Trojan

Trojan:Win32/Redline.GPAE!MTB removal guide

Malware Removal

The Trojan:Win32/Redline.GPAE!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Redline.GPAE!MTB virus can do?

  • Authenticode signature is invalid

How to determine Trojan:Win32/Redline.GPAE!MTB?


File Info:

name: 5C5FF45E284AC0819AC8.mlw
path: /opt/CAPEv2/storage/binaries/6a6b1fdcb2c55a389ef4ee717b9570801b887d4ff8bc2ea8198ec4c37df814ad
crc32: A9968570
md5: 5c5ff45e284ac0819ac844abb26a282c
sha1: 92bdf28bfb609ae237ecc3742348ec43cb60ac3b
sha256: 6a6b1fdcb2c55a389ef4ee717b9570801b887d4ff8bc2ea8198ec4c37df814ad
sha512: f9035dea0d186db5a96968761ee056b7111fe57e21e5ac66642c8605af85aa62e1006b138e1194a8c07aa871fbdbf964a3e9a85be1a5b8edfa57fa02f63aeb0a
ssdeep: 6144:pt1PgXzDwghkRrup9xbzAOJNf0HooYuJF4S:pEjDwAfzPNcHo6F4S
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T11F248D11B5E18032D5B2153E09F4EBBE4A3DF9600B5199EBA3A41F7E4F306C3A731666
sha3_384: 852684396642653d6b260b642b0d457af10d03b9274ca5244c8322e74ff0177a556cdc6e5736484e3951e7a57a7a248b
ep_bytes: e826060000e974feffff3b0d10304300
timestamp: 2023-09-28 01:07:24

Version Info:

0: [No Data]

Trojan:Win32/Redline.GPAE!MTB also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Stealer.12!c
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Zusy.492534
FireEyeGen:Variant.Zusy.492534
ALYacGen:Variant.Zusy.492534
MalwarebytesTrojan.Crypt
SangforInfostealer.Win32.Zusy.Va3d
AlibabaTrojan:Win32/plugx.615b47dd
CyrenW32/Kryptik.KSI.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/GenKryptik.GOHS
APEXMalicious
CynetMalicious (score: 100)
KasperskyHEUR:Trojan-Spy.Win32.Stealer.gen
BitDefenderGen:Variant.Zusy.492534
AvastWin32:PWSX-gen [Trj]
EmsisoftGen:Variant.Zusy.492534 (B)
DrWebTrojan.KillProc2.21529
VIPREGen:Variant.Zusy.492534
TrendMicroTROJ_GEN.R002C0DIS23
McAfee-GW-EditionBehavesLike.Win32.Generic.dh
SophosTroj/Krypt-ABY
IkarusTrojan.Win32.Injector
GDataGen:Variant.Zusy.492534
Antiy-AVLTrojan/Win32.PlugX
ArcabitTrojan.Zusy.D783F6
ViRobotTrojan.Win.Z.Zusy.226816.DA
ZoneAlarmHEUR:Trojan-Spy.Win32.Stealer.gen
MicrosoftTrojan:Win32/Redline.GPAE!MTB
GoogleDetected
AhnLab-V3Trojan/Win.Generic.C5346969
McAfeeArtemis!5C5FF45E284A
MAXmalware (ai score=81)
Cylanceunsafe
PandaTrj/Genetic.gen
TrendMicro-HouseCallTROJ_GEN.R002C0DIS23
RisingTrojan.SmokeLoader!1.EB4F (CLASSIC)
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Kryptik.HUTD!tr
BitDefenderThetaGen:NN.ZexaF.36738.nqW@aSeavyb
AVGWin32:PWSX-gen [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Trojan:Win32/Redline.GPAE!MTB?

Trojan:Win32/Redline.GPAE!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment