Trojan

Trojan:Win32/Redline.MJ!MTB removal guide

Malware Removal

The Trojan:Win32/Redline.MJ!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Redline.MJ!MTB virus can do?

  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine Trojan:Win32/Redline.MJ!MTB?


File Info:

name: 4AB6FE040850D54675DE.mlw
path: /opt/CAPEv2/storage/binaries/9b5dc34e2808725b6b2c131d2a0ce4d2f4525269b9da6c60fcfcd93e83d40f27
crc32: C800A6C0
md5: 4ab6fe040850d54675de3b7ad803bcd5
sha1: 28acee2de223e608bf0663a24624475b4858deae
sha256: 9b5dc34e2808725b6b2c131d2a0ce4d2f4525269b9da6c60fcfcd93e83d40f27
sha512: a9df1b064b74febd43cc27b5cb8207dc050160a53aa4ab82a5c4bc010d52c88fda9b7a7b15d5318d8aec07b8ced32114c6b20b8daa7071f4442df5b3b4888ec4
ssdeep: 12288:8r3/n9m2RrxBvwhsW8qO7huSCVjWRioDU8uZlRVj:oPHIcISwjWRlDep
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T1B5A4AE4BB685CF42F82B38381E2AE2DF8416F0EBBA645DC7349449645D790D7893738B
sha3_384: b5b796a0a8979acc61b0a6003a3e72101472a7bce4e6814ddadb97079c507a201081921b1067a135efeaff37352cf6d9
ep_bytes: e8c5030000e974feffff558bec6a00ff
timestamp: 2024-03-20 08:03:02

Version Info:

0: [No Data]

Trojan:Win32/Redline.MJ!MTB also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Lumma.i!c
AVGPWSX-gen [Trj]
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Babar.450457
FireEyeGeneric.mg.4ab6fe040850d546
SkyhighBehavesLike.Win32.Generic.gc
MalwarebytesGeneric.Malware/Suspicious
SangforTrojan.Win32.Save.a
AlibabaTrojan:Win32/Redline.e6772a07
BitDefenderThetaGen:NN.ZexaF.36802.DqW@aCpy2nm
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/GenKryptik.GVCO
CynetMalicious (score: 100)
APEXMalicious
KasperskyUDS:Trojan.Win32.GenericML.xnet
BitDefenderGen:Variant.Babar.450457
AvastPWSX-gen [Trj]
EmsisoftGen:Variant.Babar.450457 (B)
BaiduWin32.Adware.Generic.bo
Trapminemalicious.moderate.ml.score
SophosMal/Generic-S
Kingsoftmalware.kb.a.959
MicrosoftTrojan:Win32/Redline.MJ!MTB
ArcabitTrojan.Babar.D6DF99
ZoneAlarmUDS:Trojan.Win32.GenericML.xnet
GDataGen:Variant.Babar.450457
Acronissuspicious
MAXmalware (ai score=88)
Cylanceunsafe
RisingTrojan.Generic@AI.100 (RDML:ulnTBpL5ttF7elNsHt3fzg)
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_90% (D)
alibabacloudTrojan:Win/GenKryptik.GVCO

How to remove Trojan:Win32/Redline.MJ!MTB?

Trojan:Win32/Redline.MJ!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment