Malware

Mal/Generic-R + Troj/Bredo-FD removal guide

Malware Removal

The Mal/Generic-R + Troj/Bredo-FD is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Mal/Generic-R + Troj/Bredo-FD virus can do?

  • Executable code extraction
  • Injection with CreateRemoteThread in a remote process
  • Attempts to connect to a dead IP:Port (2 unique times)
  • Creates RWX memory
  • Mimics the system’s user agent string for its own requests
  • A process attempted to delay the analysis task.
  • At least one IP Address, Domain, or File Name was found in a crypto call
  • Starts servers listening on 0.0.0.0:29329, :0
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • Unconventionial binary language: Russian
  • The binary likely contains encrypted or compressed data.
  • Uses Windows utilities for basic functionality
  • Code injection with CreateRemoteThread in a remote process
  • Tries to unhook or modify Windows functions monitored by Cuckoo
  • Steals private information from local Internet browsers
  • A system process is generating network traffic likely as a result of process injection
  • Installs itself for autorun at Windows startup
  • Creates Zeus (Banking Trojan) mutexes
  • Zeus P2P (Banking Trojan)
  • Attempts to modify proxy settings
  • Attempts to modify browser security settings
  • Harvests credentials from local FTP client softwares
  • Creates a slightly modified copy of itself
  • Collects information to fingerprint the system
  • Anomalous binary characteristics
  • Clears web history

Related domains:

z.whorecord.xyz
a.tomx.xyz
baciq.net

How to determine Mal/Generic-R + Troj/Bredo-FD?


File Info:

crc32: 1814B1F4
md5: ca4fae0b6ffbcfeb7e5061b94c3d403e
name: CA4FAE0B6FFBCFEB7E5061B94C3D403E.mlw
sha1: 2c8e98bdb00f332e1f327fe9cc52d02453b7b90d
sha256: 5e5bdf3a2024ca4053a9cccf4bd774eb1a9c8dbf4c053f8279e6fec9af9e7a44
sha512: e051c6e74fe8924c63543484acc96434dea38a21522235bdf6c972c8f1d19e4af50ce25199c8872c0690d95a77bec9da4158a88d4421c197885cf51212f5c547
ssdeep: 3072:ebA9ty8IH3Hlp4devs/qttAhIkoAM9nRkEXn9d97Pwi2SGH/KPE6:ebAKL8AvGqMIkG9nRk89r21R6
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: xa9 Microsoft Corporation. All rights reserved.
InternalName: iexplore
FileVersion: 7.00.6000.16705 (vista_gdr.080618-1506)
ProductName: Windowsxae Internet Explorer
ProductVersion: 7.00.6000.16705
FileDescription: Internet Explorer
Translation: 0x0419 0x04b0

Mal/Generic-R + Troj/Bredo-FD also known as:

BkavW32.AIDetect.malware2
K7AntiVirusTrojan ( 003c36381 )
LionicTrojan.Win32.Generic.4!c
Elasticmalicious (high confidence)
DrWebTrojan.PWS.Panda.547
CynetMalicious (score: 100)
CAT-QuickHealTrojan.Zbot.Y4
ALYacTrojan.Ransom.Cerber.1
CylanceUnsafe
ZillyaTrojan.Carberp.Win32.37
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_60% (D)
AlibabaTrojanPSW:Win32/Bredo.50fad42f
K7GWTrojan ( 003c36381 )
Cybereasonmalicious.b6ffbc
CyrenW32/Zbot.CL.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32Win32/Spy.Zbot.YW
APEXMalicious
AvastWin32:Trojan-gen
ClamAVWin.Spyware.88776-2
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderTrojan.Ransom.Cerber.1
NANO-AntivirusTrojan.Win32.Panda.ddguls
MicroWorld-eScanTrojan.Ransom.Cerber.1
TencentWin32.Trojan.Generic.Syrv
Ad-AwareTrojan.Ransom.Cerber.1
SophosMal/Generic-R + Troj/Bredo-FD
ComodoTrojWare.Win32.Kryptik.MNM@4urmgy
BitDefenderThetaGen:NN.ZexaF.34058.hq1@a0J1qQci
VIPRETrojan.Win32.Generic!BT
TrendMicroTSPY_ZBOT.SMHA
McAfee-GW-EditionBehavesLike.Win32.Generic.cc
FireEyeGeneric.mg.ca4fae0b6ffbcfeb
EmsisoftTrojan.Ransom.Cerber.1 (B)
SentinelOneStatic AI – Suspicious PE
JiangminTrojanSpy.Carberp.fa
WebrootW32.Malware.Gen
AviraTR/Dropper.Gen
eGambitUnsafe.AI_Score_99%
Antiy-AVLTrojan/Generic.ASMalwS.169B41
KingsoftWin32.Troj.Zbot.YW.(kcloud)
MicrosoftPWS:Win32/Zbot.gen!Y
ArcabitTrojan.Ransom.Cerber.1
ZoneAlarmHEUR:Trojan.Win32.Generic
GDataTrojan.Ransom.Cerber.1
Acronissuspicious
McAfeeW32/Zbot.c
MAXmalware (ai score=100)
VBA32SScope.Trojan.FakeAV.01110
PandaTrj/Genetic.gen
TrendMicro-HouseCallTSPY_ZBOT.SMHA
RisingTrojan.Generic@ML.96 (RDML:WDDab9gvCjBzElsTy8dlDQ)
YandexTrojan.Agent!ecptCpQ+7zc
IkarusTrojan-PWS.Win32.Zbot
FortinetW32/GenKryptik.AILQ!tr
AVGWin32:Trojan-gen
Paloaltogeneric.ml
Qihoo-360Win32/Trojan.Zbot.HwgAEpsA

How to remove Mal/Generic-R + Troj/Bredo-FD?

Mal/Generic-R + Troj/Bredo-FD removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment