Categories: Malware

Bredo.25 information

The Bredo.25 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Bredo.25 virus can do?

  • Presents an Authenticode digital signature
  • Possible date expiration check, exits too soon after checking local time
  • Reads data out of its own binary image
  • Unconventionial language used in binary resources: Russian
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Bredo.25?


File Info:

crc32: 3E3D4EF7md5: a5de87056854346cc51289979063e0c8name: A5DE87056854346CC51289979063E0C8.mlwsha1: c3a6f7e94248bf08d40143a77a944f3735b618c7sha256: 0672f4340c95f28640637954d96310216bb477e932d4c968ce6cafd9e53041b9sha512: 84f0816774f10d2dd2eccb78a0aac98b6540af924e3c2fbdd3b06366e41fdfe4bd90fde050cfcef28585161e3ed7dfb977c68f53e7871faad306c9fe5712d06cssdeep: 3072:mmWHctPx/gf7cdUSzTqTTHzCsK27lPyaXWUCIv6iR7wxymNHSC6cCG:mtHc5WfbnPzF6aXWAvpyH7vtype: PE32 executable (GUI) Intel 80386, for MS Windows, UPX compressed

Version Info:

LegalCopyright: Copyright xa9 Iuwwmgnv Dghdf 1995-2006InternalName: IuwwmgnvFileVersion: 54,30,71,72CompanyName: Iuwwmgnv DghdfProductName: Iuwwmgnv Hcmilrdexn PeupwnqwProductVersion: 7,54,74,112FileDescription: Iuwwmgnv Hcmilrdexn PeupwnqwOriginalFilename: Iuwwmgnv.exeTranslation: 0x0409 0x04e4

Bredo.25 also known as:

Bkav W32.MosquitoQKK.Fam.Trojan
K7AntiVirus Trojan ( f1000f011 )
Elastic malicious (high confidence)
CAT-QuickHeal Worm.SlenfBot.Gen
McAfee W32/Pinkslipbot.gen.af
Cylance Unsafe
K7GW Trojan ( f1000f011 )
Cybereason malicious.568543
Cyren W32/Zbot.CN.gen!Eldorado
Symantec W32.Qakbot!gen5
ESET-NOD32 a variant of Win32/Kryptik.LEK
APEX Malicious
Avast Win32:DangerousSig [Trj]
Cynet Malicious (score: 99)
Kaspersky HEUR:Trojan.Win32.Generic
BitDefender Gen:Variant.Bredo.25
MicroWorld-eScan Gen:Variant.Bredo.25
Sophos ML/PE-A + Mal/FakeAV-BW
Comodo TrojWare.Win32.TrojanSpy.Zbot.G@2tckk5
BitDefenderTheta AI:Packer.F168D45521
VIPRE Trojan.Win32.Kryptik.lbu (v)
TrendMicro BKDR_QAKBOT.SMG
McAfee-GW-Edition W32/Pinkslipbot.gen.af
FireEye Generic.mg.a5de87056854346c
Emsisoft Gen:Variant.Bredo.25 (B)
SentinelOne Static AI – Malicious PE
Avira TR/Crypt.ULPM.Gen
eGambit Unsafe.AI_Score_99%
Microsoft Trojan:Win32/Sabsik.FL.B!ml
SUPERAntiSpyware Trojan.Agent/Gen-Cryptic
GData Gen:Variant.Bredo.25
AhnLab-V3 Trojan/Win32.Zbot.R3226
VBA32 Trojan.Zeus.EA.0999
MAX malware (ai score=88)
Panda Bck/Qbot.AO
TrendMicro-HouseCall BKDR_QAKBOT.SMG
Yandex Trojan.GenAsa!Hc4b0d5ZneU
Ikarus Trojan-PWS.Win32.Zbot
MaxSecure Adware.not.a.virus.WIN32.AdWare.Generic_187595
Fortinet W32/Kryptik.NAS!tr
AVG Win32:DangerousSig [Trj]

How to remove Bredo.25?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago