Malware

Bredo.2 removal instruction

Malware Removal

The Bredo.2 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Bredo.2 virus can do?

  • Executable code extraction
  • Creates RWX memory
  • The binary likely contains encrypted or compressed data.
  • Network activity detected but not expressed in API logs

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Bredo.2?


File Info:

crc32: F0D6880C
md5: 28d7fc53dc00896eadcbd8e0a45096a1
name: 28D7FC53DC00896EADCBD8E0A45096A1.mlw
sha1: 915f480d26c0a56f13a86df9b54f1991fcf031ac
sha256: 23721b2dafcd95be9988e90364a72384e592ba0348f2d57fc58a457d93be3f71
sha512: 60dc339055ef9dda60a14bc8b818fdb054288e260acb0484021336fc4a01108de1e60ddafb3f26d3daa789d6542ffd7e0a4618d71332659c6cc88c3103dfc5db
ssdeep: 1536:gLgOnpQu1xzdUT5Rr7rQ/VvS0+7N0RTeoR:4gOn2I1dUTbHrQ/9S0+h0coR
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Bredo.2 also known as:

BkavW32.AIDetect.malware1
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
ALYacGen:Variant.Bredo.2
CylanceUnsafe
SangforSuspicious.Win32.Bredo.2
CrowdStrikewin/malicious_confidence_80% (D)
AlibabaTrojan:Application/Generic.2b9c9f42
Cybereasonmalicious.3dc008
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Generik.JRABFLA
APEXMalicious
AvastWin32:Malware-gen
BitDefenderGen:Variant.Bredo.2
NANO-AntivirusVirus.Win32.Gen-Crypt.ccnc
MicroWorld-eScanGen:Variant.Bredo.2
TencentWin32.Trojan.Bredo.Htwh
Ad-AwareGen:Variant.Bredo.2
SophosMal/Generic-S
ComodoMalware@#3vaigcj4l7ax4
BitDefenderThetaGen:NN.ZexaF.34294.dqW@aqhFkmni
VIPRETrojan.Win32.Generic!BT
McAfee-GW-EditionBehavesLike.Win32.Dropper.qc
FireEyeGeneric.mg.28d7fc53dc00896e
EmsisoftGen:Variant.Bredo.2 (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojan.Generic.byrvn
AviraTR/Spy.Zbot.wwqhb
Antiy-AVLTrojan/Generic.ASMalwS.244947A
MicrosoftTrojan:Win32/Tiggre!rfn
GDataGen:Variant.Bredo.2
AhnLab-V3Malware/Win32.Generic.C2392732
Acronissuspicious
McAfeeGenericRXGV-LQ!28D7FC53DC00
MAXmalware (ai score=100)
MalwarebytesMachineLearning/Anomalous.100%
PandaTrj/GdSda.A
RisingTrojan.Generic@ML.89 (RDML:TzKMlTUHMerIn9YwQ9rIKg)
YandexTrojan.Agent!bV61eooRR+k
IkarusTrojan.SuspectCRC
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Generic!tr
AVGWin32:Malware-gen
Paloaltogeneric.ml

How to remove Bredo.2?

Bredo.2 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment