Trojan

How to remove “Trojan:Win32/Redline.CBYB!MTB”?

Malware Removal

The Trojan:Win32/Redline.CBYB!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Redline.CBYB!MTB virus can do?

  • Sample contains Overlay data
  • Presents an Authenticode digital signature
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • CAPE detected the RedLine malware family
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Trojan:Win32/Redline.CBYB!MTB?


File Info:

name: 6FE27C0A49F0B4CC280E.mlw
path: /opt/CAPEv2/storage/binaries/3537bf0d84e9471f28c519a01f9e69cc39a98e3f83345af415acc462d17ed888
crc32: A4872E02
md5: 6fe27c0a49f0b4cc280e6a48212b7d79
sha1: 5ff841ffc0faa7c9be86a78cbb7213ec1ba328d5
sha256: 3537bf0d84e9471f28c519a01f9e69cc39a98e3f83345af415acc462d17ed888
sha512: 405a6ebafd186c5b43943766352575b6f8d58895778be9e78eff7cabaa496146f090c79081acd0178025ee15040477983bb1c9380686d818161766c1b267040e
ssdeep: 12288:/BxS+lvX8cfExtXbLnobf6JoOGkpBQr8NfkveHMgiSuczYnGR4BnomDhP2YC+n:/Bg+lvMcfExtXbHBQQ1krgiPBnn2Y/
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T127758D6139C18171DDEE20B543ECBB25C1ADA0B00B274AC75ACC5BEFDF24AC16B36596
sha3_384: 63eedb3d0b6411ce69b99ea850a696b89a93af2cf9fd84b669bebab55ad54ba261b55e1ca8c1f73d41e8031991569abf
ep_bytes: e9f2540300e93fbc0400e9ded90300e9
timestamp: 2023-08-12 10:12:47

Version Info:

0: [No Data]

Trojan:Win32/Redline.CBYB!MTB also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Generic.4!c
AVGWin32:Evo-gen [Trj]
Elasticmalicious (high confidence)
DrWebTrojan.PWS.Stealer.35843
MicroWorld-eScanGen:Variant.Lazy.374155
McAfeeArtemis!6FE27C0A49F0
MalwarebytesTrojan.Crypt
VIPREGen:Variant.Lazy.374155
K7AntiVirusTrojan ( 005a8cbf1 )
AlibabaTrojan:Win32/Kryptik.6310e34f
K7GWTrojan ( 005a8cbf1 )
CrowdStrikewin/malicious_confidence_100% (W)
CyrenW32/Agent.GTL.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.HUBU
CynetMalicious (score: 100)
APEXMalicious
KasperskyTrojan-Spy.Win32.Bobik.ovm
BitDefenderGen:Variant.Lazy.374155
NANO-AntivirusTrojan.Win32.Bobik.jymxvp
AvastWin32:Evo-gen [Trj]
TencentMalware.Win32.Gencirc.10bf13ed
EmsisoftGen:Variant.Lazy.374155 (B)
F-SecureTrojan.TR/AD.RedLineSteal.cxifm
ZillyaTrojan.Injuke.Win32.33620
TrendMicroTrojanSpy.Win32.REDLINE.YXDHMZ
McAfee-GW-EditionArtemis!Trojan
FireEyeGen:Variant.Lazy.374155
SophosMal/Generic-S
SentinelOneStatic AI – Suspicious PE
GDataGen:Variant.Lazy.374155
JiangminTrojan.PSW.MSIL.eoto
AviraTR/AD.RedLineSteal.cxifm
MAXmalware (ai score=80)
Antiy-AVLTrojan/Win32.Kryptik
ZoneAlarmTrojan-Spy.Win32.Bobik.ovm
MicrosoftTrojan:Win32/Redline.CBYB!MTB
GoogleDetected
AhnLab-V3Trojan/Win.RedLine.R598994
VBA32BScope.TrojanPSW.RedLine
ALYacGen:Variant.Lazy.374155
Cylanceunsafe
PandaTrj/GdSda.A
TrendMicro-HouseCallTrojanSpy.Win32.REDLINE.YXDHMZ
RisingTrojan.Kryptik!8.8 (TFE:5:nLuRnxJKfPR)
IkarusTrojan-Spy.Win32.KeyLogger
MaxSecureTrojan.Malware.300983.susgen
FortinetPossibleThreat.MU
DeepInstinctMALICIOUS

How to remove Trojan:Win32/Redline.CBYB!MTB?

Trojan:Win32/Redline.CBYB!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment