Trojan

TrojanDownloader:Win32/Bredolab!D removal instruction

Malware Removal

The TrojanDownloader:Win32/Bredolab!D is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What TrojanDownloader:Win32/Bredolab!D virus can do?

  • Unconventionial language used in binary resources: Russian
  • The binary likely contains encrypted or compressed data.
  • Network activity detected but not expressed in API logs
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine TrojanDownloader:Win32/Bredolab!D?


File Info:

crc32: 2879891D
md5: 0010ca2b6bcf5eadc62fbf2d9ca10fde
name: 0010CA2B6BCF5EADC62FBF2D9CA10FDE.mlw
sha1: 2018d67e2c94cc3d7745c3fd05c29518616a0f9d
sha256: 7303bd57c9359e73e00c70555230200cacec80a707abac32a538a2257603ce6d
sha512: fecb1f6c75feb972a755664d48ab501b41b7e7b220081f21133eb3840eb09eaebf44a8b21d1e0779e66e2854f2fd2799b2c9deaa72b5915adf8985ec3ece0bff
ssdeep: 384:Og/Idemlgyr+znteEdC1j0RY0R5l/ER8TleGM7GwZ:OcByrY3da4Y4P/ER8i7D
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

TrojanDownloader:Win32/Bredolab!D also known as:

BkavW32.AIDetect.malware2
Elasticmalicious (high confidence)
DrWebTrojan.Botnetlog.1103
CynetMalicious (score: 100)
ALYacGen:Variant.Razy.747895
CylanceUnsafe
ZillyaTrojan.Genome.Win32.120108
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_90% (D)
AlibabaRansom:Win32/Blocker.cdd68089
Cybereasonmalicious.b6bcf5
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Generik.KYLDWBK
APEXMalicious
AvastWin32:Fraudo [Trj]
ClamAVWin.Trojan.Agent-864346
KasperskyTrojan-Ransom.Win32.Blocker.hejo
BitDefenderGen:Variant.Razy.747895
NANO-AntivirusTrojan.Win32.TrjGen.ggkhl
MicroWorld-eScanGen:Variant.Razy.747895
TencentWin32.Trojan.Blocker.Jw
Ad-AwareGen:Variant.Razy.747895
SophosMal/Generic-S
ComodoMalware@#1pppiny3t8tvs
BitDefenderThetaAI:Packer.51B5EA631F
VIPRETrojan.Win32.Generic!BT
TrendMicroTROJ_KRYPTO.SMIP
McAfee-GW-EditionGenericR-OMV!0010CA2B6BCF
FireEyeGeneric.mg.0010ca2b6bcf5ead
EmsisoftGen:Variant.Razy.747895 (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojan/Genome.avdr
WebrootW32.Malware.Gen
AviraTR/Crypt.ZPACK.Gen
eGambitUnsafe.AI_Score_64%
KingsoftWin32.Troj.Genome.(kcloud)
MicrosoftTrojanDownloader:Win32/Bredolab.gen!D
AegisLabTrojan.Win32.Blocker.4!c
ZoneAlarmTrojan-Ransom.Win32.Blocker.hejo
GDataGen:Variant.Razy.747895
TACHYONTrojan/W32.Genome.19456.K
AhnLab-V3Win-Trojan/Lukitus2.Exp
McAfeeGenericR-OMV!0010CA2B6BCF
MAXmalware (ai score=100)
VBA32BScope.TrojanRansom.Blocker
PandaTrj/Genetic.gen
TrendMicro-HouseCallTROJ_KRYPTO.SMIP
RisingRansom.Blocker!8.12A (CLOUD)
YandexTrojan.Genome!+GEIRgqNXBk
IkarusTrojan.Win32.Genome
MaxSecureTrojan.Malware.2927720.susgen
FortinetW32/KRYPTO.SMIP!tr
AVGWin32:Fraudo [Trj]

How to remove TrojanDownloader:Win32/Bredolab!D?

TrojanDownloader:Win32/Bredolab!D removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment