Trojan

Trojan:Win32/Redline.MC!MTB removal instruction

Malware Removal

The Trojan:Win32/Redline.MC!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Redline.MC!MTB virus can do?

  • Sample contains Overlay data
  • Presents an Authenticode digital signature
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine Trojan:Win32/Redline.MC!MTB?


File Info:

name: 822211D66CDADAE54DA0.mlw
path: /opt/CAPEv2/storage/binaries/a1a0c621a77183df78c9a8da2eb73e2b190802f4700f2ae6d15bc78d6a906f68
crc32: C48EFF84
md5: 822211d66cdadae54da0ddda8b3b0841
sha1: 1f9f24b3249545e43226d81fde1a18d4539d52b0
sha256: a1a0c621a77183df78c9a8da2eb73e2b190802f4700f2ae6d15bc78d6a906f68
sha512: 4452bae4823913dcd3a4d01c270e79f13b2e7cc348abe0fd7555f1b29b849bd04de1c1e26227ce6e3e1ddb86c1db17830f2197d41ba7114fd44abf89b05a3672
ssdeep: 6144:A3qw5xCiEUT/xP7pPUvGCWf8WjBFiBUAORaff1XpUja+YemzdomN6T6qj5bu:A6w5xdEUT/xP7pPZiBUfufh4aMahNI5a
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T1F484CF01B592C472D92144B51DA4EBB69E3EFD240B30C9EB67D8076D8F303D2BA7197A
sha3_384: 23525c413cd8b88523e15e205f0f3f662def976d49e247c8591a37190950b7ef6e198ec368d260c1f71c66dd0b2b3347
ep_bytes: e8b1050000e974feffff558bec8b4508
timestamp: 2022-08-05 11:06:53

Version Info:

0: [No Data]

Trojan:Win32/Redline.MC!MTB also known as:

BkavW32.AIDetect.malware2
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Lazy.230799
FireEyeGeneric.mg.822211d66cdadae5
ALYacGen:Variant.Lazy.230799
CylanceUnsafe
ZillyaTrojan.Kryptik.Win32.3867826
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 00596a121 )
BitDefenderGen:Variant.Lazy.230799
K7GWTrojan ( 00596a121 )
ArcabitTrojan.Lazy.D3858F
BitDefenderThetaGen:NN.ZexaF.34646.xqY@a4CEvnf
CyrenW32/Kryptik.HFE.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.HQQW
APEXMalicious
Paloaltogeneric.ml
ClamAVWin.Trojan.Fragtor-9955199-0
KasperskyVHO:Trojan-Spy.Win32.Stealer.gen
AlibabaTrojan:Win32/RedLine.739e7b3b
CynetMalicious (score: 100)
ViRobotTrojan.Win32.Z.Stealer.385896
RisingStealer.Agent!8.C2 (TFE:5:4azv0JFvRfQ)
Ad-AwareGen:Variant.Lazy.230799
SophosMal/Generic-S
DrWebTrojan.DownLoader45.9932
VIPREGen:Variant.Lazy.230799
TrendMicroTROJ_GEN.R002C0WHA22
McAfee-GW-EditionTrojan-FUPO!822211D66CDA
Trapminesuspicious.low.ml.score
EmsisoftGen:Variant.Lazy.230799 (B)
IkarusTrojan.Win32.Crypt
JiangminBackdoor.Bladabindi.ij
AviraTR/Crypt.Agent.mouoi
Antiy-AVLTrojan/Generic.ASCommon.2AC
MicrosoftTrojan:Win32/Redline.MC!MTB
GDataWin32.Trojan.PSE.36WHPC
GoogleDetected
AhnLab-V3Trojan/Win.Generic.R509444
McAfeeTrojan-FUPO!822211D66CDA
MAXmalware (ai score=81)
MalwarebytesSpyware.Stealer
PandaTrj/Chgt.AB
TrendMicro-HouseCallTROJ_GEN.R002C0WHA22
TencentWin32.Trojan.FalseSign.Dflw
SentinelOneStatic AI – Suspicious PE
MaxSecureTrojan.Malware.109800502.susgen
FortinetW32/Kryptik.HQJN!tr
AVGWin32:PWSX-gen [Trj]
AvastWin32:PWSX-gen [Trj]
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Trojan:Win32/Redline.MC!MTB?

Trojan:Win32/Redline.MC!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment