Categories: Trojan

How to remove “TrojanDownloader:Win32/Bredolab.V”?

The TrojanDownloader:Win32/Bredolab.V is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What TrojanDownloader:Win32/Bredolab.V virus can do?

  • At least one process apparently crashed during execution
  • Unconventionial language used in binary resources: Russian
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine TrojanDownloader:Win32/Bredolab.V?


File Info:

name: 2C677CF98D1A4AA1F95C.mlwpath: /opt/CAPEv2/storage/binaries/179f063d5e9255bfd34ae64648eed347c7a201a40a416d5469f0cdb86b435196crc32: 1B44FD3Fmd5: 2c677cf98d1a4aa1f95ca456a6dfa18bsha1: 83194ee07fa52b6fa480785d9db128422bc46004sha256: 179f063d5e9255bfd34ae64648eed347c7a201a40a416d5469f0cdb86b435196sha512: 1ab644dce1ae5752a66c0b2b0a7e5dec61fb40e979852b65361c1a7b52b1fc896dab4e9435f78b17c19a1c8a573ceae8a23d8a884304a923727534f94f05a261ssdeep: 768:LZ+xteQqXLWDjJz3+TKBISU2RqV5TiWls3icsT4KJ5CO7EcYAoKxXzzmewzCw78+:9dQfNuTabWI751MnTzTE31W/Mtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T146436BB2E5A19057FF15053310278E20C822BE74B9462F05779F7A27CABB14392DED97sha3_384: a2b4d8c1d178fb38d16473c77d7e0f875bd2fdead9f783815c1c6167ed93ef0c19e71634e10a87be1082284325593d6cep_bytes: b4aaf6dafec8e8c5f9ffff134d36d2fbtimestamp: 2008-07-15 00:24:12

Version Info:

CompanyName: mi8s7JLiOFileDescription: tckbP6aFileVersion: xqoorBd41InternalName: xmb3qyywnQfs6LegalCopyright: HbFTvJhPOE1OWOriginalFilename: hQIhbXkraSjpvqProductName: HoNDQwX5LProductVersion: sRtmK7mQwrTranslation: 0x0800 0x04b0

TrojanDownloader:Win32/Bredolab.V also known as:

Bkav W32.AIDetect.malware2
Lionic Trojan.Win32.Generic.lcEU
Elastic malicious (high confidence)
MicroWorld-eScan Trojan.Generic.1999768
FireEye Generic.mg.2c677cf98d1a4aa1
ALYac Trojan.Generic.1999768
Cylance Unsafe
Zillya Trojan.Inject.Win32.90
Sangfor Trojan.Win32.Bredolab.AA
K7AntiVirus Trojan ( 0054a19e1 )
Alibaba TrojanDownloader:Win32/Bredolab.3edd084b
K7GW Trojan ( 0054a19e1 )
Cybereason malicious.98d1a4
VirIT Trojan.Win32.Botnetlog.J
Cyren W32/Zbot.UHYU-0639
Symantec Trojan.Bredolab
ESET-NOD32 Win32/TrojanDownloader.Bredolab.AA
APEX Malicious
Paloalto generic.ml
ClamAV Win.Trojan.Agent-173122
Kaspersky Trojan.Win32.Inject.accz
BitDefender Trojan.Generic.1999768
NANO-Antivirus Trojan.Win32.Inject.balnt
Avast Win32:Zbot-LSB [Trj]
Tencent Win32.Trojan.Inject.qvf
TACHYON Trojan/W32.Inject.57344.M
Emsisoft Trojan.Generic.1999768 (B)
Comodo Malware@#11zfjv78deg6q
DrWeb Trojan.Botnetlog.9
VIPRE VirTool.Win32.Obfuscator.FH (v)
TrendMicro TROJ_BREDLAB.SMF
McAfee-GW-Edition Spy-Agent.bw
Sophos Mal/Generic-R + Troj/Agent-KBE
Ikarus Trojan.Win32.Bredolab
Jiangmin Worm/Agent.ayk
Webroot W32.Malware.Downloader
Avira TR/Spy.Zbot.JFG
Kingsoft Win32.Troj.Undef.(kcloud)
Microsoft TrojanDownloader:Win32/Bredolab.V
ViRobot Trojan.Win32.S.Inject.57344
ZoneAlarm Trojan.Win32.Inject.accz
GData Trojan.Generic.1999768
Cynet Malicious (score: 100)
McAfee Spy-Agent.bw
MAX malware (ai score=100)
VBA32 Trojan.Waledac.2
TrendMicro-HouseCall TROJ_BREDLAB.SMF
Rising Trojan.Win32.Nodef.jsb (CLOUD)
Yandex Trojan.Inject.JGR
SentinelOne Static AI – Malicious PE
Fortinet W32/Bredolab.BAO!tr
BitDefenderTheta AI:Packer.7F4EC9E01D
AVG Win32:Zbot-LSB [Trj]
Panda Trj/Downloader.VZN
CrowdStrike win/malicious_confidence_90% (W)

How to remove TrojanDownloader:Win32/Bredolab.V?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

1 month ago