Trojan

Should I remove “Trojan:Win32/RedLine.SP!MTB”?

Malware Removal

The Trojan:Win32/RedLine.SP!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/RedLine.SP!MTB virus can do?

  • Authenticode signature is invalid

How to determine Trojan:Win32/RedLine.SP!MTB?


File Info:

name: ACA052D447FECFE8FBF7.mlw
path: /opt/CAPEv2/storage/binaries/2a725d8111be87a7fe0c9a3a61983cb9b44e988c93b23a2899330d736d0340e6
crc32: 53636254
md5: aca052d447fecfe8fbf76362b9ec5a85
sha1: 5eb03d9f9a435a7b5e41cd9e01e1b7c7cdde05cc
sha256: 2a725d8111be87a7fe0c9a3a61983cb9b44e988c93b23a2899330d736d0340e6
sha512: 4256f08a69f657db1c06ea72a5aebeb18cc98ca18c528fe94695df249d2877af230cf9d3d44f8c9bf0d3014ab71cf14a34ae0d3b2399c6b83fb241cd904815ec
ssdeep: 6144:N5cKnwhPzBT/37L0/6CuJ7Ju6nOg6alcZ/Sf/0tcRF7LD+n:bcKnoJvHDJXW
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T13D648E93A0BF5225DF16A0BD804682B569F3473189D4D0E1A68F66978736CDECA3C3C7
sha3_384: 703e101751aa553197136c60ba5b4c6d0774698e09cb46bc2ce4d4f9aeff4ee646d73c50009a8e9a7cd0a4e9f11233db
ep_bytes: e8f83d0000e9a4feffffcccccccccccc
timestamp: 2022-11-17 18:05:57

Version Info:

0: [No Data]

Trojan:Win32/RedLine.SP!MTB also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Stealer.12!c
DrWebTrojan.Siggen19.9497
MicroWorld-eScanGen:Variant.Doina.46023
ClamAVWin.Packed.Doina-9978648-0
CAT-QuickHealTrojan.MultiRI.S28991922
ALYacGen:Variant.Doina.46023
MalwarebytesGeneric.Crypt.Trojan.DDS
VIPREGen:Variant.Doina.46023
SangforVirus.Win32.Save.a
K7AntiVirusTrojan ( 0059b3b61 )
AlibabaTrojanSpy:Win32/RedLine.5d3db48d
K7GWTrojan ( 0059b3b61 )
BitDefenderThetaGen:NN.ZexaF.36302.tmW@aivYMed
CyrenW32/Stealer.CC.gen!Eldorado
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Kryptik.HRPK
APEXMalicious
CynetMalicious (score: 100)
KasperskyHEUR:Trojan-Spy.Win32.Stealer.pef
BitDefenderGen:Variant.Doina.46023
NANO-AntivirusTrojan.Win32.Stealer.jtnfes
AvastWin32:PWSX-gen [Trj]
TencentMalware.Win32.Gencirc.13b24fba
EmsisoftGen:Variant.Doina.46023 (B)
F-SecureHeuristic.HEUR/AGEN.1317048
ZillyaTrojan.Kryptik.Win32.3959196
TrendMicroTROJ_GEN.R002C0DEA23
McAfee-GW-EditionArtemis!Trojan
Trapminemalicious.high.ml.score
FireEyeGeneric.mg.aca052d447fecfe8
SophosMal/Generic-S
GDataGen:Variant.Doina.46023
JiangminTrojanSpy.Stealer.aegl
AviraHEUR/AGEN.1317048
MAXmalware (ai score=100)
Antiy-AVLTrojan/Win32.GenKryptik
ArcabitTrojan.Doina.DB3C7
ViRobotTrojan.Win.Z.Stealer.311296.A
ZoneAlarmHEUR:Trojan-Spy.Win32.Stealer.pef
MicrosoftTrojan:Win32/RedLine.SP!MTB
GoogleDetected
AhnLab-V3Trojan/Win.RedLine.R534929
McAfeeGenericRXAA-AA!ACA052D447FE
VBA32BScope.TrojanPSW.RedLine
Cylanceunsafe
PandaTrj/Genetic.gen
TrendMicro-HouseCallTROJ_GEN.R002C0DEA23
RisingBackdoor.Agent!8.C5D (TFE:5:dgBTmh90SKD)
IkarusTrojan.Win32.Raccoon
MaxSecureTrojan.Malware.73793603.susgen
FortinetW32/Kryptik.HRQA!tr
AVGWin32:PWSX-gen [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Trojan:Win32/RedLine.SP!MTB?

Trojan:Win32/RedLine.SP!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment