Trojan

Trojan:Win32/Redline.SN!MTB (file analysis)

Malware Removal

The Trojan:Win32/Redline.SN!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Redline.SN!MTB virus can do?

  • Sample contains Overlay data
  • Presents an Authenticode digital signature
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the RedLine malware family
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Trojan:Win32/Redline.SN!MTB?


File Info:

name: C069633EDF8E6351E026.mlw
path: /opt/CAPEv2/storage/binaries/728be9455b4a61683186f945e3a7d3cd4773a48452a58a9cbf30382ee1c9fc73
crc32: 0D0E68B4
md5: c069633edf8e6351e02659b807260ca5
sha1: 272cfd7768f8cd444c7f01858edafa36db4b2036
sha256: 728be9455b4a61683186f945e3a7d3cd4773a48452a58a9cbf30382ee1c9fc73
sha512: 97cdd929f69ac4a1002a107e795496aa2c4812008f3725639ea93c7ab010626a321d43018edbd65c8425b173d3c9cb1570f98afe6847edd3e9c1053df055cc7c
ssdeep: 6144:HUfUnDYXiwb2LYNfc2u875VdYQpH1ZSTivUR:IUnDYSfYNfc2b75VdBpVZS
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T16D649E237686CCFEF41E14729BEBA9A04E54343803FF27FFA785066D07217E2952651A
sha3_384: f290059b9dbc6b01b90a6f27738819bea735ac740057cfbc3ef34611a649e65f509ddf626e3d138213998abe76ca9744
ep_bytes: e825680000e9a4feffff6a0c68586242
timestamp: 2023-05-24 09:16:39

Version Info:

Comments: DjZXwEyoVLCTMxhMDNLHHzJFkuMmf7
CompanyName: Cisco Systems, Inc.
FileDescription: Cisco Systems, Inc. Product
FileVersion: 5,714,36,674
InternalName: o22hgaJ0sj
LegalCopyright: Copyright © Cisco Systems, Inc. All rights reserved.
LegalTrademarks: Trademark © Cisco Systems, Inc.
OriginalFilename: TIarFoDf
ProductName: smVOSxLV45uL
ProductVersion: 5,714,36,674
Translation: 0x081a 0x081a

Trojan:Win32/Redline.SN!MTB also known as:

BkavW32.AIDetectMalware
MicroWorld-eScanGen:Variant.Mikey.147214
FireEyeGeneric.mg.c069633edf8e6351
MalwarebytesSpyware.PasswordStealer
VIPREGen:Variant.Mikey.147214
CrowdStrikewin/malicious_confidence_100% (W)
CyrenW32/Kryptik.JWA.gen!Eldorado
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Kryptik.HTPB
APEXMalicious
KasperskyVHO:Backdoor.Win32.Agent.gen
BitDefenderGen:Variant.Mikey.147214
AvastCrypterX-gen [Trj]
McAfee-GW-EditionBehavesLike.Win32.Generic.fc
Trapminemalicious.moderate.ml.score
EmsisoftGen:Variant.Mikey.147214 (B)
IkarusTrojan.Win32.Crypt
GDataGen:Variant.Mikey.147214
GoogleDetected
ArcabitTrojan.Mikey.D23F0E
ZoneAlarmVHO:Backdoor.Win32.Agent.gen
MicrosoftTrojan:Win32/Redline.SN!MTB
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.CrypterX-gen.R579906
MAXmalware (ai score=83)
Cylanceunsafe
PandaTrj/Genetic.gen
RisingBackdoor.Agent!8.C5D (TFE:5:PBmCKY1zHEU)
FortinetW32/Kryptik.HTPB!tr
AVGCrypterX-gen [Trj]
DeepInstinctMALICIOUS

How to remove Trojan:Win32/Redline.SN!MTB?

Trojan:Win32/Redline.SN!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment