Trojan

Trojan:Win32/Redline.HG!MTB information

Malware Removal

The Trojan:Win32/Redline.HG!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Redline.HG!MTB virus can do?

  • Sample contains Overlay data
  • Presents an Authenticode digital signature
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the RedLine malware family
  • Anomalous binary characteristics
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Trojan:Win32/Redline.HG!MTB?


File Info:

name: FE9FA61C70F46B82ED7F.mlw
path: /opt/CAPEv2/storage/binaries/114891529e843f594cfecfae438ff4462a3f2b9a2c8fbbe47c87b1fdb30ff5fa
crc32: 9D5B837D
md5: fe9fa61c70f46b82ed7f48fb60bb9690
sha1: 5c60415f660ba54e643c25d813ab14a51621fca1
sha256: 114891529e843f594cfecfae438ff4462a3f2b9a2c8fbbe47c87b1fdb30ff5fa
sha512: b2cf2b7dd2103111abadc9005447eabe187c831ee597de0bff0c056e6467b5c956f6978f2cd4f38193725d4b1f30855ee455fa1d47747d79676125d1f148705a
ssdeep: 6144:+4lWhM5ItHIjvZLSCqj4nEZHq6t1Zi5OdN:+4lWhQwHYvZLSjKE9q6t1f
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T160541A5ED9BC08D0C4B05A78A3B9E742A9D8F6CACDC13785703FA43D25692B63D9C5C2
sha3_384: 217e555103b5a89087a367e7a7da787869fc83562c9b8a213ae925f9ed411938a67de3c524369f03bb85bd76e2ad138e
ep_bytes: c7055cd0430000000000e9b1fcffff90
timestamp: 2022-12-04 17:16:02

Version Info:

0: [No Data]

Trojan:Win32/Redline.HG!MTB also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Stealer.12!c
AVGWin32:Trojan-gen
MicroWorld-eScanGen:Variant.Babar.134141
FireEyeGeneric.mg.fe9fa61c70f46b82
ALYacGen:Variant.Babar.134141
MalwarebytesTrojan.Crypt
VIPREGen:Variant.Babar.134141
SangforInfostealer.Win32.Redline.Vzk6
K7AntiVirusTrojan ( 0059c0951 )
AlibabaTrojanSpy:Win32/Redline.d7d62bb7
K7GWTrojan ( 0059c0951 )
Cybereasonmalicious.f660ba
ArcabitTrojan.Babar.D20BFD
CyrenW32/Kryptik.IEU.gen!Eldorado
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Kryptik.HRUS
CynetMalicious (score: 100)
KasperskyHEUR:Trojan-Spy.Win32.Stealer.pef
BitDefenderGen:Variant.Babar.134141
NANO-AntivirusTrojan.Win32.Stealer.jtvzit
AvastWin32:Trojan-gen
TencentWin32.Trojan.FalseSign.Hjgl
SophosTroj/Steal-DFM
F-SecureHeuristic.HEUR/AGEN.1304888
DrWebTrojan.Inject4.49219
ZillyaTrojan.Stealer.Win32.31683
TrendMicroTROJ_GEN.R002C0DEA23
McAfee-GW-EditionTrojan-FUTH!FE9FA61C70F4
EmsisoftGen:Variant.Babar.134141 (B)
SentinelOneStatic AI – Suspicious PE
JiangminTrojanSpy.Stealer.aezj
AviraHEUR/AGEN.1304888
MAXmalware (ai score=100)
Antiy-AVLTrojan/Win32.Kryptik
MicrosoftTrojan:Win32/Redline.HG!MTB
ViRobotTrojan.Win32.Z.Kryptik.289458
ZoneAlarmHEUR:Trojan-Spy.Win32.Stealer.pef
GDataWin32.Trojan.PSE.1CM2COZ
GoogleDetected
AhnLab-V3Infostealer/Win.Raccoon.R537298
McAfeeTrojan-FUTH!FE9FA61C70F4
VBA32Backdoor.dcRAT
Cylanceunsafe
TrendMicro-HouseCallTROJ_GEN.R002C0DEA23
RisingStealer.Agent!8.C2 (TFE:5:7cE2RGyenYU)
IkarusTrojan.Win32.Crypt
MaxSecureTrojan.Malware.127521822.susgen
FortinetW32/Kryptik.HRUS!tr
BitDefenderThetaGen:NN.ZexaF.36196.r8Z@amYqkse
PandaTrj/Genetic.gen
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Trojan:Win32/Redline.HG!MTB?

Trojan:Win32/Redline.HG!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment