Trojan

Trojan.Bredolab.CC removal guide

Malware Removal

The Trojan.Bredolab.CC is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Bredolab.CC virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Creates RWX memory
  • Unconventionial language used in binary resources: Russian
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Trojan.Bredolab.CC?


File Info:

name: 6A698BE0179E4BC3836F.mlw
path: /opt/CAPEv2/storage/binaries/d8e4093361aef25236d23c5476b0643b8817833e9ddc384dc7af3982a14e3018
crc32: 4A836349
md5: 6a698be0179e4bc3836fdcd4b65a1773
sha1: 011e7de11284ddc3bebb6251216a62d9ff8f1a05
sha256: d8e4093361aef25236d23c5476b0643b8817833e9ddc384dc7af3982a14e3018
sha512: 195e63c807ae4d6b8094177ab728055142392ed381d2bef63bfdb985c0f6e157fbdb96713da82fe5a4897da505a84809a80e93e11e96cd353482129fbbf3583c
ssdeep: 1536:SyVa6DB3WwZEYLWh8Q26Z39PbAbX+0u7FGL:da6DtWw2YLer26Z395K
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T10363E9A71D5B607AD3925F352CB13181C8B0693BED562382C761DE4C3AE6CC7812DF96
sha3_384: 7bbd83afefb5428e69014a463f122a72107657ebf23bdaedb2ff8c0f56f607926f25165ebc8a8475f75c78a14d19ffe2
ep_bytes: ffb590feffff684b7965428d9538ffff
timestamp: 2007-01-10 19:19:05

Version Info:

0: [No Data]

Trojan.Bredolab.CC also known as:

LionicTrojan.Win32.Generic.4!c
Elasticmalicious (high confidence)
DrWebTrojan.Packed.20343
MicroWorld-eScanTrojan.Bredolab.CC
FireEyeGeneric.mg.6a698be0179e4bc3
McAfeeArtemis!6A698BE0179E
CylanceUnsafe
VIPREVirTool.Win32.Obfuscator.da!j (v)
SangforTrojan.Win32.Carberp.gen
K7AntiVirusTrojan ( 0055dd191 )
AlibabaTrojanDownloader:Win32/Carberp.5f176907
K7GWTrojan ( 0055dd191 )
Cybereasonmalicious.0179e4
BitDefenderThetaAI:Packer.EE27F0B51F
VirITTrojan.Win32.Packed.BECL
CyrenW32/Zbot.AK.gen!Eldorado
SymantecTrojan.Zbot!gen9
ESET-NOD32a variant of Generik.MYRMOIS
TrendMicro-HouseCallBKDR_QAKBOT.SMB
Paloaltogeneric.ml
ClamAVWin.Spyware.Zbot-1282
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderTrojan.Bredolab.CC
NANO-AntivirusTrojan.Win32.Crypted.ediflu
AvastFileRepMalware
RisingDownloader.Carberp!8.2EB (CLOUD)
Ad-AwareTrojan.Bredolab.CC
SophosMal/Generic-R + Mal/Zbot-U
ComodoMalCrypt.Indus!@1qrzi1
TrendMicroBKDR_QAKBOT.SMB
McAfee-GW-EditionArtemis!Trojan
EmsisoftTrojan.Bredolab.CC (B)
IkarusWin32.Outbreak
GDataTrojan.Bredolab.CC
AviraTR/Crypt.XPACK.Gen
Antiy-AVLTrojan/Generic.ASMalwS.19225EA
GridinsoftRansom.Win32.Zbot.sa
ViRobotBackdoor.Win32.A.Bredolab.43520.B
ZoneAlarmHEUR:Trojan.Win32.Generic
MicrosoftTrojanDownloader:Win32/Bredolab.AA
CynetMalicious (score: 100)
VBA32Trojan.Zeus.EA.0999
ALYacTrojan.Bredolab.CC
MAXmalware (ai score=100)
APEXMalicious
TencentWin32.Trojan.Generic.Wptp
YandexTrojan.Agent!l/PfTS1dVNw
SentinelOneStatic AI – Malicious PE
FortinetW32/FakeAV.EB!tr
AVGFileRepMalware
PandaTrj/CI.A
CrowdStrikewin/malicious_confidence_100% (D)
MaxSecureTrojan.Malware.300983.susgen

How to remove Trojan.Bredolab.CC?

Trojan.Bredolab.CC removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment