Categories: Trojan

Trojan:Win32/Redosdru!pz removal tips

The Trojan:Win32/Redosdru!pz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Redosdru!pz virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • A file was accessed within the Public folder.
  • Sample contains Overlay data
  • Uses Windows utilities for basic functionality
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the embedded win api malware family
  • Creates known PcClient mutex and/or file changes.
  • Uses suspicious command line tools or Windows utilities
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Trojan:Win32/Redosdru!pz?


File Info:

name: 10625F51CDD18B59D747.mlwpath: /opt/CAPEv2/storage/binaries/09cdc96fa3750dde947cfcc056264a7ae1567c0c55a9a5e4273a44f3184573a8crc32: 8993E932md5: 10625f51cdd18b59d74720ae956e9f72sha1: 4cec41d281f9b84b832d3693319dac7833ccfe46sha256: 09cdc96fa3750dde947cfcc056264a7ae1567c0c55a9a5e4273a44f3184573a8sha512: 526789a01574b7498cb56c96b16f4de374f68d2b2643437f7139b1c353733b1f4cc7a890db4d58ba95901ceb8122580886e0259ef188ba7ccd4c7d1d1c0abce0ssdeep: 12288:UQ9xnTHHZR3PjdhGLxe0DhdQN6Z2NptY7rNcX00X75pnYQYBYBATI8Q+py9uD2qI:xHHZR3Pjdux7DcrXvX97vYIBAfkQcjLrtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T108052317835ABA19F28CBAB248F6D86C03AB5FD3F959039C1749A4347F5729036C52B3sha3_384: ac4cce779ee9e0e643ef6d2dd20d40b9887c437a0c28b5c60baadfb4757bc11551a8ff0615d146e3356b5c2b072b7a72ep_bytes: e801000000988714248d92d502000087timestamp: 2008-12-11 02:03:52

Version Info:

0: [No Data]

Trojan:Win32/Redosdru!pz also known as:

Bkav W32.AIDetectMalware
Lionic Trojan.Win32.Hupigon.lpgi
Elastic malicious (high confidence)
MicroWorld-eScan Gen:Variant.Jaik.45386
FireEye Generic.mg.10625f51cdd18b59
Skyhigh BehavesLike.Win32.VirRansom.bc
McAfee BackDoor-EXZ
Malwarebytes Generic.Malware.AI.DDS
Zillya Backdoor.ZZSlash.Win32.784
Sangfor Suspicious.Win32.Save.a
Alibaba Trojan:Win32/Redosdru.61b1a4fd
CrowdStrike win/malicious_confidence_100% (W)
Symantec ML.Attribute.HighConfidence
tehtris Generic.Malware
ESET-NOD32 a variant of Win32/Packed.ZProtect.C suspicious
APEX Malicious
ClamAV Win.Packed.Redosdru-9833234-0
Kaspersky Trojan.Win32.Agent.bsmy
BitDefender Gen:Variant.Jaik.45386
NANO-Antivirus Trojan.Win32.ZZSlash.tmjvo
Avast Win32:Dropper-GDC [Drp]
Tencent Win32.Trojan.Agent.Tzfl
Sophos Mal/Redos-B
F-Secure Packed:W32/PeCan.A
DrWeb Trojan.Raber.639
VIPRE Gen:Variant.Jaik.45386
Trapmine malicious.high.ml.score
Emsisoft Gen:Variant.Jaik.45386 (B)
SentinelOne Static AI – Malicious PE
MAX malware (ai score=100)
GData Gen:Variant.Jaik.45386
Jiangmin Backdoor/ZZSlash.xl
Webroot Trojan:Win32/Redosdru.D
Google Detected
Avira TR/Dropper.Gen
Antiy-AVL Trojan/Win32.Agent
Kingsoft Win32.Trojan.Agent.bsmy
Xcitium Backdoor.Win32.Zzslash.v004@1qucv0
Arcabit Trojan.Jaik.DB14A
ZoneAlarm Trojan.Win32.Agent.bsmy
Microsoft Trojan:Win32/Redosdru!pz
Cynet Malicious (score: 100)
AhnLab-V3 Backdoor/Win.ZZSlash.R528856
BitDefenderTheta AI:Packer.6459599A1D
ALYac Gen:Variant.Jaik.45386
VBA32 BScope.Trojan.Bumat
Cylance unsafe
Panda Trj/Genetic.gen
Rising Backdoor.Agent!8.C5D (TFE:5:aXkjiirx8dM)
Yandex Trojan.GenAsa!f3/CjqzWRlE
Ikarus Backdoor.Win32.Zegost
MaxSecure Trojan.Malware.5331744.susgen
Fortinet W32/Redosdru.AA!tr
AVG Win32:Dropper-GDC [Drp]
Cybereason malicious.281f9b
DeepInstinct MALICIOUS

How to remove Trojan:Win32/Redosdru!pz?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

5 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

5 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

5 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

5 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

5 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

5 months ago