Categories: Malware

Mal/Generic-R + Troj/Bredo-FD removal guide

The Mal/Generic-R + Troj/Bredo-FD is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Mal/Generic-R + Troj/Bredo-FD virus can do?

  • Executable code extraction
  • Injection with CreateRemoteThread in a remote process
  • Attempts to connect to a dead IP:Port (2 unique times)
  • Creates RWX memory
  • Mimics the system’s user agent string for its own requests
  • A process attempted to delay the analysis task.
  • At least one IP Address, Domain, or File Name was found in a crypto call
  • Starts servers listening on 0.0.0.0:29329, :0
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • Unconventionial binary language: Russian
  • The binary likely contains encrypted or compressed data.
  • Uses Windows utilities for basic functionality
  • Code injection with CreateRemoteThread in a remote process
  • Tries to unhook or modify Windows functions monitored by Cuckoo
  • Steals private information from local Internet browsers
  • A system process is generating network traffic likely as a result of process injection
  • Installs itself for autorun at Windows startup
  • Creates Zeus (Banking Trojan) mutexes
  • Zeus P2P (Banking Trojan)
  • Attempts to modify proxy settings
  • Attempts to modify browser security settings
  • Harvests credentials from local FTP client softwares
  • Creates a slightly modified copy of itself
  • Collects information to fingerprint the system
  • Anomalous binary characteristics
  • Clears web history

Related domains:

z.whorecord.xyz
a.tomx.xyz
baciq.net

How to determine Mal/Generic-R + Troj/Bredo-FD?


File Info:

crc32: 1814B1F4md5: ca4fae0b6ffbcfeb7e5061b94c3d403ename: CA4FAE0B6FFBCFEB7E5061B94C3D403E.mlwsha1: 2c8e98bdb00f332e1f327fe9cc52d02453b7b90dsha256: 5e5bdf3a2024ca4053a9cccf4bd774eb1a9c8dbf4c053f8279e6fec9af9e7a44sha512: e051c6e74fe8924c63543484acc96434dea38a21522235bdf6c972c8f1d19e4af50ce25199c8872c0690d95a77bec9da4158a88d4421c197885cf51212f5c547ssdeep: 3072:ebA9ty8IH3Hlp4devs/qttAhIkoAM9nRkEXn9d97Pwi2SGH/KPE6:ebAKL8AvGqMIkG9nRk89r21R6type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: xa9 Microsoft Corporation. All rights reserved.InternalName: iexploreFileVersion: 7.00.6000.16705 (vista_gdr.080618-1506)ProductName: Windowsxae Internet ExplorerProductVersion: 7.00.6000.16705FileDescription: Internet ExplorerTranslation: 0x0419 0x04b0

Mal/Generic-R + Troj/Bredo-FD also known as:

Bkav W32.AIDetect.malware2
K7AntiVirus Trojan ( 003c36381 )
Lionic Trojan.Win32.Generic.4!c
Elastic malicious (high confidence)
DrWeb Trojan.PWS.Panda.547
Cynet Malicious (score: 100)
CAT-QuickHeal Trojan.Zbot.Y4
ALYac Trojan.Ransom.Cerber.1
Cylance Unsafe
Zillya Trojan.Carberp.Win32.37
Sangfor Trojan.Win32.Save.a
CrowdStrike win/malicious_confidence_60% (D)
Alibaba TrojanPSW:Win32/Bredo.50fad42f
K7GW Trojan ( 003c36381 )
Cybereason malicious.b6ffbc
Cyren W32/Zbot.CL.gen!Eldorado
Symantec ML.Attribute.HighConfidence
ESET-NOD32 Win32/Spy.Zbot.YW
APEX Malicious
Avast Win32:Trojan-gen
ClamAV Win.Spyware.88776-2
Kaspersky HEUR:Trojan.Win32.Generic
BitDefender Trojan.Ransom.Cerber.1
NANO-Antivirus Trojan.Win32.Panda.ddguls
MicroWorld-eScan Trojan.Ransom.Cerber.1
Tencent Win32.Trojan.Generic.Syrv
Ad-Aware Trojan.Ransom.Cerber.1
Sophos Mal/Generic-R + Troj/Bredo-FD
Comodo TrojWare.Win32.Kryptik.MNM@4urmgy
BitDefenderTheta Gen:NN.ZexaF.34058.hq1@a0J1qQci
VIPRE Trojan.Win32.Generic!BT
TrendMicro TSPY_ZBOT.SMHA
McAfee-GW-Edition BehavesLike.Win32.Generic.cc
FireEye Generic.mg.ca4fae0b6ffbcfeb
Emsisoft Trojan.Ransom.Cerber.1 (B)
SentinelOne Static AI – Suspicious PE
Jiangmin TrojanSpy.Carberp.fa
Webroot W32.Malware.Gen
Avira TR/Dropper.Gen
eGambit Unsafe.AI_Score_99%
Antiy-AVL Trojan/Generic.ASMalwS.169B41
Kingsoft Win32.Troj.Zbot.YW.(kcloud)
Microsoft PWS:Win32/Zbot.gen!Y
Arcabit Trojan.Ransom.Cerber.1
ZoneAlarm HEUR:Trojan.Win32.Generic
GData Trojan.Ransom.Cerber.1
Acronis suspicious
McAfee W32/Zbot.c
MAX malware (ai score=100)
VBA32 SScope.Trojan.FakeAV.01110
Panda Trj/Genetic.gen
TrendMicro-HouseCall TSPY_ZBOT.SMHA
Rising Trojan.Generic@ML.96 (RDML:WDDab9gvCjBzElsTy8dlDQ)
Yandex Trojan.Agent!ecptCpQ+7zc
Ikarus Trojan-PWS.Win32.Zbot
Fortinet W32/GenKryptik.AILQ!tr
AVG Win32:Trojan-gen
Paloalto generic.ml
Qihoo-360 Win32/Trojan.Zbot.HwgAEpsA

How to remove Mal/Generic-R + Troj/Bredo-FD?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

Malware.AI.4236375263 removal guide

The Malware.AI.4236375263 is considered dangerous by lots of security experts. When this infection is active,…

11 mins ago

Trojan:Win64/Midie.NM!MTB malicious file

The Trojan:Win64/Midie.NM!MTB is considered dangerous by lots of security experts. When this infection is active,…

31 mins ago

Virus:Win32/Patchload.A removal

The Virus:Win32/Patchload.A is considered dangerous by lots of security experts. When this infection is active,…

31 mins ago

Go For Files (PUA) information

The Go For Files (PUA) is considered dangerous by lots of security experts. When this…

1 hour ago

About “TrojanDownloader:Win32/VB.ZJ” infection

The TrojanDownloader:Win32/VB.ZJ is considered dangerous by lots of security experts. When this infection is active,…

1 hour ago

Win32:ExpressDload-AH [PUP] malicious file

The Win32:ExpressDload-AH [PUP] is considered dangerous by lots of security experts. When this infection is…

1 hour ago