Malware

Bredo.25 information

Malware Removal

The Bredo.25 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Bredo.25 virus can do?

  • Presents an Authenticode digital signature
  • Possible date expiration check, exits too soon after checking local time
  • Reads data out of its own binary image
  • Unconventionial language used in binary resources: Russian
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Bredo.25?


File Info:

crc32: 3E3D4EF7
md5: a5de87056854346cc51289979063e0c8
name: A5DE87056854346CC51289979063E0C8.mlw
sha1: c3a6f7e94248bf08d40143a77a944f3735b618c7
sha256: 0672f4340c95f28640637954d96310216bb477e932d4c968ce6cafd9e53041b9
sha512: 84f0816774f10d2dd2eccb78a0aac98b6540af924e3c2fbdd3b06366e41fdfe4bd90fde050cfcef28585161e3ed7dfb977c68f53e7871faad306c9fe5712d06c
ssdeep: 3072:mmWHctPx/gf7cdUSzTqTTHzCsK27lPyaXWUCIv6iR7wxymNHSC6cCG:mtHc5WfbnPzF6aXWAvpyH7v
type: PE32 executable (GUI) Intel 80386, for MS Windows, UPX compressed

Version Info:

LegalCopyright: Copyright xa9 Iuwwmgnv Dghdf 1995-2006
InternalName: Iuwwmgnv
FileVersion: 54,30,71,72
CompanyName: Iuwwmgnv Dghdf
ProductName: Iuwwmgnv Hcmilrdexn Peupwnqw
ProductVersion: 7,54,74,112
FileDescription: Iuwwmgnv Hcmilrdexn Peupwnqw
OriginalFilename: Iuwwmgnv.exe
Translation: 0x0409 0x04e4

Bredo.25 also known as:

BkavW32.MosquitoQKK.Fam.Trojan
K7AntiVirusTrojan ( f1000f011 )
Elasticmalicious (high confidence)
CAT-QuickHealWorm.SlenfBot.Gen
McAfeeW32/Pinkslipbot.gen.af
CylanceUnsafe
K7GWTrojan ( f1000f011 )
Cybereasonmalicious.568543
CyrenW32/Zbot.CN.gen!Eldorado
SymantecW32.Qakbot!gen5
ESET-NOD32a variant of Win32/Kryptik.LEK
APEXMalicious
AvastWin32:DangerousSig [Trj]
CynetMalicious (score: 99)
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Variant.Bredo.25
MicroWorld-eScanGen:Variant.Bredo.25
SophosML/PE-A + Mal/FakeAV-BW
ComodoTrojWare.Win32.TrojanSpy.Zbot.G@2tckk5
BitDefenderThetaAI:Packer.F168D45521
VIPRETrojan.Win32.Kryptik.lbu (v)
TrendMicroBKDR_QAKBOT.SMG
McAfee-GW-EditionW32/Pinkslipbot.gen.af
FireEyeGeneric.mg.a5de87056854346c
EmsisoftGen:Variant.Bredo.25 (B)
SentinelOneStatic AI – Malicious PE
AviraTR/Crypt.ULPM.Gen
eGambitUnsafe.AI_Score_99%
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
SUPERAntiSpywareTrojan.Agent/Gen-Cryptic
GDataGen:Variant.Bredo.25
AhnLab-V3Trojan/Win32.Zbot.R3226
VBA32Trojan.Zeus.EA.0999
MAXmalware (ai score=88)
PandaBck/Qbot.AO
TrendMicro-HouseCallBKDR_QAKBOT.SMG
YandexTrojan.GenAsa!Hc4b0d5ZneU
IkarusTrojan-PWS.Win32.Zbot
MaxSecureAdware.not.a.virus.WIN32.AdWare.Generic_187595
FortinetW32/Kryptik.NAS!tr
AVGWin32:DangerousSig [Trj]

How to remove Bredo.25?

Bredo.25 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment