Malware

How to remove “Bredo.15”?

Malware Removal

The Bredo.15 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Bredo.15 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Bredo.15?


File Info:

name: 110295381E4D6D5E8747.mlw
path: /opt/CAPEv2/storage/binaries/4c729b385e9dc150e19c9bfe49d3f87b22f523a2e97f20036d6d926ceedcf425
crc32: A3809A1F
md5: 110295381e4d6d5e874709691fa8f0bb
sha1: b54240e2149bed8841b01a582363a717eae901d3
sha256: 4c729b385e9dc150e19c9bfe49d3f87b22f523a2e97f20036d6d926ceedcf425
sha512: d9b9eb5a6dfce39e5e55bb92f1da4a901f0d116073e9acf82171eaeb2cbcf9d9ed4cc8ee08c8df413a422af0f3ab874bcd200f962fbceaa30f06782611697d3b
ssdeep: 1536:uYK9XHj9QU4uSQblUqERIEowFdtm2sMzWmfVFvPvFe6fm26/5HhNzWPFBiy9hHXX:vK9XiU4uSQboRIebtlzW0zvPdQ26xvWT
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1C4A3E04DB257CA90D2A505345697DBA2EE47FF311C1745D83E88BB2FED329C2680D24A
sha3_384: 21640fae97c5fd291992acde9708412cc344369e4d620dd12bce3a7dcb12524db6cff96f12d06810dd9ec23668a405cc
ep_bytes: 60be00b041008dbe0060feff57eb0b90
timestamp: 2008-12-19 14:33:25

Version Info:

CompanyName: Ynsemd Kpvuoji J
FileDescription: Wtfqgby
FileVersion: 5.2.5100.3600
InternalName: Sxlygfb. Ufqg Drii
LegalCopyright: Sdmnhvxkj Voa
OriginalFilename: Ehpxndxsj Ppnwn, Yuuu
ProductName: Mgxavpc
ProductVersion: 5.2.5100.3600
Translation: 0x0409 0x04b0

Bredo.15 also known as:

BkavW32.RandomNoteQKA.Fam.Trojan
tehtrisGeneric.Malware
MicroWorld-eScanGen:Variant.Bredo.15
FireEyeGen:Variant.Bredo.15
CAT-QuickHealTrojan.Rimecud.AA
SkyhighBredolab.gen.ad
ALYacGen:Variant.Bredo.15
Cylanceunsafe
VIPREGen:Variant.Bredo.15
CrowdStrikewin/malicious_confidence_100% (W)
BitDefenderGen:Variant.Bredo.15
K7GWTrojan ( 004efe241 )
K7AntiVirusTrojan ( 004efe241 )
BaiduWin32.Trojan.Kryptik.adk
SymantecW32.Pilleuz!gen19
Elasticmalicious (moderate confidence)
ESET-NOD32a variant of Win32/Bflient.L
APEXMalicious
KasperskyP2P-Worm.Win32.Palevo.jub
AlibabaWorm:Win32/Palevo.5d844539
NANO-AntivirusTrojan.Win32.Palevo.ctlzyl
RisingWorm.Bflient!8.2E7 (CLOUD)
SophosMal/FakeAV-EW
F-SecureTrojan.TR/Crypt.XPACK.Gen
DrWebTrojan.Packed.20312
ZillyaWorm.Palevo.Win32.126062
TrendMicroWORM_PALEVO.SMGS
Trapminesuspicious.low.ml.score
EmsisoftGen:Variant.Bredo.15 (B)
SentinelOneStatic AI – Malicious PE
MAXmalware (ai score=100)
JiangminWorm/Palevo.awsk
WebrootW32.Rimecud.Gen
GoogleDetected
AviraTR/Crypt.XPACK.Gen
VaristW32/Rimecud.J.gen!Eldorado
Antiy-AVLWorm[P2P]/Win32.Palevo
KingsoftWin32.Troj.Undef.a
MicrosoftTrojan:Win32/Rimecud.A
XcitiumWorm.Win32.Palevo.~JUB@2ofl6x
ArcabitTrojan.Bredo.15
ZoneAlarmP2P-Worm.Win32.Palevo.jub
GDataGen:Variant.Bredo.15
CynetMalicious (score: 99)
McAfeeGenericRXAA-FA!110295381E4D
DeepInstinctMALICIOUS
VBA32Malware-Cryptor.Grygoryi.3
MalwarebytesGeneric.Malware/Suspicious
PandaTrj/Rimecud.a
TrendMicro-HouseCallWORM_PALEVO.SMGS
TencentWin32.Worm-P2P.Palevo.Lqil
YandexWorm.Palevo.Gen!Pac.8
IkarusP2P-Worm.Win32.Palevo
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Palevo.SN!tr
BitDefenderThetaAI:Packer.63F805891F
AVGWin32:Evo-gen [Trj]
AvastWin32:Evo-gen [Trj]

How to remove Bredo.15?

Bredo.15 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment