Trojan

About “Trojan:Win32/Redline.GAE!MTB” infection

Malware Removal

The Trojan:Win32/Redline.GAE!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Redline.GAE!MTB virus can do?

  • Authenticode signature is invalid

How to determine Trojan:Win32/Redline.GAE!MTB?


File Info:

name: 140C5D3DE63C9D3F348B.mlw
path: /opt/CAPEv2/storage/binaries/6da53c23b5fdceceaa1d18e035f248cbb8a22708b176a539931803650336b82e
crc32: 5F23D0C9
md5: 140c5d3de63c9d3f348b86c61d13d007
sha1: f48f6d3e6aadddd09bee663a85f6f8ddc4447f66
sha256: 6da53c23b5fdceceaa1d18e035f248cbb8a22708b176a539931803650336b82e
sha512: 161916aab9f8926236476f8658fdf337147c86d9b1170de35075816db2e424ae2f548ca20254f4eb67c5da6771ce3e6e5010109e3a2686951bc9dd0c23149748
ssdeep: 24576:NmAVaJk9XLHzFIUzH7fNEWGGWBa1/TCJ37MKatoC:7XLHzFIUXTWBa17e7MKatoC
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1BF45BE12B2A19434F631A270494EB6368AEDF930DF185EDF73E99C791F5C4C25B3281A
sha3_384: a4566228ca563ede55acde3004d71a55a7ec4bb2bfbf67fa0e27a8f3f2e30c6788a5d9926528d9541077ed2f1c8d8244
ep_bytes: e8e40c0000e923feffffe8280d000050
timestamp: 2023-12-13 14:02:10

Version Info:

0: [No Data]

Trojan:Win32/Redline.GAE!MTB also known as:

LionicTrojan.Win32.Stealerc.i!c
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Heur.Kysler.1
ClamAVWin.Packed.Pwsx-10012424-0
FireEyeGen:Heur.Kysler.1
SkyhighBehavesLike.Win32.Redline.tc
McAfeeGenericRXWM-VN!140C5D3DE63C
Cylanceunsafe
SangforInfostealer.Win32.Agent.V4es
CrowdStrikewin/malicious_confidence_100% (D)
AlibabaTrojanSpy:Win32/Stealer.e14abbc9
K7GWTrojan ( 005af7fc1 )
K7AntiVirusTrojan ( 005af7fc1 )
VirITTrojan.Win32.GenusT.DUFJ
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.HVPE
APEXMalicious
CynetMalicious (score: 100)
KasperskyHEUR:Trojan-Spy.Win32.Stealer.gen
BitDefenderGen:Heur.Kysler.1
NANO-AntivirusTrojan.Win32.Stealer.kfqxor
AvastWin32:DropperX-gen [Drp]
TencentMalware.Win32.Gencirc.11b9e384
SophosMal/Generic-S
F-SecureTrojan.TR/AD.Nekark.dcwmt
DrWebTrojan.Inject5.53
VIPREGen:Heur.Kysler.1
TrendMicroTrojanSpy.Win32.LUMMASTEALER.YXDLQZ
EmsisoftGen:Heur.Kysler.1 (B)
SentinelOneStatic AI – Malicious PE
GDataGen:Heur.Kysler.1
Webroot
AviraTR/AD.Nekark.dcwmt
Antiy-AVLTrojan/Win32.GenKryptik.gpyt
ArcabitTrojan.Kysler.1
ZoneAlarmHEUR:Trojan-Spy.Win32.Stealer.gen
MicrosoftTrojan:Win32/Redline.GAE!MTB
GoogleDetected
AhnLab-V3Trojan/Win.TrickBot.R627834
MAXmalware (ai score=84)
MalwarebytesTrojan.Crypt
PandaTrj/Chgt.AD
TrendMicro-HouseCallTrojanSpy.Win32.LUMMASTEALER.YXDLQZ
RisingStealer.Agent!8.C2 (TFE:5:RF0pE71iR1H)
IkarusTrojan.Win32.Crypt
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/Kryptik.HVPE!tr
AVGWin32:DropperX-gen [Drp]
DeepInstinctMALICIOUS

How to remove Trojan:Win32/Redline.GAE!MTB?

Trojan:Win32/Redline.GAE!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment