Trojan

TrojanDownloader:Win32/Bredolab.AA removal instruction

Malware Removal

The TrojanDownloader:Win32/Bredolab.AA is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What TrojanDownloader:Win32/Bredolab.AA virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • At least one process apparently crashed during execution
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Russian
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • Detects Sandboxie through the presence of a library
  • Tries to unhook or modify Windows functions monitored by Cuckoo
  • Checks the version of Bios, possibly for anti-virtualization
  • Detects VMware through the presence of a file

How to determine TrojanDownloader:Win32/Bredolab.AA?


File Info:

name: 8131E87B1F3DFF7240FA.mlw
path: /opt/CAPEv2/storage/binaries/c0780f666706d79982f5b2eb73cf60c48a88ec5c936311853ede9cf1e75420e9
crc32: 79809C17
md5: 8131e87b1f3dff7240fa09d77df77fbb
sha1: 610968b168251547b9f130414e4e59f2e75affff
sha256: c0780f666706d79982f5b2eb73cf60c48a88ec5c936311853ede9cf1e75420e9
sha512: a177c307b9648d617a2b186e82804f37c57f1e7b3480caa9ca0f8e12db6613fc0c43a503bd0c0ab0fc881d1cc272dea829140a2ca8df361f3874f9e850e5bc30
ssdeep: 768:jE2TvxigDZAGzCyWYrmu2NLHkVF0U1b/wyNnUtKQplV9wiRuo:jpcgCGwYKU+AnUQQplV9wXo
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T128E2E198B6960647F4F71A342E863691275DFC3CE70FDDEA3F72254B980B74099E2224
sha3_384: e9b6061c23c4f0e92f9fcd5a12d0d47e17528272faca5299d193a804e7eca02e8cde51c8f674ccfa0423e9f5d18051c9
ep_bytes: 60be005041008dbe00c0feff5783cdff
timestamp: 2006-06-14 12:02:58

Version Info:

CompanyName: ЖзхшктЖЕСьнЪЧтяЦИулПЧЮ
FileDescription: бВЙХЙНПэщисЕскьеЙЫкВЫеЮБЦЧяДО
FileVersion: 15.109.98.13
InternalName: УюЮадЦдеЦДуфдЫомлхжИэЮл
LegalCopyright: 7316-1210
OriginalFilename: g8T6N61k.exe
ProductName: ьдзЮХмАфДнМШНкЯЩчеТДЙаг
ProductVersion: 15.109.98.13
Translation: 0x04b0 0x0417

TrojanDownloader:Win32/Bredolab.AA also known as:

LionicHacktool.Win32.Krap.x!c
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
FireEyeGeneric.mg.8131e87b1f3dff72
ALYacGen:Variant.Bredo.6
CylanceUnsafe
ZillyaWorm.Bezopi.Win32.264
SangforTrojan.Win32.Carberp.gen
K7AntiVirusTrojan ( f1000f011 )
AlibabaTrojanDownloader:Win32/Carberp.e090a436
K7GWTrojan ( f1000f011 )
Cybereasonmalicious.b1f3df
BitDefenderThetaAI:Packer.C7051EA01F
VirITTrojan.Win32.Agent2.WPR
CyrenW32/Qakbot.A.gen!Eldorado
SymantecTrojan.Bredolab!gen10
ESET-NOD32Win32/TrojanDownloader.Bredolab.BE
APEXMalicious
Paloaltogeneric.ml
KasperskyPacked.Win32.Krap.hm
BitDefenderGen:Variant.Bredo.6
NANO-AntivirusTrojan.Win32.Bezopi.bkwrt
ViRobotTrojan.Win32.Bredolab.33280.A
MicroWorld-eScanGen:Variant.Bredo.6
AvastWin32:Trojan-gen
TencentWin32.Packed.Krap.Dxcj
Ad-AwareGen:Variant.Bredo.6
EmsisoftGen:Variant.Bredo.6 (B)
ComodoMalCrypt.Indus!@1qrzi1
DrWebTrojan.DownLoader4.63325
VIPRETrojan.Win32.Nedsym.f (v)
TrendMicroBKDR_QAKBOT.SMC
McAfee-GW-EditionBehavesLike.Win32.Downloader.nc
SophosMal/Generic-R + Mal/Qbot-B
IkarusTrojan-Spy.Win32.Zbot
GDataGen:Variant.Bredo.6
JiangminWorm/Bezopi.jr
WebrootW32.Malware.Downloader
AviraTR/Crypt.XPACK.Gen
Antiy-AVLTrojan/Generic.ASMalwS.18DED68
ZoneAlarmPacked.Win32.Krap.hm
MicrosoftTrojanDownloader:Win32/Bredolab.AA
McAfeeArtemis!8131E87B1F3D
MAXmalware (ai score=100)
VBA32BScope.Trojan.Downloader
TrendMicro-HouseCallBKDR_QAKBOT.SMC
RisingDropper.Obitel!8.1F55 (CLOUD)
YandexTrojan.GenAsa!OI6J+J7ijYc
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.2185268.susgen
FortinetW32/Qbot.B!worm
AVGWin32:Trojan-gen
PandaTrj/Genetic.gen
CrowdStrikewin/malicious_confidence_90% (W)

How to remove TrojanDownloader:Win32/Bredolab.AA?

TrojanDownloader:Win32/Bredolab.AA removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment