Trojan

Trojan:Win32/RedLine.MBCI!MTB (file analysis)

Malware Removal

The Trojan:Win32/RedLine.MBCI!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/RedLine.MBCI!MTB virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the RedLine malware family
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Trojan:Win32/RedLine.MBCI!MTB?


File Info:

name: BF05BD5D95A054FC5A5D.mlw
path: /opt/CAPEv2/storage/binaries/96ee4f279152b6723d278b802459df1afce64d35e3dc5e60f9394fe11770c6c3
crc32: 891CC1AE
md5: bf05bd5d95a054fc5a5d610183964b4c
sha1: 06c3395eab5213e947d6cdbd07a4110f763681f9
sha256: 96ee4f279152b6723d278b802459df1afce64d35e3dc5e60f9394fe11770c6c3
sha512: ed8a8531fa30783e8fb60b0cdd7763efa2ed15a5f2d7b4407ac599124172034b8e9250d4a5ea87ed78145733f3c9f496cd628091d03c0100332fe0d90501cba4
ssdeep: 6144:7f+tFwZ1VSpZlg5XQIt6UqUm82+jDxTMjUa+pSZWeeSyIiCsF/nNDHgI5KLQG+:rMFw92g5gi6bhqDmrUS3JAVNHgI5G2
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T117B49D0383E13C44F9298B729E2FC6ECBA8EF6509E497B75115A9E1F49B01B3D263711
sha3_384: 391944bd10ef6d99f9c80a42e8de9b3558657a0988dfe5fa4977170a07b285884c15ba9b600ab9ae1816696c5239a5b1
ep_bytes: e8752c0000e978feffff6a086880ca45
timestamp: 2022-11-02 00:44:33

Version Info:

FilesVersion: 21.21.28.6
InternalName: KolliTheDog
LegalCopyright: Copyright (C) 2023, paersk
ProductsVersion: 82.53.23.2
ProductName: Doppelfarmer
ProductionVersion: 29.3.27.86
Translation: 0x01fd 0x23b0

Trojan:Win32/RedLine.MBCI!MTB also known as:

BkavW32.AIDetectMalware
MicroWorld-eScanTrojan.GenericKDZ.99223
ClamAVWin.Packer.pkr_ce1a-9980177-0
FireEyeGeneric.mg.bf05bd5d95a054fc
CAT-QuickHealRansom.Stop.P5
ALYacGen:Variant.Zusy.465788
Cylanceunsafe
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 005690671 )
K7GWTrojan ( 005690671 )
CrowdStrikewin/malicious_confidence_100% (W)
VirITTrojan.Win32.GenusT.DGHX
CyrenW32/Agent.FZR.gen!Eldorado
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Kryptik.HTLF
APEXMalicious
CynetMalicious (score: 100)
KasperskyHEUR:Trojan-Spy.Win32.Stealer.gen
BitDefenderTrojan.GenericKDZ.99223
AvastWin32:BotX-gen [Trj]
EmsisoftTrojan.GenericKDZ.99223 (B)
F-SecureTrojan.TR/Kryptik.csphd
VIPREGen:Variant.Zusy.465788
McAfee-GW-EditionBehavesLike.Win32.Expiro.hc
Trapminesuspicious.low.ml.score
SophosTroj/Krypt-VZ
SentinelOneStatic AI – Malicious PE
GDataTrojan.GenericKDZ.99223
AviraTR/Kryptik.csphd
Antiy-AVLTrojan[Spy]/Win32.Stealer
ArcabitTrojan.Generic.D18397
ZoneAlarmHEUR:Trojan-Spy.Win32.Stealer.gen
MicrosoftTrojan:Win32/RedLine.MBCI!MTB
GoogleDetected
AhnLab-V3Trojan/Win.Amadey.R575449
Acronissuspicious
MAXmalware (ai score=80)
VBA32Trojan.Buzus
MalwarebytesTrojan.MalPack.GS
PandaTrj/GdSda.A
RisingTrojan.Kryptik!1.E4D1 (CLASSIC)
IkarusTrojan-Ransom.GandCrab
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Kryptik.HTLD!tr
AVGWin32:BotX-gen [Trj]
DeepInstinctMALICIOUS

How to remove Trojan:Win32/RedLine.MBCI!MTB?

Trojan:Win32/RedLine.MBCI!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment