Trojan

How to remove “TrojanDownloader:Win32/Bredolab.V”?

Malware Removal

The TrojanDownloader:Win32/Bredolab.V is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What TrojanDownloader:Win32/Bredolab.V virus can do?

  • At least one process apparently crashed during execution
  • Unconventionial language used in binary resources: Russian
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine TrojanDownloader:Win32/Bredolab.V?


File Info:

name: 2C677CF98D1A4AA1F95C.mlw
path: /opt/CAPEv2/storage/binaries/179f063d5e9255bfd34ae64648eed347c7a201a40a416d5469f0cdb86b435196
crc32: 1B44FD3F
md5: 2c677cf98d1a4aa1f95ca456a6dfa18b
sha1: 83194ee07fa52b6fa480785d9db128422bc46004
sha256: 179f063d5e9255bfd34ae64648eed347c7a201a40a416d5469f0cdb86b435196
sha512: 1ab644dce1ae5752a66c0b2b0a7e5dec61fb40e979852b65361c1a7b52b1fc896dab4e9435f78b17c19a1c8a573ceae8a23d8a884304a923727534f94f05a261
ssdeep: 768:LZ+xteQqXLWDjJz3+TKBISU2RqV5TiWls3icsT4KJ5CO7EcYAoKxXzzmewzCw78+:9dQfNuTabWI751MnTzTE31W/M
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T146436BB2E5A19057FF15053310278E20C822BE74B9462F05779F7A27CABB14392DED97
sha3_384: a2b4d8c1d178fb38d16473c77d7e0f875bd2fdead9f783815c1c6167ed93ef0c19e71634e10a87be1082284325593d6c
ep_bytes: b4aaf6dafec8e8c5f9ffff134d36d2fb
timestamp: 2008-07-15 00:24:12

Version Info:

CompanyName: mi8s7JLiO
FileDescription: tckbP6a
FileVersion: xqoorBd41
InternalName: xmb3qyywnQfs6
LegalCopyright: HbFTvJhPOE1OW
OriginalFilename: hQIhbXkraSjpvq
ProductName: HoNDQwX5L
ProductVersion: sRtmK7mQwr
Translation: 0x0800 0x04b0

TrojanDownloader:Win32/Bredolab.V also known as:

BkavW32.AIDetect.malware2
LionicTrojan.Win32.Generic.lcEU
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.Generic.1999768
FireEyeGeneric.mg.2c677cf98d1a4aa1
ALYacTrojan.Generic.1999768
CylanceUnsafe
ZillyaTrojan.Inject.Win32.90
SangforTrojan.Win32.Bredolab.AA
K7AntiVirusTrojan ( 0054a19e1 )
AlibabaTrojanDownloader:Win32/Bredolab.3edd084b
K7GWTrojan ( 0054a19e1 )
Cybereasonmalicious.98d1a4
VirITTrojan.Win32.Botnetlog.J
CyrenW32/Zbot.UHYU-0639
SymantecTrojan.Bredolab
ESET-NOD32Win32/TrojanDownloader.Bredolab.AA
APEXMalicious
Paloaltogeneric.ml
ClamAVWin.Trojan.Agent-173122
KasperskyTrojan.Win32.Inject.accz
BitDefenderTrojan.Generic.1999768
NANO-AntivirusTrojan.Win32.Inject.balnt
AvastWin32:Zbot-LSB [Trj]
TencentWin32.Trojan.Inject.qvf
TACHYONTrojan/W32.Inject.57344.M
EmsisoftTrojan.Generic.1999768 (B)
ComodoMalware@#11zfjv78deg6q
DrWebTrojan.Botnetlog.9
VIPREVirTool.Win32.Obfuscator.FH (v)
TrendMicroTROJ_BREDLAB.SMF
McAfee-GW-EditionSpy-Agent.bw
SophosMal/Generic-R + Troj/Agent-KBE
IkarusTrojan.Win32.Bredolab
JiangminWorm/Agent.ayk
WebrootW32.Malware.Downloader
AviraTR/Spy.Zbot.JFG
KingsoftWin32.Troj.Undef.(kcloud)
MicrosoftTrojanDownloader:Win32/Bredolab.V
ViRobotTrojan.Win32.S.Inject.57344
ZoneAlarmTrojan.Win32.Inject.accz
GDataTrojan.Generic.1999768
CynetMalicious (score: 100)
McAfeeSpy-Agent.bw
MAXmalware (ai score=100)
VBA32Trojan.Waledac.2
TrendMicro-HouseCallTROJ_BREDLAB.SMF
RisingTrojan.Win32.Nodef.jsb (CLOUD)
YandexTrojan.Inject.JGR
SentinelOneStatic AI – Malicious PE
FortinetW32/Bredolab.BAO!tr
BitDefenderThetaAI:Packer.7F4EC9E01D
AVGWin32:Zbot-LSB [Trj]
PandaTrj/Downloader.VZN
CrowdStrikewin/malicious_confidence_90% (W)

How to remove TrojanDownloader:Win32/Bredolab.V?

TrojanDownloader:Win32/Bredolab.V removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment