Trojan

Trojan:Win32/Redline.KB!MTB removal tips

Malware Removal

The Trojan:Win32/Redline.KB!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Redline.KB!MTB virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Georgian
  • Authenticode signature is invalid
  • CAPE detected the RedLine malware family

How to determine Trojan:Win32/Redline.KB!MTB?


File Info:

name: DD844FE5BA1BA4990304.mlw
path: /opt/CAPEv2/storage/binaries/537cde8bb461351b43bed66f2b01485eec277d6ff90be756bd988d98e6321850
crc32: 06895B2D
md5: dd844fe5ba1ba499030433b2056d4667
sha1: 9c507aa560463aa873889a50416b1b9650ba45d2
sha256: 537cde8bb461351b43bed66f2b01485eec277d6ff90be756bd988d98e6321850
sha512: ccd8c1e1217ebaf3e0b2c0eb1ac66ac150ab0629b358cadbd0a96f39a9f66ddbc9e4606968ce9c81717d7a1eb31f956f542cd6e4f8f1abb59e09f0c8c07b6282
ssdeep: 6144:Q9xLa2+n6k5tr0lUURz+maUMyoPL7NyFOSEE0ghiv25/DwGxAev:Q/+2OF5trcrRz+mTeNlSEE0gUvufx
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1F994F1117692C432D0D202315437DBE1EABBB832157D59BF7BA43BAE5EB02E006B6357
sha3_384: 5e1db40532d4151dc1f0f1e5bba3de0ca5ea78cd87b82f523e3c774d172724c52f0326f16a6e716099650785fb398b1d
ep_bytes: e8243a0000e979feffff8325585cba02
timestamp: 2021-05-13 14:08:56

Version Info:

FileVersions: 9.1.2.3
Copyright: Copyright (C) 2022, somoklos
ProjectVersion: 74.15.66.25

Trojan:Win32/Redline.KB!MTB also known as:

BkavW32.AIDetect.malware1
LionicHeuristic.File.Generic.00×1!p
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKD.61782578
FireEyeGeneric.mg.dd844fe5ba1ba499
McAfeeRDN/Real Protect-PENGSD5
SangforTrojan.Win32.Save.a
K7AntiVirusRiskware ( 00584baa1 )
AlibabaTrojan:Win32/Redline.84bf2ec5
K7GWRiskware ( 00584baa1 )
CrowdStrikewin/malicious_confidence_100% (W)
CyrenW32/Ransom.QS.gen!Eldorado
SymantecML.Attribute.HighConfidence
tehtrisGeneric.Malware
ESET-NOD32a variant of Win32/Kryptik.HQQX
APEXMalicious
Paloaltogeneric.ml
CynetMalicious (score: 100)
KasperskyHEUR:Trojan.Win32.Chapak.gen
BitDefenderTrojan.GenericKD.61782578
AvastWin32:PWSX-gen [Trj]
Ad-AwareTrojan.GenericKD.61782578
EmsisoftTrojan.GenericKD.61782578 (B)
TrendMicroTrojanSpy.Win32.REDLINE.YXCIFZ
McAfee-GW-EditionRDN/Real Protect-PENGSD5
Trapminemalicious.moderate.ml.score
SophosMal/Generic-S
IkarusTrojan.SmokeLoader
GDataWin32.Trojan-Stealer.Cordimik.3F7U6F
MAXmalware (ai score=85)
KingsoftWin32.Troj.Undef.(kcloud)
ArcabitTrojan.Generic.D3AEBA32
MicrosoftTrojan:Win32/Redline.KB!MTB
GoogleDetected
AhnLab-V3Ransomware/Win.Stop.R513849
Acronissuspicious
VBA32BScope.Trojan.CoinMiner
MalwarebytesTrojan.MalPack.GS
TrendMicro-HouseCallTrojanSpy.Win32.REDLINE.YXCIFZ
RisingMalware.Obscure/Heur!1.A89F (CLASSIC)
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/PossibleThreat
AVGWin32:PWSX-gen [Trj]
Cybereasonmalicious.560463
PandaTrj/Genetic.gen

How to remove Trojan:Win32/Redline.KB!MTB?

Trojan:Win32/Redline.KB!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment