Categories: Malware

Should I remove “Bredo.25 (B)”?

The Bredo.25 (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Bredo.25 (B) virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Anomalous file deletion behavior detected (10+)
  • A process attempted to delay the analysis task.
  • Dynamic (imported) function loading detected
  • Enumerates running processes
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • A process created a hidden window
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Russian
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • Deletes its original binary from disk
  • Checks for the presence of known windows from debuggers and forensic tools
  • Likely virus infection of existing system binary
  • Attempts to identify installed analysis tools by a known file location
  • Checks the presence of disk drives in the registry, possibly for anti-virtualization
  • Creates a copy of itself
  • Anomalous binary characteristics

How to determine Bredo.25 (B)?


File Info:

name: 7D81E5BBC28026E70716.mlwpath: /opt/CAPEv2/storage/binaries/016c540ce4a3e307e1d5730fa07cac1ba0816be9652e25aaa2e41cbfff221fe2crc32: 2B96CEB7md5: 7d81e5bbc28026e707161ef1dd51dda9sha1: 6c68f7edf11afc1fc102c43f48f74fa50bd31c79sha256: 016c540ce4a3e307e1d5730fa07cac1ba0816be9652e25aaa2e41cbfff221fe2sha512: dd5f30996827269e245c28ee3653db29d1edad05eac34cbf569e0ca041c3b7d676e48d8521f0becafd633284d601b55e0987e3a2a708bcfba6315ddfa6cd3c81ssdeep: 3072:AHU+LQKHbjM47o0uvedxXgxmztT5g0UbU8zq0T6U174BZqAaV38H1usyouM:kLLQoM47o0uvedjzZ5grg8z5+U174zDjtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1410412639272F88CE6D81B73513E6FC8D901E5221DC97A722A346B6C71BBDD0453631Bsha3_384: 70a1143fb965f0173d60e24f0b30127933f54399347dbce7a79d9c9e36728e2c9d56b13e8a52a3d9f715ccd778c1b7a9ep_bytes: 60be003045008dbe00e0faff5783cdfftimestamp: 2005-11-02 07:43:05

Version Info:

CompanyName: Qper1 SoftwareFileDescription: Qper1 Internet BrowserFileVersion: 1190InternalName: Qper1LegalCopyright: Copyright © Qper1 Software 1995-2011OriginalFilename: Qper1.exeProductName: Qper1 Internet BrowserProductVersion: 11.01Translation: 0x0409 0x04b0

Bredo.25 (B) also known as:

Bkav W32.MosquitoQKK.Fam.Trojan
Lionic Worm.Win32.Kolab.p!c
Elastic malicious (high confidence)
MicroWorld-eScan Gen:Variant.Bredo.25
FireEye Generic.mg.7d81e5bbc28026e7
CAT-QuickHeal Worm.SlenfBot.Gen
McAfee W32/Pinkslipbot.gen.af
Cylance Unsafe
VIPRE Trojan.Win32.Kryptik.lbu (v)
Sangfor Exploit.Win32.ShellCode.gen
K7AntiVirus Trojan ( f1000f011 )
Alibaba Exploit:Win32/ShellCode.4adcb3c1
K7GW Trojan ( f1000f011 )
Cybereason malicious.bc2802
VirIT Trojan.Win32.Pincav.BADZ
Cyren W32/S-8cd02d27!Eldorado
Symantec W32.IRCBot.NG
ESET-NOD32 a variant of Win32/Kryptik.KSF
APEX Malicious
Paloalto generic.ml
ClamAV Win.Spyware.Zbot-1279
Kaspersky HEUR:Trojan.Win32.Generic
BitDefender Gen:Variant.Bredo.25
NANO-Antivirus Trojan.Win32.Bot.bmsycs
SUPERAntiSpyware Trojan.Agent/Gen-Pervaser
Avast Win32:Downloader-FRA [Trj]
Tencent Win32.Trojan.Generic.Akpd
Ad-Aware Gen:Variant.Bredo.25
Emsisoft Gen:Variant.Bredo.25 (B)
Comodo TrojWare.Win32.TrojanSpy.Zbot.G@2tckk5
DrWeb BackDoor.IRC.Bot.750
Zillya Trojan.FakeAV.Win32.58089
TrendMicro TROJ_CRYPTR.SMAL
McAfee-GW-Edition BehavesLike.Win32.Downloader.cc
Sophos ML/PE-A + Mal/FakeAV-BW
Ikarus Backdoor.Win32.Rbot
GData Gen:Variant.Bredo.25
Jiangmin Worm/Kolab.hei
Webroot W32.Malware.Gen
Avira TR/Dropper.Gen
MAX malware (ai score=98)
Antiy-AVL Trojan/Generic.ASMalwS.4F1317
Arcabit Trojan.Bredo.25
ViRobot Worm.Win32.A.Net-Kolab.183944[UPX]
ZoneAlarm HEUR:Trojan.Win32.Generic
Microsoft Worm:Win32/Slenfbot.ALJ
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win32.Zbot.R3069
BitDefenderTheta Gen:NN.ZexaF.34212.lmLfa0J@eanc
ALYac Gen:Variant.Bredo.25
VBA32 Trojan.Zeus.EA.0999
Malwarebytes Malware.AI.1553884152
TrendMicro-HouseCall TROJ_CRYPTR.SMAL
Rising Exploit.ShellCode!8.2A (CLOUD)
Yandex Trojan.GenAsa!jH0hWcT8CFM
SentinelOne Static AI – Malicious PE
MaxSecure Trojan.Malware.1981480.susgen
Fortinet W32/Kryptik.NAS!tr
AVG Win32:Downloader-FRA [Trj]
Panda Bck/Qbot.AO
CrowdStrike win/malicious_confidence_60% (W)

How to remove Bredo.25 (B)?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago