Trojan

Trojan:Win32/RedLine.RDDG!MTB removal instruction

Malware Removal

The Trojan:Win32/RedLine.RDDG!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/RedLine.RDDG!MTB virus can do?

  • Authenticode signature is invalid

How to determine Trojan:Win32/RedLine.RDDG!MTB?


File Info:

name: 0ED6963F4730E12D3C7A.mlw
path: /opt/CAPEv2/storage/binaries/08425b485bc9ba00e744854f524ec274d9d0d3a5bf422872d1271a84e2d73441
crc32: CD2CA7BC
md5: 0ed6963f4730e12d3c7a975a961c8ae0
sha1: ebabe3416cf8e8b4c5a4983824e4469550d8414c
sha256: 08425b485bc9ba00e744854f524ec274d9d0d3a5bf422872d1271a84e2d73441
sha512: 16ecb90e96082022ca5fa57da950e461a4dcbadd6bd9dd26ced11c35706b920c10ff6f157d70d3cee6c1469b523dfafb2408b9667e9ab4122644b81a209179ee
ssdeep: 6144:olMhp/hOqxxwOxAIUeCKz7z4AOfPTLK8fi:WMhNwqxyI74tbe8fi
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T1BB348D0075F1C032D87325324AF89BB99A3DB8600755D9EF67E8CE7E8F246D1E630666
sha3_384: 31f536fde827157f58e56fbbd4f49a99eeb727af003485a35ad7f9895b7c049d235f853272005c83f7676a7a19b66dd1
ep_bytes: e8c5080000e974feffffcccc53568b44
timestamp: 2023-09-16 04:21:35

Version Info:

0: [No Data]

Trojan:Win32/RedLine.RDDG!MTB also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Stealerc.4!c
MicroWorld-eScanTrojan.GenericKDZ.102923
ClamAVWin.Trojan.Stealerc-10008534-0
FireEyeTrojan.GenericKDZ.102923
ALYacTrojan.GenericKDZ.102923
MalwarebytesSpyware.RedLineStealer
SangforTrojan.Win32.Agent.Vm4m
K7AntiVirusTrojan ( 005ab5271 )
AlibabaTrojanPSW:Win32/RedLine.6b4c7848
K7GWTrojan ( 005ab5271 )
CrowdStrikewin/malicious_confidence_90% (W)
VirITTrojan.Win32.GenusT.DRLQ
CyrenW32/Kryptik.KRE.gen!Eldorado
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Kryptik.HUQK
CynetMalicious (score: 100)
KasperskyHEUR:Trojan-PSW.Win32.Stealerc.gen
BitDefenderTrojan.GenericKDZ.102923
NANO-AntivirusTrojan.Win32.Stealerc.kandme
AvastWin32:TrojanX-gen [Trj]
TencentMalware.Win32.Gencirc.10bf266a
EmsisoftTrojan.GenericKDZ.102923 (B)
F-SecureTrojan.TR/Crypt.Agent.rojrc
DrWebTrojan.Siggen21.29429
VIPRETrojan.GenericKDZ.102923
TrendMicroTROJ_GEN.R023C0DIM23
McAfee-GW-EditionBehavesLike.Win32.Generic.dh
SophosTroj/Krypt-ABY
IkarusTrojan.Win32.Krypt
GDataWin32.Trojan.PSE.1B8AQFO
JiangminTrojan.PSW.Stealerc.gk
AviraTR/Crypt.Agent.rojrc
Antiy-AVLTrojan[Backdoor]/Win32.Convagent
ArcabitTrojan.Generic.D1920B
ViRobotTrojan.Win.Z.Stealerc.235008
ZoneAlarmHEUR:Trojan-PSW.Win32.Stealerc.gen
MicrosoftTrojan:Win32/RedLine.RDDG!MTB
GoogleDetected
AhnLab-V3Malware/Win.IE.R605839
McAfeeGenericRXWJ-GL!0ED6963F4730
MAXmalware (ai score=89)
VBA32BScope.Trojan.Jobutyve
Cylanceunsafe
PandaTrj/Chgt.AD
TrendMicro-HouseCallTROJ_GEN.R023C0DIM23
RisingTrojan.SmokeLoader!1.EB50 (CLASSIC)
YandexTrojan.Kryptik!2ual3MuZdMw
SentinelOneStatic AI – Suspicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Injector.ETFD!tr
AVGWin32:TrojanX-gen [Trj]
DeepInstinctMALICIOUS

How to remove Trojan:Win32/RedLine.RDDG!MTB?

Trojan:Win32/RedLine.RDDG!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment