Trojan

Trojan:Win32/Redline.MM!MTB removal

Malware Removal

The Trojan:Win32/Redline.MM!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Redline.MM!MTB virus can do?

  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine Trojan:Win32/Redline.MM!MTB?


File Info:

name: 488EC59553C1539A546D.mlw
path: /opt/CAPEv2/storage/binaries/dd218871bd172dde1d3912cc1a0dede58f383e1fc4301ab3adbb7f580f3b5411
crc32: EC443446
md5: 488ec59553c1539a546d1ebee3de7d4b
sha1: d35e335a1e43e8944b52045da32a6ca417d0d195
sha256: dd218871bd172dde1d3912cc1a0dede58f383e1fc4301ab3adbb7f580f3b5411
sha512: 2ee61c7e77fb64ab35a8c768802a9ff1873a8d7dc31b1297fe0ae4d9ad64f095e7fa8bcde8c6bae0c2ed44021303e1def1633582608825f8a8c666d0838e8bb6
ssdeep: 12288:Lqc1JzU2Rji0bevdVn5h8D8crv1xg4QifXADNOHohdAg06H0E+:L9z3+BrnkD8AEoHohdN0++
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T166E4D12465C26077EA1619B324F6D17538AEF572827C4DEBC7A0EB7C13142D0CEA1E6E
sha3_384: ef720ca9a6d0eda4317bab489cff5d68d06dc81d230b7ebc8d6fdf8aa6ca9df448b4942a6e2e22ecd5843bc78888e417
ep_bytes: e8ad060000e974feffff558bec6a00ff
timestamp: 2024-04-05 16:56:38

Version Info:

0: [No Data]

Trojan:Win32/Redline.MM!MTB also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Generic.4!c
AVGTrojanX-gen [Trj]
MicroWorld-eScanGen:Variant.Lazy.503913
FireEyeGeneric.mg.488ec59553c1539a
SkyhighBehavesLike.Win32.Generic.jc
Cylanceunsafe
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Kryptik.HWSU
CynetMalicious (score: 100)
APEXMalicious
KasperskyVHO:Trojan.Win32.Exnet.gen
BitDefenderGen:Variant.Lazy.503913
AvastTrojanX-gen [Trj]
RisingTrojan.Generic@AI.100 (RDML:XVc5mU+0kVl4T0sglBrliQ)
EmsisoftGen:Variant.Lazy.503913 (B)
F-SecureTrojan.TR/PWS.Sinowal.Gen
BaiduWin32.Adware.Generic.bo
VIPREGen:Variant.Lazy.503913
Trapminesuspicious.low.ml.score
SophosMal/Generic-S
VaristW32/Agent.IOY.gen!Eldorado
AviraTR/PWS.Sinowal.Gen
Kingsoftmalware.kb.a.792
MicrosoftTrojan:Win32/Redline.MM!MTB
ArcabitTrojan.Lazy.D7B069
ZoneAlarmVHO:Trojan.Win32.Exnet.gen
GDataGen:Variant.Lazy.503913
GoogleDetected
AhnLab-V3Trojan/Win.Generic.R643257
ALYacGen:Variant.Lazy.503913
MAXmalware (ai score=85)
MalwarebytesTrojan.Injector
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/GenKryptik.GVLG!tr
DeepInstinctMALICIOUS
alibabacloudTrojan[spy]:Win/Lazy

How to remove Trojan:Win32/Redline.MM!MTB?

Trojan:Win32/Redline.MM!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment