Trojan

Trojan:Win32/RedLine.RDDL!MTB removal tips

Malware Removal

The Trojan:Win32/RedLine.RDDL!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/RedLine.RDDL!MTB virus can do?

  • Authenticode signature is invalid

How to determine Trojan:Win32/RedLine.RDDL!MTB?


File Info:

name: 31CB298BB953DC7E0AEC.mlw
path: /opt/CAPEv2/storage/binaries/a035430ff95e67be1d2bd55faf47b51ee2a9dee274c601236ae0bfa4d83134aa
crc32: 8AABD6B2
md5: 31cb298bb953dc7e0aec6dde8d6eec5e
sha1: ec7fe8929257ee17f56dd4451aa413108503ab76
sha256: a035430ff95e67be1d2bd55faf47b51ee2a9dee274c601236ae0bfa4d83134aa
sha512: 8b59ae14cf83a33e10cddd183a198f19106f94fc547c43eb2e7ef9018d8a8d28aba2fa9780ef3c0b5772f53e4854416bbfd2d1f280d16201866a37b8c9b496ec
ssdeep: 6144:WhaoKajWpVP06TPGW/JtmfuR0hRfZ7Lyvl42Q/hNFJvrj:W9KajW/nJ9R0h1Il7Q/X3jj
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T13254BF3236DCD43DCC21BD3645A55B767E7AFA24AE818D8F23A0457DEAA0090F510FB6
sha3_384: 8490c5e59c207062fbcc332f69c64f4a7b65cfce4d100127c2dce42163f6c8c70a6f1c6299c092da2a5fc7665fecc573
ep_bytes: e874040000e974feffff8b4df464890d
timestamp: 2023-10-01 03:11:36

Version Info:

0: [No Data]

Trojan:Win32/RedLine.RDDL!MTB also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Stealer.12!c
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Lazy.403061
FireEyeGeneric.mg.31cb298bb953dc7e
SkyhighBehavesLike.Win32.Generic.dh
ALYacGen:Variant.Lazy.403061
MalwarebytesNeshta.Virus.FileInfector.DDS
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 005abe3f1 )
BitDefenderGen:Variant.Lazy.403061
K7GWTrojan ( 005abe3f1 )
CrowdStrikewin/malicious_confidence_100% (W)
BitDefenderThetaGen:NN.ZexaF.36792.rqW@aC9tC8o
VirITTrojan.Win32.GenusT.DSGR
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.HUUG
CynetMalicious (score: 100)
APEXMalicious
ClamAVWin.Trojan.Lazy-10009515-0
KasperskyHEUR:Trojan-PSW.Win32.Stealerc.pef
AlibabaTrojanPSW:Win32/RedLine.4b65c81f
NANO-AntivirusTrojan.Win32.Stealer.kbpeoa
RisingBackdoor.Convagent!8.123DC (TFE:5:HZynUVuMqBU)
SophosTroj/Krypt-ACG
F-SecureTrojan.TR/AD.Nekark.qqnvc
DrWebTrojan.Inject4.61852
VIPREGen:Variant.Lazy.403061
TrendMicroTROJ_GEN.R03BC0DJ623
Trapminemalicious.moderate.ml.score
EmsisoftGen:Variant.Lazy.403061 (B)
IkarusTrojan.Win32.Crypt
JiangminTrojan.PSW.Stealerc.is
VaristW32/Kryptik.KTF.gen!Eldorado
AviraTR/AD.Nekark.qqnvc
Antiy-AVLTrojan/Win32.SmokeLoader.f
MicrosoftTrojan:Win32/RedLine.RDDL!MTB
ArcabitTrojan.Lazy.D62675
ZoneAlarmHEUR:Trojan-PSW.Win32.Stealerc.pef
GDataWin32.Trojan.PSE.9TK98O
GoogleDetected
AhnLab-V3Trojan/Win.Generic.C5302376
McAfeeGenericRXWJ-QF!31CB298BB953
MAXmalware (ai score=88)
DeepInstinctMALICIOUS
VBA32TrojanSpy.Stealer
Cylanceunsafe
PandaTrj/Genetic.gen
TrendMicro-HouseCallTROJ_GEN.R03BC0DJ623
TencentTrojan.Win32.Kryptik.kbf
SentinelOneStatic AI – Suspicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Kryptik.HUTD!tr
AVGWin32:PWSX-gen [Trj]
Cybereasonmalicious.29257e
AvastWin32:PWSX-gen [Trj]

How to remove Trojan:Win32/RedLine.RDDL!MTB?

Trojan:Win32/RedLine.RDDL!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment