Trojan

Trojan:Win32/Redline.SHL!MTB (file analysis)

Malware Removal

The Trojan:Win32/Redline.SHL!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Redline.SHL!MTB virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Checks adapter addresses which can be used to detect virtual network interfaces
  • Dynamic (imported) function loading detected
  • Performs HTTP requests potentially not found in PCAP.
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Kannada
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Attempts to modify proxy settings

How to determine Trojan:Win32/Redline.SHL!MTB?


File Info:

name: 2C04184DEEE1C5A8EB68.mlw
path: /opt/CAPEv2/storage/binaries/f2d2c5e2e8475c37a60a7cc6f34aeb956910c44b7767379b0ecb0702d29b85bd
crc32: 8AEA9211
md5: 2c04184deee1c5a8eb68e64117e9ca28
sha1: ed6eabc336ac69033d349ca9fda208608866ea04
sha256: f2d2c5e2e8475c37a60a7cc6f34aeb956910c44b7767379b0ecb0702d29b85bd
sha512: 2ba6e7f315145a41ce81115ae3d39b34be43d06c6a8475f8c5b95a141d1668d4613339a563df221986e9810ec710a348a436f72eeb1ac3dfe2c4e48979e0f2fb
ssdeep: 6144:5HWMkdWH3qcsx+MQI2P2EzFpsWW687GUW:5X3qpoMZs2EzFpsi875
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T16F44F12179E09C31E8F7753095B1C62226BFB8637170818AB7B427299F64BD06E347E7
sha3_384: 4ee7a96ac3b00b2c59e16330cf5fececbe74ed901141efee2036bb7d0740bdf0fcb3ccae448bd9bfd46221c395a57bcf
ep_bytes: e8aa540000e989feffffcccccccccce8
timestamp: 2021-03-09 17:23:22

Version Info:

FileVersions: 48.90.12.34
Copyrighz: Copyright (C) 2022, pozkarte
ProjectVersion: 82.79.7.9

Trojan:Win32/Redline.SHL!MTB also known as:

BkavW32.AIDetect.malware1
tehtrisGeneric.Malware
MicroWorld-eScanGen:Variant.Mikey.140038
ALYacGen:Variant.Mikey.140038
CylanceUnsafe
VIPREGen:Variant.Mikey.140038
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 005579741 )
AlibabaTrojan:Win32/Injuke.22b6870a
K7GWTrojan ( 005579741 )
Cybereasonmalicious.336ac6
CyrenW32/Kryptik.GTJ.gen!Eldorado
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Kryptik.HQIT
APEXMalicious
KasperskyHEUR:Trojan.Win32.Injuke.gen
BitDefenderGen:Variant.Mikey.140038
AvastWin32:DropperX-gen [Drp]
TencentTrojan-ransom.Win32.Stop.16000284
Ad-AwareGen:Variant.Mikey.140038
EmsisoftGen:Variant.Mikey.140038 (B)
DrWebTrojan.DownLoader45.8656
McAfee-GW-EditionBehavesLike.Win32.Lockbit.dc
Trapminemalicious.high.ml.score
FireEyeGeneric.mg.2c04184deee1c5a8
SophosML/PE-A + Mal/Agent-AWV
SentinelOneStatic AI – Malicious PE
GDataWin32.Trojan.PSE.HDOURI
MAXmalware (ai score=87)
ArcabitTrojan.Mikey.D22306
MicrosoftTrojan:Win32/Redline.SHL!MTB
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.MalPE.R508689
Acronissuspicious
McAfeeArtemis!2C04184DEEE1
VBA32BScope.TrojanDownloader.Smoke
MalwarebytesTrojan.MalPack.GS
RisingMalware.Obscure/Heur!1.A89F (CLASSIC)
IkarusTrojan.Win32.Crypt
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Kryptik.FYHU!tr
AVGWin32:DropperX-gen [Drp]
PandaTrj/Genetic.gen
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Trojan:Win32/Redline.SHL!MTB?

Trojan:Win32/Redline.SHL!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment