Trojan

About “Trojan:Win32/Redline.GMJ!MTB” infection

Malware Removal

The Trojan:Win32/Redline.GMJ!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Redline.GMJ!MTB virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • CAPE detected the Alfonoso malware family
  • Attempts to access Bitcoin/ALTCoin wallets
  • Touches a file containing cookies, possibly for information gathering
  • Harvests credentials from local FTP client softwares
  • Collects information to fingerprint the system
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Trojan:Win32/Redline.GMJ!MTB?


File Info:

name: 2B39F7DB1C0891B56E6E.mlw
path: /opt/CAPEv2/storage/binaries/9e1d7c2d1b600e06e13d437aa92b454ffc373ab33b1cefb27e74a604b70dd665
crc32: 77E85E97
md5: 2b39f7db1c0891b56e6e0cbed7bc720b
sha1: 34ad25470567977efc4116a67ad57a385a282ffb
sha256: 9e1d7c2d1b600e06e13d437aa92b454ffc373ab33b1cefb27e74a604b70dd665
sha512: abedbb83d72e78dcd2bcd2be30b25f74c5f0b6a567ffa493bfadafb3fd052b021ab8b0f58e1ef9fab0344b10268fc7a8275659466c21dfece8abfa76a7dd1155
ssdeep: 12288:mZM0byK7SjeFEuGnRhOeh8y+IikEXNs/wXtQQb8BNoueWKZxduQ5ncDksMZfYtkA:mZtbyfjeF0QLy8kAsoXt8IyuduQ5ncD/
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T14CE4BEB17CBEB867E84051F200B76348F516E9FC180369587A7712ADB62C6C327DA91F
sha3_384: bd3d14c5e2a3917847a32e38e939cb2a6fb3ef3fb3ea287a3b0557dbe62a2ba97f812f5dc5b6afca03561c8c1d751e79
ep_bytes: e8de230000e9a4feffff558bec83ec08
timestamp: 2023-09-21 16:48:06

Version Info:

0: [No Data]

Trojan:Win32/Redline.GMJ!MTB also known as:

BkavW32.AIDetectMalware
CynetMalicious (score: 100)
Cylanceunsafe
SangforTrojan.Win32.Save.a
Cybereasonmalicious.705679
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Kryptik.HUSP
APEXMalicious
KasperskyHEUR:Trojan.Win32.Matanbuchus.gen
AvastWin32:PWSX-gen [Trj]
RisingTrojan.Kryptik!8.8 (TFE:1:0gn1FRnJmKT)
F-SecureTrojan.TR/Crypt.XPACK.Gen5
McAfee-GW-EditionBehavesLike.Win32.Sality.jh
Trapminemalicious.high.ml.score
FireEyeGeneric.mg.2b39f7db1c0891b5
SentinelOneStatic AI – Malicious PE
JiangminTrojanSpy.Stealer.aixg
AviraTR/Crypt.XPACK.Gen5
MicrosoftTrojan:Win32/Redline.GMJ!MTB
ZoneAlarmHEUR:Trojan.Win32.Matanbuchus.gen
GoogleDetected
AhnLab-V3Trojan/Win.PWSX-gen.R607373
VBA32BScope.TrojanPSW.RedLine
MalwarebytesTrojan.Crypt
IkarusTrojan.Agent
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Kryptik.HUOL!tr
BitDefenderThetaGen:NN.ZexaF.36722.RuW@auvXqwoi
AVGWin32:PWSX-gen [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_90% (D)

How to remove Trojan:Win32/Redline.GMJ!MTB?

Trojan:Win32/Redline.GMJ!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment