Trojan

Should I remove “Trojan:Win32/Redline.HW!MTB”?

Malware Removal

The Trojan:Win32/Redline.HW!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Redline.HW!MTB virus can do?

  • Sample contains Overlay data
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • CAPE detected the RedLine malware family

How to determine Trojan:Win32/Redline.HW!MTB?


File Info:

name: BD5E2E770005CD4C63C6.mlw
path: /opt/CAPEv2/storage/binaries/4f24871bdb3f8bea93e11d1d63fadc1a7dfe8d287c6dde8442f1b46f4333062c
crc32: 42562A27
md5: bd5e2e770005cd4c63c67e5257db1a7d
sha1: 569f3eb9b5c822b2972657962e50c577b7a04307
sha256: 4f24871bdb3f8bea93e11d1d63fadc1a7dfe8d287c6dde8442f1b46f4333062c
sha512: 469c6c76e6480f2ca96259a4c7b0652b5a649626fd780a2fe68d822ae89a8f6571acbcbee0e0538bfcfc2ab0be601a26bee0dc2447fa89c54a05b4df96ee329c
ssdeep: 24576:goeZOoYwYEvzGSwZMQ+o6er2A316ufnLxtPZ7YBDRiwzfLFYyl3RuQ55313i:gzZQBLfnLHxMBDRiwzfhl34
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T179C509036ACB0E75DDC23BB461CB633BA734ED30CA2A9B7BF609C53559532D4681A742
sha3_384: fd0257e01636ad96e9fc301697e3f85ec5e63a8b0d188ff8bcfe672cd51de5cd58f448a4b7373a801e0c9a8ba829f2f8
ep_bytes: 83ec0cc705b893510000000000e88ea8
timestamp: 2022-08-30 08:07:55

Version Info:

0: [No Data]

Trojan:Win32/Redline.HW!MTB also known as:

BkavW32.AIDetect.malware2
MicroWorld-eScanTrojan.GenericKDZ.91401
ClamAVWin.Packed.Generic-9966161-0
FireEyeTrojan.GenericKDZ.91401
McAfeeGenericRXUA-YG!BD5E2E770005
CylanceUnsafe
CyrenW32/Trojan.HLPX-5019
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Kryptik.HQPJ
CynetMalicious (score: 100)
KasperskyTrojan-Spy.Win32.Stealer.cncx
BitDefenderTrojan.GenericKDZ.91401
NANO-AntivirusTrojan.Win32.Steam.jrxpdh
AvastWin32:Trojan-gen
Ad-AwareTrojan.GenericKDZ.91401
DrWebTrojan.PWS.Steam.28157
VIPRETrojan.GenericKDZ.91401
McAfee-GW-EditionGenericRXUA-US!BD5E2E770005
EmsisoftTrojan.GenericKDZ.91401 (B)
GDataWin32.Trojan.PSE.1GSALP2
JiangminTrojanSpy.Stealer.abzt
AviraTR/Crypt.Agent.csrkr
MAXmalware (ai score=88)
ArcabitTrojan.Generic.D16509
MicrosoftTrojan:Win32/Redline.HW!MTB
GoogleDetected
AhnLab-V3Trojan/Win.Generic.R512824
BitDefenderThetaGen:NN.ZexaF.34646.A!Z@auflc8f
ALYacTrojan.GenericKDZ.91401
VBA32BScope.Trojan.Sabsik
MalwarebytesTrojan.Crypt
RisingTrojan.Kryptik!8.8 (TFE:5:qFgFsCC2vGK)
IkarusWin32.Outbreak
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/DotNetPacker.A!tr
AVGWin32:Trojan-gen
PandaTrj/GdSda.A

How to remove Trojan:Win32/Redline.HW!MTB?

Trojan:Win32/Redline.HW!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment