Trojan

Trojan:Win32/Redline.MO!MTB removal instruction

Malware Removal

The Trojan:Win32/Redline.MO!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Redline.MO!MTB virus can do?

  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the MetaStealer malware family
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Trojan:Win32/Redline.MO!MTB?


File Info:

name: 79483E2B68629349DDE6.mlw
path: /opt/CAPEv2/storage/binaries/58029e9c2cb752acdffa52d55d56b367ff7a71740bb972ded1dd3aba1b53832b
crc32: E8EE4472
md5: 79483e2b68629349dde645d447b9d791
sha1: 168f7c431f914f468106d75a72f050167c7653df
sha256: 58029e9c2cb752acdffa52d55d56b367ff7a71740bb972ded1dd3aba1b53832b
sha512: c51a5c2d2cd01517d250d4adbeb416b6e8173b47bfcf1ffe43637178e18a5cc4639e3376a19ccbee71e2e9833e1d40f41162882fb66573550419c20a61793995
ssdeep: 3072:vh/Ry2OwKyRDqqB85aNn+cg8g/YPiomFaFrmOmgSM5kH8v3xyI01WSeRPdp3:Z/KyVqhim/+kqrmOmlMaH8v3sIWmdp3
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T1C224E11579D1C472E67229360420EBB49A3EF9300F606EDF63AC1A7A4F345C39A35E67
sha3_384: b5a71a6879655f490326ab6c2367d91a08a17fad13720e925d1ff2fd14da1e8a7914f6aba2645f75857afb7e0cc1fe32
ep_bytes: e8e7030000e974feffff558bec83ec0c
timestamp: 2024-04-16 14:20:48

Version Info:

0: [No Data]

Trojan:Win32/Redline.MO!MTB also known as:

BkavW32.AIDetectMalware
Elasticmalicious (high confidence)
DrWebTrojan.PWS.RedLineNET.9
MicroWorld-eScanTrojan.GenericKDZ.106303
SkyhighBehavesLike.Win32.Tool.dc
McAfeeArtemis!79483E2B6862
MalwarebytesSpyware.Stealer
VIPRETrojan.GenericKDZ.106303
SangforSuspicious.Win32.Save.a
K7GWTrojan ( 005b44fb1 )
K7AntiVirusTrojan ( 005b44fb1 )
ArcabitTrojan.Generic.D19F3F
BitDefenderThetaGen:NN.ZexaF.36804.nuW@a4K7ijfi
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/GenKryptik.GWRU
APEXMalicious
TrendMicro-HouseCallTROJ_GEN.R03BC0DDQ24
KasperskyHEUR:Trojan.Win32.Injuke.gen
BitDefenderTrojan.GenericKDZ.106303
NANO-AntivirusTrojan.Win32.RedLineNET.klzaeb
AvastWin32:PWSX-gen [Trj]
TencentMalware.Win32.Gencirc.11bf5651
EmsisoftTrojan.GenericKDZ.106303 (B)
F-SecureTrojan.TR/Kryptik.grioo
TrendMicroTROJ_GEN.R03BC0DDQ24
Trapminemalicious.high.ml.score
FireEyeGeneric.mg.79483e2b68629349
SophosMal/Generic-S
SentinelOneStatic AI – Malicious PE
GoogleDetected
AviraTR/Kryptik.grioo
Antiy-AVLTrojan/Win32.GenKryptik
Kingsoftmalware.kb.a.853
MicrosoftTrojan:Win32/Redline.MO!MTB
ZoneAlarmHEUR:Trojan.Win32.Injuke.gen
GDataTrojan.GenericKDZ.106303
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.PWSX-gen.R645367
Acronissuspicious
VBA32TrojanPSW.Vidar
ALYacTrojan.GenericKDZ.106303
MAXmalware (ai score=82)
Cylanceunsafe
PandaTrj/GdSda.A
RisingTrojan.Kryptik!8.8 (TFE:5:lYWk3ryKXDQ)
IkarusTrojan.Win32.Redline
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/GenKryptik.GWPQ!tr
AVGWin32:PWSX-gen [Trj]
DeepInstinctMALICIOUS

How to remove Trojan:Win32/Redline.MO!MTB?

Trojan:Win32/Redline.MO!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment