Categories: Trojan

About “Win32/TrojanDownloader.Bredolab.BZ” infection

The Win32/TrojanDownloader.Bredolab.BZ is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/TrojanDownloader.Bredolab.BZ virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine Win32/TrojanDownloader.Bredolab.BZ?


File Info:

name: C26258DC3A9F138ABFD6.mlwpath: /opt/CAPEv2/storage/binaries/f05a4b5b1f1d37622ef0ce7c1dd968e95bfc09f17c12d4fc7643255b842f9482crc32: 80E03FC8md5: c26258dc3a9f138abfd6490d4b0082a3sha1: 0b8fdfbf9d173194e2b621761b4fcc40475c969bsha256: f05a4b5b1f1d37622ef0ce7c1dd968e95bfc09f17c12d4fc7643255b842f9482sha512: b247706ade4004c9293d386063bbca33865bc0fb45629d8852c8facbebada9969a00d3d929290472cdb05628a5b2290bbc9992b2752559cca32b57c1bce1db88ssdeep: 3072:ARYfBgpptSfLXx1lGFkr8rNqoAg0FuRr6aZdG2yeQIc:+YfBgDIXxDGmCAOVk21Qjtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T17EF37E00F6E3C47AE0ED27309AD58A614764B8311A79512F67F43B2DBE717B00AE7276sha3_384: 48f279d7478d2409f01e4c7f33fd89a632212a388c697fd18ac4c7c34eab054620ff99ca8476b05063f73ec898409709ep_bytes: e8f7370000e989feffffc701b8124100timestamp: 2014-10-29 16:46:28

Version Info:

CompanyName: Cinta SoftwareFileDescription: Notes Personal Notes ManagerFileVersion: 2.7.0.4InternalName: CintaNotesLegalCopyright: Copyright (C) 2014OriginalFilename: note.exeProductName: NotesProductVersion: 2.7.0.4Translation: 0x0409 0x04b0

Win32/TrojanDownloader.Bredolab.BZ also known as:

Lionic Trojan.Win32.Generic.4!c
tehtris Generic.Malware
MicroWorld-eScan Trojan.Foreign.Gen.2
CAT-QuickHeal Trojan.Generic.B4
ALYac Trojan.Foreign.Gen.2
K7AntiVirus Trojan-Downloader ( 0055e3da1 )
K7GW Trojan-Downloader ( 0055e3da1 )
Cybereason malicious.c3a9f1
BitDefenderTheta Gen:NN.ZexaF.34682.jq0@a4SaSwni
Symantec ML.Attribute.HighConfidence
Elastic malicious (high confidence)
ESET-NOD32 Win32/TrojanDownloader.Bredolab.BZ
Paloalto generic.ml
Kaspersky UDS:DangerousObject.Multi.Generic
BitDefender Trojan.Foreign.Gen.2
NANO-Antivirus Trojan.Win32.MlwGen.dwdaie
Cynet Malicious (score: 100)
Avast Win32:Evo-gen [Trj]
Ad-Aware Trojan.Foreign.Gen.2
Emsisoft Trojan.Foreign.Gen.2 (B)
Comodo Malware@#1ljyus2roqai0
VIPRE Trojan.Foreign.Gen.2
McAfee-GW-Edition BehavesLike.Win32.NetLoader.ch
SentinelOne Static AI – Suspicious PE
Trapmine malicious.moderate.ml.score
FireEye Generic.mg.c26258dc3a9f138a
APEX Malicious
GData Trojan.Foreign.Gen.2
Webroot Trojan.Dropper.Gen
Avira HEUR/AGEN.1206109
Antiy-AVL Trojan/Generic.ASMalwS.3303
Kingsoft Win32.Troj.Undef.(kcloud)
Microsoft Trojan:Win32/Zbot.DG!MTB
Google Detected
McAfee Generic-FAVU!C26258DC3A9F
MAX malware (ai score=88)
Rising Trojan.Generic@AI.100 (RDML:QxtgoXETYa6i8Dv3u3XU/Q)
Yandex Trojan.DL.Bredolab!mmRS4kOCKXc
Ikarus Trojan.Crypt
Fortinet W32/Kryptik.DDLY!tr
AVG Win32:Evo-gen [Trj]
Panda Trj/Genetic.gen
CrowdStrike win/malicious_confidence_90% (W)

How to remove Win32/TrojanDownloader.Bredolab.BZ?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

10 hours ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

10 hours ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

10 hours ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

10 hours ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

10 hours ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

10 hours ago