Trojan

Trojan:MSIL/RedLineStealer.H!MTB removal tips

Malware Removal

The Trojan:MSIL/RedLineStealer.H!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:MSIL/RedLineStealer.H!MTB virus can do?

  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • CAPE detected the RedLine malware family
  • Anomalous binary characteristics
  • Binary compilation timestomping detected

How to determine Trojan:MSIL/RedLineStealer.H!MTB?


File Info:

name: A10BBBA869D82410AD49.mlw
path: /opt/CAPEv2/storage/binaries/0cb7d4bf3b6836acc2f0b1bf9353ddd6993dc689ea74b81dc7ba8775db7301dd
crc32: 7737D83B
md5: a10bbba869d82410ad4999f16ed4c890
sha1: 67d5fd9daa5817545a3072e0c217657d00c549cf
sha256: 0cb7d4bf3b6836acc2f0b1bf9353ddd6993dc689ea74b81dc7ba8775db7301dd
sha512: b97711125e6509fd19329d36272418f4a1075009504349a38331e305757d8bdea20a4e9bcd97c7743b5384a928b68566440fc35958945b697b44bde809bde78c
ssdeep: 1536:IathQzahCFYdT3KGErUyRhRSeIOV59MghbV7I/C9cCkMJrh:tthzz9K3UkRb7Jeq3kArh
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1E144D8EE3FBA45DAF268053397DCCC6403626CB3A8D4B6072588B6C90A34ACD51BFD55
sha3_384: a8506a6b27340b5332e52fd6d3b8e2f0bf520c87efa5ed6741412f218c7e8ff681a6102f2d23c2b381987981f5eb73ce
timestamp: 2057-01-01 05:12:54

Version Info:

Translation: 0x0000 0x04b0
Comments: Microsoft DAO 3.6 Object Library
CompanyName: Microsoft
FileDescription: Microsoft Jet
FileVersion: 12.2.1
InternalName: Deliriums.exe
LegalCopyright: Microsoft Corp. 2022
OriginalFilename: Deliriums.exe
ProductName:
ProductVersion: 12.2.1
Assembly Version: 312.23.2.0

Trojan:MSIL/RedLineStealer.H!MTB also known as:

LionicTrojan.Win32.Stealer.12!c
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKDZ.98448
FireEyeGeneric.mg.a10bbba869d82410
McAfeeGenericRXVR-UJ!A10BBBA869D8
Cylanceunsafe
SangforSpyware.Msil.Redline.Vnlc
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaTrojanSpy:MSIL/Stealer.551418fd
K7GWUnwanted-Program ( 0059886f1 )
K7AntiVirusUnwanted-Program ( 0059886f1 )
VirITTrojan.Win32.GenusT.EFCR
CyrenW32/MSIL_Agent.EWE.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/Spy.RedLine.A
CynetMalicious (score: 100)
APEXMalicious
ClamAVWin.Trojan.Redline-9938775-1
KasperskyHEUR:Trojan-Spy.MSIL.Stealer.gen
BitDefenderTrojan.GenericKDZ.98448
TencentMsil.Trojan-Spy.Stealer.Bdhl
EmsisoftTrojan.GenericKDZ.98448 (B)
F-SecureTrojan.TR/AD.RedLineSteal.koubv
DrWebTrojan.PWS.Stealer.35843
VIPRETrojan.GenericKDZ.98448
TrendMicroTrojanSpy.Win32.REDLINE.YXDESZ
McAfee-GW-EditionBehavesLike.Win32.Generic.dt
Trapminesuspicious.low.ml.score
SophosMal/Generic-S
SentinelOneStatic AI – Malicious PE
GDataTrojan.GenericKDZ.98448
JiangminTrojanSpy.MSIL.cznp
AviraTR/AD.RedLineSteal.koubv
XcitiumHeur.Corrupt.PE@1z141z3
ArcabitTrojan.Generic.D18090
ZoneAlarmHEUR:Trojan-Spy.MSIL.Stealer.gen
MicrosoftTrojan:MSIL/RedLineStealer.H!MTB
GoogleDetected
AhnLab-V3Trojan/Win.JB.R558299
Acronissuspicious
ALYacTrojan.GenericKDZ.98448
MAXmalware (ai score=83)
MalwarebytesMalware.AI.2513529946
PandaTrj/GdSda.A
TrendMicro-HouseCallTrojanSpy.Win32.REDLINE.YXDESZ
RisingStealer.Agent!1.DC63 (CLASSIC)
IkarusTrojan.MSIL.Spy
MaxSecureTrojan.Malware.121218.susgen
FortinetPossibleThreat.PALLAS.H
DeepInstinctMALICIOUS

How to remove Trojan:MSIL/RedLineStealer.H!MTB?

Trojan:MSIL/RedLineStealer.H!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment