Trojan

Trojan:Win32/Redline.GMS!MTB removal guide

Malware Removal

The Trojan:Win32/Redline.GMS!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Redline.GMS!MTB virus can do?

  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid

How to determine Trojan:Win32/Redline.GMS!MTB?


File Info:

name: 3CB32F182AA24921CF60.mlw
path: /opt/CAPEv2/storage/binaries/3d7b0fe0f25802da4897ae21b6fe5e4515afb320835f9cd81c7e227881d47bc3
crc32: E4347F96
md5: 3cb32f182aa24921cf60924e2fd9145d
sha1: 241f5671ef922e59e224e1e04e4a25a77f1f4c24
sha256: 3d7b0fe0f25802da4897ae21b6fe5e4515afb320835f9cd81c7e227881d47bc3
sha512: cc6acd7ce712402c33dc324c8ef27b3e6117f2e0c1f144ee5c0ef2d3644bf3e69321d5e86dc34c6a4bacd6462d78c45ef3223bbb1ce5f398c99f46890289140a
ssdeep: 6144:VZEe3bpi5aaYqx6ZFXzuSQGICHwQxKejedDw3/+Ig8CtGRI8TJn:VZEe3EA2mxKejyw3/+Ig8CtyI8TJn
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T1AE54BFF935D2C662F2230C339753DB274B7C88A40A4C5BB7B36C45F45E905E05B2EA6A
sha3_384: 119296b8a0f479ded8f6fe75303ff168e30ec7f3c09d3e8f3bb1ea2d02b1aedbf67cf9436352aaf2ca5b8707fb88349f
ep_bytes: e88f040000e974feffffc200008b4df4
timestamp: 2023-10-15 17:10:09

Version Info:

0: [No Data]

Trojan:Win32/Redline.GMS!MTB also known as:

BkavW32.AIDetectMalware
AVGWin32:PWSX-gen [Trj]
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Ser.Lazy.5410
FireEyeGeneric.mg.3cb32f182aa24921
CAT-QuickHealTrojan.StealercPMF.S31608331
SkyhighBehavesLike.Win32.Generic.dh
McAfeeGenericRXWK-NQ!3CB32F182AA2
Cylanceunsafe
SangforTrojan.Win32.Lumma.swkaa
K7AntiVirusTrojan ( 005add031 )
AlibabaTrojanPSW:Win32/Redline.a1150987
K7GWTrojan ( 005ac9dc1 )
BitDefenderThetaGen:NN.ZexaF.36804.suW@aibW6Un
VirITTrojan.Win32.GenusT.DSWW
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.HUYV
CynetMalicious (score: 100)
APEXMalicious
ClamAVWin.Trojan.Pwsx-10011340-0
KasperskyHEUR:Trojan-PSW.Win32.Stealerc.gen
BitDefenderGen:Variant.Ser.Lazy.5410
SUPERAntiSpywareTrojan.Agent/Gen-Crypt
AvastWin32:PWSX-gen [Trj]
TencentTrojan.Win32.Kryptik.hbh
EmsisoftGen:Variant.Ser.Lazy.5410 (B)
F-SecureHeuristic.HEUR/AGEN.1372007
DrWebTrojan.Siggen21.42383
VIPREGen:Variant.Ser.Lazy.5410
TrendMicroTROJ_GEN.R03BC0DDK24
SophosTroj/Krypt-ABY
IkarusTrojan.Win32.Crypt
GDataGen:Variant.Ser.Lazy.5410
JiangminTrojan.PSW.Stealerc.mk
VaristW32/Convagent.EO.gen!Eldorado
AviraHEUR/AGEN.1372007
Antiy-AVLTrojan/Win32.Kryptik.huug
ArcabitTrojan.Ser.Lazy.D1522
ZoneAlarmHEUR:Trojan-PSW.Win32.Stealerc.gen
MicrosoftTrojan:Win32/Redline.GMS!MTB
GoogleDetected
AhnLab-V3Trojan/Win.PWSX-gen.R612724
VBA32BScope.Trojan.Kryptik
ALYacGen:Variant.Ser.Lazy.5410
MAXmalware (ai score=84)
MalwarebytesGeneric.Malware.AI.DDS
PandaTrj/GdSda.A
TrendMicro-HouseCallTROJ_GEN.R03BC0DDK24
RisingTrojan.SmokeLoader!1.EB4F (CLASSIC)
SentinelOneStatic AI – Suspicious PE
FortinetW32/Kryptik.HUTD!tr
DeepInstinctMALICIOUS
alibabacloudTrojan[stealer]:Win/Redline.GZK2XJC

How to remove Trojan:Win32/Redline.GMS!MTB?

Trojan:Win32/Redline.GMS!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment