Trojan

Trojan:MSIL/Redline.GTM!MTB information

Malware Removal

The Trojan:MSIL/Redline.GTM!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:MSIL/Redline.GTM!MTB virus can do?

  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Estonian
  • The binary likely contains encrypted or compressed data.
  • .NET file is packed/obfuscated with SmartAssembly
  • Authenticode signature is invalid
  • Anomalous .NET characteristics

How to determine Trojan:MSIL/Redline.GTM!MTB?


File Info:

name: EDC76641147403F10F9C.mlw
path: /opt/CAPEv2/storage/binaries/a4d8249f4653312a43aedd526f01f738929cde94df69a335c79eb2eaf368f271
crc32: 6F943721
md5: edc76641147403f10f9cdff93abe7146
sha1: 1fc60c0ceef30a370171de04bcd82c12c375b7e6
sha256: a4d8249f4653312a43aedd526f01f738929cde94df69a335c79eb2eaf368f271
sha512: a5673ec93967652d40f953b2bdbd0b223c8dd9c6df211db0c5bbcbf11543d959b6042c6ade1999c0401fa87d006b1575ad5c8c61d9f856623f773195148bab90
ssdeep: 1536:L+ZfMBnrbb+sEUH5JWuhv07Q4Bg9Qd2A3v1/B7mPi9wMLReVtdA:L+SJbb+sEK884Bg9QxXmK9wMteVtdA
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T14493BF2C67815F3BCB281A3865EE174423B0E0288582FB0FD44DB926D9973E956DF1AD
sha3_384: b7b61b9c5d2eb08d1ea891528e9136e5980c79f05b5030dcaac8b48031c7d7da81e49ad0a5f5f862c95e15369210f070
ep_bytes: ff250020400000000000000000000000
timestamp: 2022-11-17 23:18:20

Version Info:

0: [No Data]

Trojan:MSIL/Redline.GTM!MTB also known as:

LionicTrojan.Win32.Bandra.4!c
Elasticmalicious (high confidence)
DrWebTrojan.Encoder.36863
MicroWorld-eScanGen:Variant.Barys.19069
FireEyeGeneric.mg.edc76641147403f1
CAT-QuickHealTrojan.Generic.TRFH755
McAfeeRDN/PWS-Banker
MalwarebytesGeneric.Malware/Suspicious
ZillyaTrojan.Bandra.Win32.516
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 0059b92b1 )
AlibabaTrojanBanker:MSIL/Redline.431ef4c0
K7GWTrojan ( 0059b92b1 )
CrowdStrikewin/malicious_confidence_100% (W)
BitDefenderThetaGen:NN.ZemsilF.36662.fmW@aGYbnOdG
CyrenW32/MSIL_Kryptik.ILU.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/Kryptik.AHUA
APEXMalicious
CynetMalicious (score: 100)
KasperskyHEUR:Trojan-Banker.MSIL.Bandra.gen
BitDefenderGen:Variant.Barys.19069
NANO-AntivirusTrojan.Win32.PhobosRansom.jtnnav
AvastWin32:PWSX-gen [Trj]
TencentMalware.Win32.Gencirc.10be04e0
SophosMal/MSIL-VD
F-SecureHeuristic.HEUR/AGEN.1314550
VIPREGen:Variant.Barys.19069
McAfee-GW-EditionRDN/PWS-Banker
Trapminemalicious.high.ml.score
EmsisoftGen:Variant.Barys.19069 (B)
SentinelOneStatic AI – Malicious PE
GDataGen:Variant.Barys.19069
WebrootW32.Trojan.MSIL.Bandra
AviraHEUR/AGEN.1314550
MAXmalware (ai score=82)
ArcabitTrojan.Barys.D4A7D
ZoneAlarmHEUR:Trojan-Banker.MSIL.Bandra.gen
MicrosoftTrojan:MSIL/Redline.GTM!MTB
GoogleDetected
AhnLab-V3Trojan/Win.RedLine.C5314190
ALYacGen:Variant.Barys.19069
Cylanceunsafe
PandaTrj/GdSda.A
RisingMalware.Obfus/MSIL@AI.96 (RDM.MSIL2:XmJb0Rgo61BwxCLr8XHQjg)
YandexTrojan.Agent!Nmw3NzUOaTY
IkarusTrojan.SuspectCRC
MaxSecureTrojan.Malware.130700326.susgen
FortinetW32/Banker.BKNDZEB!tr.ransom
AVGWin32:PWSX-gen [Trj]
DeepInstinctMALICIOUS

How to remove Trojan:MSIL/Redline.GTM!MTB?

Trojan:MSIL/Redline.GTM!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment