Categories: Trojan

Trojan.Bredolab.CC removal guide

The Trojan.Bredolab.CC is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Bredolab.CC virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Creates RWX memory
  • Unconventionial language used in binary resources: Russian
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Trojan.Bredolab.CC?


File Info:

name: 6A698BE0179E4BC3836F.mlwpath: /opt/CAPEv2/storage/binaries/d8e4093361aef25236d23c5476b0643b8817833e9ddc384dc7af3982a14e3018crc32: 4A836349md5: 6a698be0179e4bc3836fdcd4b65a1773sha1: 011e7de11284ddc3bebb6251216a62d9ff8f1a05sha256: d8e4093361aef25236d23c5476b0643b8817833e9ddc384dc7af3982a14e3018sha512: 195e63c807ae4d6b8094177ab728055142392ed381d2bef63bfdb985c0f6e157fbdb96713da82fe5a4897da505a84809a80e93e11e96cd353482129fbbf3583cssdeep: 1536:SyVa6DB3WwZEYLWh8Q26Z39PbAbX+0u7FGL:da6DtWw2YLer26Z395Ktype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T10363E9A71D5B607AD3925F352CB13181C8B0693BED562382C761DE4C3AE6CC7812DF96sha3_384: 7bbd83afefb5428e69014a463f122a72107657ebf23bdaedb2ff8c0f56f607926f25165ebc8a8475f75c78a14d19ffe2ep_bytes: ffb590feffff684b7965428d9538fffftimestamp: 2007-01-10 19:19:05

Version Info:

0: [No Data]

Trojan.Bredolab.CC also known as:

Lionic Trojan.Win32.Generic.4!c
Elastic malicious (high confidence)
DrWeb Trojan.Packed.20343
MicroWorld-eScan Trojan.Bredolab.CC
FireEye Generic.mg.6a698be0179e4bc3
McAfee Artemis!6A698BE0179E
Cylance Unsafe
VIPRE VirTool.Win32.Obfuscator.da!j (v)
Sangfor Trojan.Win32.Carberp.gen
K7AntiVirus Trojan ( 0055dd191 )
Alibaba TrojanDownloader:Win32/Carberp.5f176907
K7GW Trojan ( 0055dd191 )
Cybereason malicious.0179e4
BitDefenderTheta AI:Packer.EE27F0B51F
VirIT Trojan.Win32.Packed.BECL
Cyren W32/Zbot.AK.gen!Eldorado
Symantec Trojan.Zbot!gen9
ESET-NOD32 a variant of Generik.MYRMOIS
TrendMicro-HouseCall BKDR_QAKBOT.SMB
Paloalto generic.ml
ClamAV Win.Spyware.Zbot-1282
Kaspersky HEUR:Trojan.Win32.Generic
BitDefender Trojan.Bredolab.CC
NANO-Antivirus Trojan.Win32.Crypted.ediflu
Avast FileRepMalware
Rising Downloader.Carberp!8.2EB (CLOUD)
Ad-Aware Trojan.Bredolab.CC
Sophos Mal/Generic-R + Mal/Zbot-U
Comodo MalCrypt.Indus!@1qrzi1
TrendMicro BKDR_QAKBOT.SMB
McAfee-GW-Edition Artemis!Trojan
Emsisoft Trojan.Bredolab.CC (B)
Ikarus Win32.Outbreak
GData Trojan.Bredolab.CC
Avira TR/Crypt.XPACK.Gen
Antiy-AVL Trojan/Generic.ASMalwS.19225EA
Gridinsoft Ransom.Win32.Zbot.sa
ViRobot Backdoor.Win32.A.Bredolab.43520.B
ZoneAlarm HEUR:Trojan.Win32.Generic
Microsoft TrojanDownloader:Win32/Bredolab.AA
Cynet Malicious (score: 100)
VBA32 Trojan.Zeus.EA.0999
ALYac Trojan.Bredolab.CC
MAX malware (ai score=100)
APEX Malicious
Tencent Win32.Trojan.Generic.Wptp
Yandex Trojan.Agent!l/PfTS1dVNw
SentinelOne Static AI – Malicious PE
Fortinet W32/FakeAV.EB!tr
AVG FileRepMalware
Panda Trj/CI.A
CrowdStrike win/malicious_confidence_100% (D)
MaxSecure Trojan.Malware.300983.susgen

How to remove Trojan.Bredolab.CC?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago