Trojan

Trojan:Win32/Redline.GNT!MTB information

Malware Removal

The Trojan:Win32/Redline.GNT!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Redline.GNT!MTB virus can do?

  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Trojan:Win32/Redline.GNT!MTB?


File Info:

name: 0E205C13504581F6ED82.mlw
path: /opt/CAPEv2/storage/binaries/2e0214be277951585f7c96c50c9514baeee8fa4189b845168b3bd0f2238f80a1
crc32: 59AC6F17
md5: 0e205c13504581f6ed82a3a1dcbe1e28
sha1: f3a972ca9dd0d70111d3e2ef0e88d452def0868f
sha256: 2e0214be277951585f7c96c50c9514baeee8fa4189b845168b3bd0f2238f80a1
sha512: 9d4f717098b061bf4766d013f9e049567388563d0a0753b8ead07e682e5bd28f35bb812daf05884e8219bb8ebd746f76ebb3e8810ef9c2ddce0ab0d078ab6fc8
ssdeep: 24576:xegfkPenJ2U7vqvbnrvwF0GhVI3Fxefw0n0ZXY:Hfp2U7vqDLwdf
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1C9359E30748181F3FDE323BAA2ACB91A516DD0B49F5403DF05A41BEEBB617D27A36185
sha3_384: 8f2d4010f2b48676b2fb6c1a21650364c678c85c55a1e248b1d847eb1535c3a1590a785c13dc60f1a8a1d461a80bdc11
ep_bytes: e926e90300e9fb580500e9a06f0400e9
timestamp: 2023-11-03 00:08:15

Version Info:

0: [No Data]

Trojan:Win32/Redline.GNT!MTB also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Injurer.4!c
MicroWorld-eScanTrojan.GenericKDZ.103960
FireEyeTrojan.GenericKDZ.103960
SkyhighBehavesLike.Win32.Smokeloader.th
ALYacTrojan.GenericKDZ.103960
MalwarebytesTrojan.MalPack.RND.Generic
VIPRETrojan.GenericKDZ.103960
K7AntiVirusTrojan ( 005ad7e01 )
BitDefenderTrojan.GenericKDZ.103960
K7GWTrojan ( 005ad7e01 )
CrowdStrikewin/malicious_confidence_100% (W)
VirITTrojan.Win32.Genus.UAQ
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Kryptik.HVDN
CynetMalicious (score: 100)
APEXMalicious
ClamAVWin.Packed.Pwsx-10012424-0
KasperskyHEUR:Trojan-PSW.Win32.Stealerc.pef
AlibabaTrojanPSW:Win32/Redline.b2b16279
NANO-AntivirusTrojan.Win32.Injurer.kdbjuh
RisingBackdoor.Agent!8.C5D (TFE:5:ikUKdQ8HfyK)
SophosTroj/Krypt-ABY
F-SecureTrojan.TR/AD.RedLineSteal.dggtv
DrWebTrojan.Inject4.63682
ZillyaTrojan.Kryptik.Win32.4355133
TrendMicroTrojanSpy.Win32.REDLINE.YXDKCZ
EmsisoftTrojan.GenericKDZ.103960 (B)
SentinelOneStatic AI – Suspicious PE
GDataWin32.Trojan.PSE.N31SVG
JiangminTrojan.PSW.Stealerc.nn
VaristW32/Kryptik.KNN.gen!Eldorado
AviraTR/AD.RedLineSteal.dggtv
MAXmalware (ai score=80)
Antiy-AVLTrojan/Win32.Kryptik
ArcabitTrojan.Generic.D19618
ZoneAlarmHEUR:Trojan-PSW.Win32.Stealerc.pef
MicrosoftTrojan:Win32/Redline.GNT!MTB
GoogleDetected
AhnLab-V3Infostealer/Win.AntiAV.R620136
McAfeeGenericRXAA-FA!0E205C135045
DeepInstinctMALICIOUS
VBA32Backdoor.Convagent
PandaTrj/Chgt.AD
TrendMicro-HouseCallTrojanSpy.Win32.REDLINE.YXDKCZ
TencentMalware.Win32.Gencirc.10bf4474
IkarusTrojan.Win32.Redline
FortinetW32/Kryptik.HUYH!tr
AVGWin32:PWSX-gen [Trj]
AvastWin32:PWSX-gen [Trj]

How to remove Trojan:Win32/Redline.GNT!MTB?

Trojan:Win32/Redline.GNT!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment