Trojan

How to remove “Trojan:MSIL/RedLineStealer.AD!MTB”?

Malware Removal

The Trojan:MSIL/RedLineStealer.AD!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:MSIL/RedLineStealer.AD!MTB virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Creates RWX memory
  • NtSetInformationThread: attempt to hide thread from debugger
  • Enumerates the modules from a process (may be used to locate base addresses in process injection)
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Anomalous binary characteristics
  • Binary compilation timestomping detected

How to determine Trojan:MSIL/RedLineStealer.AD!MTB?


File Info:

name: D5E720D70C0ADE2FA74A.mlw
path: /opt/CAPEv2/storage/binaries/5f13bafda09035312ab1d73a16492d797f7999bd8766f7dc5720584a232e3242
crc32: CECE0404
md5: d5e720d70c0ade2fa74ae0494e341712
sha1: 88d2f6337e538cc7cf3d122c4eea6f839418fe65
sha256: 5f13bafda09035312ab1d73a16492d797f7999bd8766f7dc5720584a232e3242
sha512: 9210fa4ed6a55f1d0eedaf822f350d1e3f049c8b8e629d62897ffe855401b3d562b75a4f022362ea488dd4b860635c32f1adaebae276a7411078f45ae0ce59ff
ssdeep: 49152:ibN0DMOh19L6u2LgTpzsXvpUcGnZl6q+Lq6:iojLL6u2WpIfajZQq+Lq
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1BBA53321AB894255C1D733F46009B4BBCE9BFC86345B397C4E6F8C4E39A861F94A07B5
sha3_384: f12b4335ffac609f14bbb5c6509805e7ca6b4957dce1dc3e7d6cc78ee0347582da5340f012e55271443a21138fabfc40
ep_bytes: 558bec83c4f0b800104000e801000000
timestamp: 2085-11-27 12:18:53

Version Info:

Translation: 0x0000 0x04b0
Comments:
CompanyName:
FileDescription: gosgo
FileVersion: 1.0.0.0
InternalName: ReadLineS0SAT.exe
LegalCopyright: Copyright © 2020
LegalTrademarks:
OriginalFilename: ReadLineS0SAT.exe
ProductName: sgsf
ProductVersion: 1.0.0.0
Assembly Version: 1.1.1.0

Trojan:MSIL/RedLineStealer.AD!MTB also known as:

BkavW32.AIDetect.malware2
Elasticmalicious (high confidence)
ClamAVWin.Malware.Bladabindi-9837421-0
ALYacGen:Trojan.Heur3.LVP.bA0@a0OMeu
CylanceUnsafe
Cybereasonmalicious.70c0ad
CyrenW32/Trojan.FFG.gen!Eldorado
ESET-NOD32a variant of Win32/Packed.Enigma.DS
APEXMalicious
AvastWin32:Evo-gen [Susp]
CynetMalicious (score: 100)
KasperskyVHO:Trojan-PSW.Win32.Stealer.gen
BitDefenderGen:Trojan.Heur3.LVP.bA0@a0OMeu
MicroWorld-eScanGen:Trojan.Heur3.LVP.bA0@a0OMeu
Ad-AwareGen:Trojan.Heur3.LVP.bA0@a0OMeu
EmsisoftGen:Trojan.Heur3.LVP.bA0@a0OMeu (B)
F-SecureHeuristic.HEUR/AGEN.1215969
McAfee-GW-EditionBehavesLike.Win32.Generic.vc
Trapminemalicious.high.ml.score
FireEyeGeneric.mg.d5e720d70c0ade2f
SophosGeneric ML PUA (PUA)
IkarusPUA.Packed.Enigma
GDataGen:Trojan.Heur3.LVP.bA0@a0OMeu
AviraHEUR/AGEN.1215969
ArcabitTrojan.Heur3.LVP.E68907
MicrosoftTrojan:MSIL/RedLineStealer.AD!MTB
AhnLab-V3Trojan/Win.Generic.R457426
Acronissuspicious
MAXmalware (ai score=85)
VBA32Trojan.Inject
MalwarebytesSpyware.PasswordStealer
RisingPUF.Pack-Enigma!1.BA33 (CLASSIC)
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
BitDefenderThetaAI:Packer.5E518FAC1F
AVGWin32:Evo-gen [Susp]
CrowdStrikewin/malicious_confidence_70% (D)

How to remove Trojan:MSIL/RedLineStealer.AD!MTB?

Trojan:MSIL/RedLineStealer.AD!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment