Trojan

Trojan:Win32/Redosdru!pz removal tips

Malware Removal

The Trojan:Win32/Redosdru!pz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Redosdru!pz virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • A file was accessed within the Public folder.
  • Sample contains Overlay data
  • Uses Windows utilities for basic functionality
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the embedded win api malware family
  • Creates known PcClient mutex and/or file changes.
  • Uses suspicious command line tools or Windows utilities
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Trojan:Win32/Redosdru!pz?


File Info:

name: 10625F51CDD18B59D747.mlw
path: /opt/CAPEv2/storage/binaries/09cdc96fa3750dde947cfcc056264a7ae1567c0c55a9a5e4273a44f3184573a8
crc32: 8993E932
md5: 10625f51cdd18b59d74720ae956e9f72
sha1: 4cec41d281f9b84b832d3693319dac7833ccfe46
sha256: 09cdc96fa3750dde947cfcc056264a7ae1567c0c55a9a5e4273a44f3184573a8
sha512: 526789a01574b7498cb56c96b16f4de374f68d2b2643437f7139b1c353733b1f4cc7a890db4d58ba95901ceb8122580886e0259ef188ba7ccd4c7d1d1c0abce0
ssdeep: 12288:UQ9xnTHHZR3PjdhGLxe0DhdQN6Z2NptY7rNcX00X75pnYQYBYBATI8Q+py9uD2qI:xHHZR3Pjdux7DcrXvX97vYIBAfkQcjLr
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T108052317835ABA19F28CBAB248F6D86C03AB5FD3F959039C1749A4347F5729036C52B3
sha3_384: ac4cce779ee9e0e643ef6d2dd20d40b9887c437a0c28b5c60baadfb4757bc11551a8ff0615d146e3356b5c2b072b7a72
ep_bytes: e801000000988714248d92d502000087
timestamp: 2008-12-11 02:03:52

Version Info:

0: [No Data]

Trojan:Win32/Redosdru!pz also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Hupigon.lpgi
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Jaik.45386
FireEyeGeneric.mg.10625f51cdd18b59
SkyhighBehavesLike.Win32.VirRansom.bc
McAfeeBackDoor-EXZ
MalwarebytesGeneric.Malware.AI.DDS
ZillyaBackdoor.ZZSlash.Win32.784
SangforSuspicious.Win32.Save.a
AlibabaTrojan:Win32/Redosdru.61b1a4fd
CrowdStrikewin/malicious_confidence_100% (W)
SymantecML.Attribute.HighConfidence
tehtrisGeneric.Malware
ESET-NOD32a variant of Win32/Packed.ZProtect.C suspicious
APEXMalicious
ClamAVWin.Packed.Redosdru-9833234-0
KasperskyTrojan.Win32.Agent.bsmy
BitDefenderGen:Variant.Jaik.45386
NANO-AntivirusTrojan.Win32.ZZSlash.tmjvo
AvastWin32:Dropper-GDC [Drp]
TencentWin32.Trojan.Agent.Tzfl
SophosMal/Redos-B
F-SecurePacked:W32/PeCan.A
DrWebTrojan.Raber.639
VIPREGen:Variant.Jaik.45386
Trapminemalicious.high.ml.score
EmsisoftGen:Variant.Jaik.45386 (B)
SentinelOneStatic AI – Malicious PE
MAXmalware (ai score=100)
GDataGen:Variant.Jaik.45386
JiangminBackdoor/ZZSlash.xl
WebrootTrojan:Win32/Redosdru.D
GoogleDetected
AviraTR/Dropper.Gen
Antiy-AVLTrojan/Win32.Agent
KingsoftWin32.Trojan.Agent.bsmy
XcitiumBackdoor.Win32.Zzslash.v004@1qucv0
ArcabitTrojan.Jaik.DB14A
ZoneAlarmTrojan.Win32.Agent.bsmy
MicrosoftTrojan:Win32/Redosdru!pz
CynetMalicious (score: 100)
AhnLab-V3Backdoor/Win.ZZSlash.R528856
BitDefenderThetaAI:Packer.6459599A1D
ALYacGen:Variant.Jaik.45386
VBA32BScope.Trojan.Bumat
Cylanceunsafe
PandaTrj/Genetic.gen
RisingBackdoor.Agent!8.C5D (TFE:5:aXkjiirx8dM)
YandexTrojan.GenAsa!f3/CjqzWRlE
IkarusBackdoor.Win32.Zegost
MaxSecureTrojan.Malware.5331744.susgen
FortinetW32/Redosdru.AA!tr
AVGWin32:Dropper-GDC [Drp]
Cybereasonmalicious.281f9b
DeepInstinctMALICIOUS

How to remove Trojan:Win32/Redosdru!pz?

Trojan:Win32/Redosdru!pz removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment