.A virus?

Unwanted application has ofter come with other viruses and spyware. This threats can steal account credentials, or crypt your documents for ransom.
Reasons why I would recommend GridinSoft1

There is no better way to recognize, remove and prevent PC threats than to use an anti-malware software from GridinSoft2.

Download GridinSoft Anti-Malware.

You can download GridinSoft Anti-Malware by clicking the button below:

Run the setup file.

When setup file has finished downloading, double-click on the setup-antimalware-fix.exe file to install GridinSoft Anti-Malware on your system.

Run Setup.exe

An User Account Control asking you about to allow GridinSoft Anti-Malware to make changes to your device. So, you should click “Yes” to continue with the installation.

GridinSoft Anti-Malware Setup

Press “Install” button.

GridinSoft Anti-Malware Install

Once installed, Anti-Malware will automatically run.

GridinSoft Anti-Malware Splash-Screen

Wait for the Anti-Malware scan to complete.

GridinSoft Anti-Malware will automatically start scanning your system for Trojan:Win32/Redyms.A files and other malicious programs. This process can take a 20-30 minutes, so I suggest you periodically check on the status of the scan process.

GridinSoft Anti-Malware Scanning

Click on “Clean Now”.

When the scan has finished, you will see the list of infections that GridinSoft Anti-Malware has detected. To remove them click on the “Clean Now” button in right corner.

GridinSoft Anti-Malware Scan Result

Are Your Protected?

GridinSoft Anti-Malware will scan and clean your PC for free in the trial period. The free version offer real-time protection for first 2 days. If you want to be fully protected at all times – I can recommended you to purchase a full version:

Full version of GridinSoft

Full version of GridinSoft Anti-Malware

If the guide doesn’t help you to remove Trojan:Win32/Redyms.A you can always ask me in the comments for getting help.

Sending
User Review
0 (0 votes)
Comments Rating 0 (0 reviews)

References

  1. GridinSoft Anti-Malware Review from HowToFix site: https://howtofix.guide/gridinsoft-anti-malware/
  2. More information about GridinSoft products: https://gridinsoft.com/comparison

About the author

Robert Bailey

I'm Robert Bailey, a passionate Security Engineer with a deep fascination for all things related to malware, reverse engineering, and white hat ethical hacking.

As a white hat hacker, I firmly believe in the power of ethical hacking to bolster security measures. By identifying vulnerabilities and providing solutions, I contribute to the proactive defense of digital infrastructures.

Leave a Reply

Sending