Trojan

Trojan:Win32/Redline.GMS!MTB information

Malware Removal

The Trojan:Win32/Redline.GMS!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Redline.GMS!MTB virus can do?

  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid

How to determine Trojan:Win32/Redline.GMS!MTB?


File Info:

name: 9A5E4D785905B5D6E043.mlw
path: /opt/CAPEv2/storage/binaries/ff3609fbaa806f63cd066f0f1d83fdafe8d55743333efefb370d25aefe6710e7
crc32: C3251FFD
md5: 9a5e4d785905b5d6e04334d17f80ba34
sha1: 4d29d258104903775368fd4075924acff0dc0a80
sha256: ff3609fbaa806f63cd066f0f1d83fdafe8d55743333efefb370d25aefe6710e7
sha512: 076dd121da5499d89f214fcadbd32bb6d11e93292eb001045b15e0091ddec4aaf5df58cfd444bbbff5d4fb9a9af104216dbc553e1a7b02e712c69d257a0178cd
ssdeep: 6144:QJkl540SK5sQiv+TmCDg4zVsCBtoAURWT7j43iJj:/z40Bivug4RcWU3iJj
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T18C64C00D35C2C572EE6205391F21FE92CF7FAB156B7105974FB80628BC69ED2993281E
sha3_384: 79fe0ef7afdaeb8c2efaf7682dba1e9f541bb11b59921b50f4755a0690b84d862e57d7dc193ee367cdf85ab48d0d9b9f
ep_bytes: e89b030000e974feffff558beceb0dff
timestamp: 2023-10-16 09:56:27

Version Info:

0: [No Data]

Trojan:Win32/Redline.GMS!MTB also known as:

BkavW32.Common.07AA060F
LionicTrojan.Win32.Stealerc.4!c
MicroWorld-eScanTrojan.GenericKDZ.103496
ClamAVWin.Trojan.Pwsx-10011340-0
FireEyeGeneric.mg.9a5e4d785905b5d6
SkyhighBehavesLike.Win32.Generic.fc
McAfeeRDN/.ratx
MalwarebytesTrojan.MalPack.RND
SangforInfostealer.Win32.Redline.V1le
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaTrojanPSW:Win32/Redline.223e7451
K7GWTrojan ( 005aca5c1 )
K7AntiVirusTrojan ( 005aca5c1 )
ArcabitTrojan.Generic.D19448
BitDefenderThetaGen:NN.ZexaF.36792.tuW@aWpYKUm
VirITTrojan.Win32.GenusT.DSYY
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/GenKryptik.GPAC
APEXMalicious
CynetMalicious (score: 100)
KasperskyHEUR:Trojan-PSW.Win32.Stealerc.pef
BitDefenderTrojan.GenericKDZ.103496
NANO-AntivirusTrojan.Win32.Stealerc.kckcea
AvastWin32:RATX-gen [Trj]
TencentMalware.Win32.Gencirc.11b79d97
EmsisoftTrojan.GenericKDZ.103496 (B)
F-SecureTrojan.TR/AD.Nekark.zsumc
DrWebTrojan.Inject4.62753
VIPRETrojan.GenericKDZ.103496
TrendMicroTROJ_GEN.R002C0DJM23
Trapminesuspicious.low.ml.score
SophosTroj/Krypt-ABY
IkarusTrojan.Win32.Krypt
GoogleDetected
AviraTR/AD.Nekark.zsumc
Antiy-AVLTrojan/Win32.SmokeLoader
MicrosoftTrojan:Win32/Redline.GMS!MTB
ZoneAlarmHEUR:Trojan-PSW.Win32.Stealerc.pef
GDataTrojan.GenericKDZ.103496
VaristW32/Convagent.EO.gen!Eldorado
AhnLab-V3Trojan/Win.RedLine.R612864
VBA32BScope.TrojanPSW.Pover
ALYacTrojan.GenericKDZ.103496
MAXmalware (ai score=88)
Cylanceunsafe
PandaTrj/CI.A
TrendMicro-HouseCallTROJ_GEN.R002C0DJM23
RisingBackdoor.Mokes!8.619 (TFE:1:CpKCXmDPvOM)
YandexTrojan.GenKryptik!ktD9xB6Kdes
SentinelOneStatic AI – Suspicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Kryptik.HUTD!tr
AVGWin32:RATX-gen [Trj]
Cybereasonmalicious.810490
DeepInstinctMALICIOUS

How to remove Trojan:Win32/Redline.GMS!MTB?

Trojan:Win32/Redline.GMS!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment