Categories: Trojan

TrojanDownloader:Win32/Bredolab.AA removal instruction

The TrojanDownloader:Win32/Bredolab.AA is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What TrojanDownloader:Win32/Bredolab.AA virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • At least one process apparently crashed during execution
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Russian
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • Detects Sandboxie through the presence of a library
  • Tries to unhook or modify Windows functions monitored by Cuckoo
  • Checks the version of Bios, possibly for anti-virtualization
  • Detects VMware through the presence of a file

How to determine TrojanDownloader:Win32/Bredolab.AA?


File Info:

name: 8131E87B1F3DFF7240FA.mlwpath: /opt/CAPEv2/storage/binaries/c0780f666706d79982f5b2eb73cf60c48a88ec5c936311853ede9cf1e75420e9crc32: 79809C17md5: 8131e87b1f3dff7240fa09d77df77fbbsha1: 610968b168251547b9f130414e4e59f2e75affffsha256: c0780f666706d79982f5b2eb73cf60c48a88ec5c936311853ede9cf1e75420e9sha512: a177c307b9648d617a2b186e82804f37c57f1e7b3480caa9ca0f8e12db6613fc0c43a503bd0c0ab0fc881d1cc272dea829140a2ca8df361f3874f9e850e5bc30ssdeep: 768:jE2TvxigDZAGzCyWYrmu2NLHkVF0U1b/wyNnUtKQplV9wiRuo:jpcgCGwYKU+AnUQQplV9wXotype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T128E2E198B6960647F4F71A342E863691275DFC3CE70FDDEA3F72254B980B74099E2224sha3_384: e9b6061c23c4f0e92f9fcd5a12d0d47e17528272faca5299d193a804e7eca02e8cde51c8f674ccfa0423e9f5d18051c9ep_bytes: 60be005041008dbe00c0feff5783cdfftimestamp: 2006-06-14 12:02:58

Version Info:

CompanyName: ЖзхшктЖЕСьнЪЧтяЦИулПЧЮFileDescription: бВЙХЙНПэщисЕскьеЙЫкВЫеЮБЦЧяДОFileVersion: 15.109.98.13InternalName: УюЮадЦдеЦДуфдЫомлхжИэЮлLegalCopyright: 7316-1210OriginalFilename: g8T6N61k.exeProductName: ьдзЮХмАфДнМШНкЯЩчеТДЙагProductVersion: 15.109.98.13Translation: 0x04b0 0x0417

TrojanDownloader:Win32/Bredolab.AA also known as:

Lionic Hacktool.Win32.Krap.x!c
Elastic malicious (high confidence)
Cynet Malicious (score: 100)
FireEye Generic.mg.8131e87b1f3dff72
ALYac Gen:Variant.Bredo.6
Cylance Unsafe
Zillya Worm.Bezopi.Win32.264
Sangfor Trojan.Win32.Carberp.gen
K7AntiVirus Trojan ( f1000f011 )
Alibaba TrojanDownloader:Win32/Carberp.e090a436
K7GW Trojan ( f1000f011 )
Cybereason malicious.b1f3df
BitDefenderTheta AI:Packer.C7051EA01F
VirIT Trojan.Win32.Agent2.WPR
Cyren W32/Qakbot.A.gen!Eldorado
Symantec Trojan.Bredolab!gen10
ESET-NOD32 Win32/TrojanDownloader.Bredolab.BE
APEX Malicious
Paloalto generic.ml
Kaspersky Packed.Win32.Krap.hm
BitDefender Gen:Variant.Bredo.6
NANO-Antivirus Trojan.Win32.Bezopi.bkwrt
ViRobot Trojan.Win32.Bredolab.33280.A
MicroWorld-eScan Gen:Variant.Bredo.6
Avast Win32:Trojan-gen
Tencent Win32.Packed.Krap.Dxcj
Ad-Aware Gen:Variant.Bredo.6
Emsisoft Gen:Variant.Bredo.6 (B)
Comodo MalCrypt.Indus!@1qrzi1
DrWeb Trojan.DownLoader4.63325
VIPRE Trojan.Win32.Nedsym.f (v)
TrendMicro BKDR_QAKBOT.SMC
McAfee-GW-Edition BehavesLike.Win32.Downloader.nc
Sophos Mal/Generic-R + Mal/Qbot-B
Ikarus Trojan-Spy.Win32.Zbot
GData Gen:Variant.Bredo.6
Jiangmin Worm/Bezopi.jr
Webroot W32.Malware.Downloader
Avira TR/Crypt.XPACK.Gen
Antiy-AVL Trojan/Generic.ASMalwS.18DED68
ZoneAlarm Packed.Win32.Krap.hm
Microsoft TrojanDownloader:Win32/Bredolab.AA
McAfee Artemis!8131E87B1F3D
MAX malware (ai score=100)
VBA32 BScope.Trojan.Downloader
TrendMicro-HouseCall BKDR_QAKBOT.SMC
Rising Dropper.Obitel!8.1F55 (CLOUD)
Yandex Trojan.GenAsa!OI6J+J7ijYc
SentinelOne Static AI – Malicious PE
MaxSecure Trojan.Malware.2185268.susgen
Fortinet W32/Qbot.B!worm
AVG Win32:Trojan-gen
Panda Trj/Genetic.gen
CrowdStrike win/malicious_confidence_90% (W)

How to remove TrojanDownloader:Win32/Bredolab.AA?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago