Trojan

About “Trojan:Win32/Redline.RS!MTB” infection

Malware Removal

The Trojan:Win32/Redline.RS!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Redline.RS!MTB virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Korean
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Behavioural detection: Injection (Process Hollowing)
  • Behavioural detection: Injection (inter-process)
  • Checks the presence of disk drives in the registry, possibly for anti-virtualization

How to determine Trojan:Win32/Redline.RS!MTB?


File Info:

name: 122F15275B0D2458EED1.mlw
path: /opt/CAPEv2/storage/binaries/3583f7afe751c36550f0822a0cb76cf6687988156cac590d80ae5830083844ad
crc32: 99225C5D
md5: 122f15275b0d2458eed1d470920cc102
sha1: 3e5c52e2b4227239da0734f520a47cead905bb7b
sha256: 3583f7afe751c36550f0822a0cb76cf6687988156cac590d80ae5830083844ad
sha512: 1319349fb5540f253f705d273749b481c487054e18a9f82d42aeff126d2266fb7a883d9f5e0854d3190d339840d74beb594332dd5399e6ca66c9ea76d761fbae
ssdeep: 6144:teAPHNei7SISKQdpISTzrM9mDxJm6nKHYJt+HuHWabs:Ngi7SISKQdFnM9mt7KHYJt+O24
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1B0548D00BAA0C035E1B71AFC4D7A83ACA53D7D91DB6090CB62D53AEE56386E1EC31757
sha3_384: 6b82e7c3a05d3fc1ac937c627793e9c4cfaf18f0af2f5e81a082e444d79f95b57460c5af181f79cff85ca2c5af4e59b0
ep_bytes: 8bff558bece8766b0000e8110000005d
timestamp: 2021-10-16 15:09:57

Version Info:

Translations: 0x0164 0x0365

Trojan:Win32/Redline.RS!MTB also known as:

BkavW32.AIDetect.malware2
Elasticmalicious (high confidence)
FireEyeGeneric.mg.122f15275b0d2458
CylanceUnsafe
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 0058e4621 )
K7GWTrojan ( 0058e4621 )
Cybereasonmalicious.2b4227
CyrenW32/Kryptik.HGA.gen!Eldorado
SymantecML.Attribute.HighConfidence
APEXMalicious
Paloaltogeneric.ml
CynetMalicious (score: 100)
KasperskyVHO:Trojan-Spy.Win32.Stealer.gen
AvastPWSX-gen [Trj]
SophosML/PE-A
TrendMicroRansom.Win32.STOP.SMYXBFX.hp
McAfee-GW-EditionBehavesLike.Win32.Emotet.dh
Trapminemalicious.moderate.ml.score
SentinelOneStatic AI – Malicious PE
MicrosoftTrojan:Win32/Redline.RS!MTB
GoogleDetected
McAfeePacked-GEE!122F15275B0D
RisingTrojan.Generic@AI.88 (RDML:V5kjIXW94GHACv69B5m4wg)
IkarusTrojan-Ransom.StopCrypt
MaxSecureTrojan.Malware.300983.susgen
AVGPWSX-gen [Trj]
CrowdStrikewin/malicious_confidence_90% (D)

How to remove Trojan:Win32/Redline.RS!MTB?

Trojan:Win32/Redline.RS!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment