Trojan

Trojan:Win32/Redline.GMN!MTB removal tips

Malware Removal

The Trojan:Win32/Redline.GMN!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Redline.GMN!MTB virus can do?

  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine Trojan:Win32/Redline.GMN!MTB?


File Info:

name: 85D5B3C35E3EDA0A3FC9.mlw
path: /opt/CAPEv2/storage/binaries/8fdf2fe5664a734ac1582775e9bdb2cf4b0d91339b7ff13e4b2cc13464a5fdc9
crc32: CAB6F1ED
md5: 85d5b3c35e3eda0a3fc91401c4499780
sha1: af32c6806c25e5efd7b8c24b4bd89189e9b22fe8
sha256: 8fdf2fe5664a734ac1582775e9bdb2cf4b0d91339b7ff13e4b2cc13464a5fdc9
sha512: fdab5dce319c1bf49185f349979fae8506a373d491066353e64060bc3aae67a177448a2e948437f47600ad04bcd513996b468a593e2b97f365be2eb2eb2600da
ssdeep: 3072:VTGDxytqNqGvys23mtjaqpV6Tiqg3DTW/LqxGKBV8gW:8y2vynmtjZVGi5xJD8x
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T15A04AE1175C1C4F2E577193108A0E6B59B7EFC300F255EAB3398177E1FE0AC1AA26A67
sha3_384: 5ca1abb20d8ad5f2d753ffc40ebd07788e4345a11c554665c7de75c66a13bf33aa923e8fad904ce237e72dea1a82277f
ep_bytes: e8b7060000e974feffffcccccccccccc
timestamp: 2023-10-03 10:44:12

Version Info:

0: [No Data]

Trojan:Win32/Redline.GMN!MTB also known as:

BkavW32.AIDetectMalware
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Zusy.495902
ClamAVWin.Packed.Pwsx-10009665-0
MalwarebytesTrojan.Injector
K7AntiVirusTrojan ( 005abe3f1 )
K7GWTrojan ( 005abe3f1 )
CyrenW32/Kryptik.KTQ.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.HUUN
APEXMalicious
CynetMalicious (score: 100)
KasperskyHEUR:Trojan-PSW.Win32.Stealerc.gen
BitDefenderGen:Variant.Zusy.495902
AvastWin32:PWSX-gen [Trj]
EmsisoftGen:Variant.Zusy.495902 (B)
DrWebTrojan.Siggen21.34730
VIPREGen:Variant.Zusy.495902
TrendMicroTrojanSpy.Win32.TRICKBOT.SMC
Trapminemalicious.high.ml.score
FireEyeGeneric.mg.85d5b3c35e3eda0a
GDataGen:Variant.Zusy.495902
WebrootW32.Trojan.Gen
MAXmalware (ai score=88)
Antiy-AVLTrojan/Win32.SmokeLoader
ZoneAlarmHEUR:Trojan-PSW.Win32.Stealerc.gen
MicrosoftTrojan:Win32/Redline.GMN!MTB
GoogleDetected
AhnLab-V3Trojan/Win.TrickBot.R609033
VBA32BScope.TrojanPSW.Convagent
PandaTrj/Genetic.gen
TrendMicro-HouseCallTrojanSpy.Win32.TRICKBOT.SMC
RisingBackdoor.Mokes!8.619 (TFE:5:Gv3znZu15ZJ)
IkarusTrojan-Spy.TitanStealer
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Kryptik.HUTD!tr
BitDefenderThetaGen:NN.ZexaF.36738.kuW@aac5Xeei
AVGWin32:PWSX-gen [Trj]
DeepInstinctMALICIOUS

How to remove Trojan:Win32/Redline.GMN!MTB?

Trojan:Win32/Redline.GMN!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment