Trojan

Trojan:MSIL/RedLineStealer.G!MTB removal instruction

Malware Removal

The Trojan:MSIL/RedLineStealer.G!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:MSIL/RedLineStealer.G!MTB virus can do?

  • Sample contains Overlay data
  • Presents an Authenticode digital signature
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Binary compilation timestomping detected

How to determine Trojan:MSIL/RedLineStealer.G!MTB?


File Info:

name: D1F506B59908E3389C83.mlw
path: /opt/CAPEv2/storage/binaries/c65381edfb8c208a7a84d7930f449dfb2aa2b3cf99124e8dc5f614188c025c5b
crc32: 8508AA7F
md5: d1f506b59908e3389c83a3a8e8da3276
sha1: a247302eef84e880a434da8438cfa280d6eb0f49
sha256: c65381edfb8c208a7a84d7930f449dfb2aa2b3cf99124e8dc5f614188c025c5b
sha512: 55733018f0febaacf0183964be47d4e21d464d3b718ee0a8094a9a9a361cc8fb0aa7d59b0fdd95235fc9d0a81b337409061b99d83d529eb31eefc534c8f98181
ssdeep: 24576:5eeZJZfpsC9LXTRnU3FyNHyLaUB585lX7JC6BWS:PRLXaVyF45+X9r
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T16625E0A2FA1EA9A0D32F0131E1974100D7F2DC521663E307398CF69B1F71B89FD5AA59
sha3_384: d2d81f5e0f4bb046770f50cbe5d121f855da9312c911c947befc4b7119151aa231ee5956e52b437659d8c66ce7d73cf9
ep_bytes: ff250020400000000000000000000000
timestamp: 2073-08-21 10:24:48

Version Info:

Translation: 0x0000 0x04b0
CompanyName: БЛВО
FileDescription: ДЧВЕВу Блгь ГЮВеВ ВЮдраЬбобМ вЩбнДщГ ГябЛГ ГЕбРдф ДКВзаЛБъ.
FileVersion: 7.1.5.6
InternalName: аНДтвЙ
LegalCopyright: © 2023 БЛВО.
OriginalFilename: бХВЧвУБмБф
ProductName: виВПбЩ
ProductVersion: 7.1.5.6
Comments: БОВТбЙ ДьБяВсВе ДРАтв бсБъБхаибР ГюДПД бИБьАь.

Trojan:MSIL/RedLineStealer.G!MTB also known as:

BkavW32.Common.89F5D7C8
LionicTrojan.Win32.Stealer.12!c
MicroWorld-eScanGen:Variant.Lazy.357317
FireEyeGeneric.mg.d1f506b59908e338
McAfeeArtemis!D1F506B59908
Cylanceunsafe
SangforSpyware.Msil.Lazy.Vneh
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaTrojanSpy:MSIL/Stealer.cbdce441
K7GWTrojan ( 005a7af61 )
K7AntiVirusTrojan ( 005a7af61 )
ArcabitTrojan.Lazy.D573C5
BitDefenderThetaGen:NN.ZemsilF.36738.7m1@a0EPnyok
VirITTrojan.Win32.GenusT.DNSN
CyrenW32/MSIL_Agent.FZK.gen!Eldorado
SymantecTrojan Horse
Elasticmalicious (high confidence)
ESET-NOD32a variant of MSIL/Kryptik.AJDT
APEXMalicious
CynetMalicious (score: 99)
KasperskyHEUR:Trojan-Spy.MSIL.Stealer.gen
BitDefenderGen:Variant.Lazy.357317
AvastWin32:Trojan-gen
TencentMalware.Win32.Gencirc.13ddf82c
EmsisoftGen:Variant.Lazy.357317 (B)
F-SecureTrojan.TR/AD.Nekark.pgaxu
VIPREGen:Variant.Lazy.357317
McAfee-GW-EditionArtemis!Trojan
SophosMal/Generic-S
IkarusTrojan.Win32.Generic
WebrootW32.Trojan.Gen
AviraTR/AD.Nekark.pgaxu
Antiy-AVLTrojan/Win32.GenCBL
MicrosoftTrojan:MSIL/RedLineStealer.G!MTB
ViRobotTrojan.Win.Z.Agent.981656
ZoneAlarmHEUR:Trojan-Spy.MSIL.Stealer.gen
GDataGen:Variant.Lazy.357317
GoogleDetected
AhnLab-V3Trojan/Win.Generic.C5439961
ALYacGen:Variant.Lazy.357317
MAXmalware (ai score=80)
MalwarebytesMalware.AI.3349203149
PandaTrj/Chgt.AD
RisingMalware.Obfus/MSIL@AI.98 (RDM.MSIL2:Ht5L/YNLF+5SSe5k+BPs/g)
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.73709669.susgen
FortinetPossibleThreat.MU
AVGWin32:Trojan-gen
Cybereasonmalicious.eef84e
DeepInstinctMALICIOUS

How to remove Trojan:MSIL/RedLineStealer.G!MTB?

Trojan:MSIL/RedLineStealer.G!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment