Categories: Trojan

Win32/TrojanDownloader.Bredolab.AN information

The Win32/TrojanDownloader.Bredolab.AN is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/TrojanDownloader.Bredolab.AN virus can do?

  • Unconventionial language used in binary resources: Russian
  • Authenticode signature is invalid
  • CAPE detected the shellcode get eip malware family
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Win32/TrojanDownloader.Bredolab.AN?


File Info:

name: F73541806BB1E17438A6.mlwpath: /opt/CAPEv2/storage/binaries/0d99c29695e779206d9147149c337b9140de96e6ea7d4c9521bd4e2bf546f2b2crc32: 15E191B4md5: f73541806bb1e17438a6849919777da3sha1: 496d56b6548a719d848e2aaa313c28e472a0b3eesha256: 0d99c29695e779206d9147149c337b9140de96e6ea7d4c9521bd4e2bf546f2b2sha512: bae383f702f104ed3bdc137c50b065737ad68fa862f49973784102ff73df48ed43fd5754a758cf7e52541e4f4bf392a2031648864c1bf24807507823af656e15ssdeep: 192:tLkrxveROn/X7HNs6x9okM9G9utpSVTRfJUH:RkVveUNsW0Gtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1CB9218AFC6E17A86E2D9333846D599FE40641DEC12D31CD90757EA1419343304AE3733sha3_384: 9e77fa7f5e53040f97840580afab43e4121fc1aa67721f0033eb92941c8b9535a0a7ef85047396e54cefdbd0b1b48970ep_bytes: 33d24a6a00ff150c40400080c20380c2timestamp: 2010-05-03 11:16:48

Version Info:

0: [No Data]

Win32/TrojanDownloader.Bredolab.AN also known as:

Bkav W32.AIDetectMalware
Lionic Hacktool.Win32.Krap.li1W
MicroWorld-eScan Gen:Heur.ARP.1
FireEye Generic.mg.f73541806bb1e174
Skyhigh Generic Dropper.alq
Malwarebytes MachineLearning/Anomalous.100%
Zillya Downloader.Bredolab.Win32.190
Sangfor Downloader.Win32.Bredolab.Vf57
CrowdStrike win/malicious_confidence_100% (W)
Alibaba Packed:Win32/Bredolab.8b42c146
K7GW Trojan ( 00566c281 )
K7AntiVirus Trojan ( 00566c281 )
BitDefenderTheta AI:Packer.6CA9469F1F
Symantec ML.Attribute.HighConfidence
Elastic malicious (high confidence)
ESET-NOD32 Win32/TrojanDownloader.Bredolab.AN
APEX Malicious
TrendMicro-HouseCall TROJ_KRAP.SMXD
ClamAV Win.Trojan.Agent-893817
Kaspersky Packed.Win32.Krap.x
BitDefender Gen:Heur.ARP.1
NANO-Antivirus Trojan.Win32.Krap.bkejs
Avast Win32:Bredolab-DH [Trj]
Tencent Malware.Win32.Gencirc.13af501b
Emsisoft Gen:Heur.ARP.1 (B)
F-Secure Trojan.TR/Crypt.XPACK.Gen
DrWeb Trojan.DownLoad.41551
VIPRE Gen:Heur.ARP.1
TrendMicro TROJ_KRAP.SMXD
Trapmine suspicious.low.ml.score
Sophos Mal/EncPk-QY
Ikarus Packer.Win32.Krap
Jiangmin Packed.Krap.ccak
Varist W32/Bredolab.T.gen!Eldorado
Avira TR/Crypt.XPACK.Gen
MAX malware (ai score=100)
Antiy-AVL Trojan[Packed]/Win32.Krap
Kingsoft Win32.Troj.Undef.a
Microsoft TrojanDownloader:Win32/Waledac.C
Xcitium TrojWare.Win32.Krap.SW@1eq63n
Arcabit Trojan.ARP.1
ZoneAlarm Packed.Win32.Krap.x
GData Gen:Heur.ARP.1
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win32.Bredlab.R17
McAfee Generic Dropper.alq
Google Detected
TACHYON Trojan/W32.Krap.20992.DN
VBA32 SScope.Trojan.Agent.01175
Cylance unsafe
Panda Bck/Bredolab.AZ
Rising Downloader.Waledac!8.268 (TFE:5:2OcqK7tr50V)
Yandex Trojan.GenAsa!bgzgLzA6Vz4
SentinelOne Static AI – Malicious PE
MaxSecure Trojan.Malware.15067.susgen
AVG Win32:Bredolab-DH [Trj]
DeepInstinct MALICIOUS
alibabacloud Virtool:Win/Bredolab.AN

How to remove Win32/TrojanDownloader.Bredolab.AN?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

1 week ago