Trojan

What is “Trojan:Win32/RedLine.RDAM!MTB”?

Malware Removal

The Trojan:Win32/RedLine.RDAM!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/RedLine.RDAM!MTB virus can do?

  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • CAPE detected the MetaStealer malware family
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Trojan:Win32/RedLine.RDAM!MTB?


File Info:

name: DE29AB6361ABE5B13785.mlw
path: /opt/CAPEv2/storage/binaries/e33d12c14ff8733165bb7a7283a36c41b3a87f8ca44b7def30c7e13df2bfec3e
crc32: BE4D3CFA
md5: de29ab6361abe5b137853ce15bbbabbb
sha1: 56e437f028d39954ec567a76eb4aad0f32519db4
sha256: e33d12c14ff8733165bb7a7283a36c41b3a87f8ca44b7def30c7e13df2bfec3e
sha512: 96e9d8289315cd3e75042b572f294cc45661cde24604b6fb433caf1d4a121e5b31a1f1e87c1045061adde65fcf9c644ba863a1fd16623929102065d5d5befbfe
ssdeep: 12288:vi/1voyWBxopP/K4GStqkZjcDi6WwbKgn+R+n:EojMG4qkNtm+C
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T15F45D01170D1C473D97325310EE4D7B86E7DB8600E6199AF7BE41FBF4F306829622AA6
sha3_384: 23b8096c182f226a3a2ab98cc566f011afdda427a52982c95114afc290a075bcc80840322b1e2e7a59e3179095fdb64f
ep_bytes: e8eb060000e974feffff558bec8b4508
timestamp: 2023-02-16 15:23:33

Version Info:

0: [No Data]

Trojan:Win32/RedLine.RDAM!MTB also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Matanbuchus.4!c
MicroWorld-eScanGen:Variant.Zusy.450717
CAT-QuickHealTrojan.GenericRI.S30089831
SkyhighBehavesLike.Win32.Generic.tz
McAfeeGenericRXVL-QJ!DE29AB6361AB
MalwarebytesInject.Exploit.Shellcode.DDS
VIPREGen:Variant.Zusy.450717
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 0059f46e1 )
AlibabaMalware:Win32/km_2ce0e.None
K7GWTrojan ( 0059f46e1 )
CrowdStrikewin/malicious_confidence_100% (W)
VirITTrojan.Win32.Genus.OYJ
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Injector.ESSF
APEXMalicious
TrendMicro-HouseCallTROJ_GEN.R002C0DBN24
ClamAVWin.Ransomware.Babuk-10023272-0
KasperskyHEUR:Trojan.Win32.Matanbuchus.gen
BitDefenderGen:Variant.Zusy.450717
NANO-AntivirusTrojan.Win32.Matanbuchus.jvdhpp
AvastWin32:Evo-gen [Trj]
TencentMalware.Win32.Gencirc.13ae7681
EmsisoftGen:Variant.Zusy.450717 (B)
F-SecureHeuristic.HEUR/AGEN.1363295
DrWebTrojan.Siggen19.56169
TrendMicroTROJ_GEN.R002C0DBN24
Trapminemalicious.high.ml.score
FireEyeGeneric.mg.de29ab6361abe5b1
SophosMal/Generic-S
SentinelOneStatic AI – Malicious PE
MAXmalware (ai score=87)
GoogleDetected
AviraHEUR/AGEN.1363295
Antiy-AVLTrojan/Win32.GenKryptik
Kingsoftmalware.kb.a.881
MicrosoftTrojan:Win32/RedLine.RDAM!MTB
ArcabitTrojan.Zusy.D6E09D
ZoneAlarmHEUR:Trojan.Win32.Matanbuchus.gen
GDataGen:Variant.Zusy.450717
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.Generic.R558858
Acronissuspicious
BitDefenderThetaGen:NN.ZexaF.36802.ivW@aylxhgc
ALYacGen:Variant.Zusy.450717
TACHYONTrojan/W32.Matanbuchus.1188352
VBA32Malware-Cryptor.Inject.gen
Cylanceunsafe
PandaTrj/Chgt.AD
RisingBackdoor.DcRat!8.129D9 (TFE:5:hy3wlk6EmTR)
IkarusTrojan.Win32.Injector
MaxSecureTrojan.Malware.128062514.susgen
FortinetW32/Kryptik.HSKS!tr
AVGWin32:Evo-gen [Trj]
Cybereasonmalicious.361abe
DeepInstinctMALICIOUS
alibabacloudMalware

How to remove Trojan:Win32/RedLine.RDAM!MTB?

Trojan:Win32/RedLine.RDAM!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment