Trojan

Trojan:MSIL/RedLineStealer.MDA!MTB (file analysis)

Malware Removal

The Trojan:MSIL/RedLineStealer.MDA!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:MSIL/RedLineStealer.MDA!MTB virus can do?

  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Anomalous .NET characteristics
  • Binary compilation timestomping detected

How to determine Trojan:MSIL/RedLineStealer.MDA!MTB?


File Info:

name: 3C4DCE7F684056FEE474.mlw
path: /opt/CAPEv2/storage/binaries/011d28c670788ad941e20022e44720ec433cb2319ca0ad07ac01e690ea06e4cd
crc32: DF325926
md5: 3c4dce7f684056fee474c9d6e3d48410
sha1: 8e1b0a1de8e28b1368d2ef7f0a35ef6d6c20c2b8
sha256: 011d28c670788ad941e20022e44720ec433cb2319ca0ad07ac01e690ea06e4cd
sha512: 3278aee9ef091c19d91745f6500984a2e55521dd6d57d0d92f5c892073a7ac00f98d8c560e37b20eefb108e5a8f8ef0d834729e6e922c2c0e0e5475a0d74cbf6
ssdeep: 12288:uwEWxrROnpdbxWYUA4NSj/+HbytMn0p01fwKl5Ysxf0x:zEoEnrwf+3
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T17EB4E5383AFB9019F2B3AF758BD875AADA5FF7633703A45E205103464A13A81DDC1639
sha3_384: 49341adbf5daba8843db4079c1e5799d298f2aa4b37bec9aafa7b747aba9ff22c8c3d5954b2a82ba69c9c90d924e6ed4
ep_bytes: ff250020400000000000000000000000
timestamp: 2046-05-22 18:59:18

Version Info:

Translation: 0x0000 0x04b0
FileDescription:
FileVersion: 0.0.0.0
InternalName: Drabbet.exe
LegalCopyright:
OriginalFilename: Drabbet.exe
ProductVersion: 0.0.0.0
Assembly Version: 0.0.0.0

Trojan:MSIL/RedLineStealer.MDA!MTB also known as:

LionicTrojan.MSIL.Reline.i!c
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKDZ.81636
FireEyeGeneric.mg.3c4dce7f684056fe
McAfeeAgentTesla-FDGE!3C4DCE7F6840
CylanceUnsafe
ZillyaTrojan.Kryptik.Win32.3653129
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 0058b7d61 )
AlibabaTrojan:Win32/Kryptik.ali2000016
K7GWTrojan ( 0058b7d61 )
Cybereasonmalicious.de8e28
BitDefenderThetaGen:NN.ZemsilF.34160.Hm0@aCkLInk
CyrenW32/MSIL_Kryptik.FNI.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/Kryptik.ADQX
TrendMicro-HouseCallTROJ_GEN.R002C0WLE21
Paloaltogeneric.ml
CynetMalicious (score: 100)
KasperskyHEUR:Trojan-PSW.MSIL.Reline.gen
BitDefenderTrojan.GenericKDZ.81636
AvastWin32:PWSX-gen [Trj]
TencentMsil.Trojan-qqpass.Qqrob.Lkxx
Ad-AwareTrojan.GenericKDZ.81636
EmsisoftTrojan.Crypt (A)
DrWebTrojan.PWS.Siggen3.7997
TrendMicroTROJ_GEN.R002C0WLE21
McAfee-GW-EditionBehavesLike.Win32.Generic.hm
SentinelOneStatic AI – Malicious PE
SophosMal/Generic-S
APEXMalicious
GDataTrojan.GenericKDZ.81636
WebrootW32.Trojan.MSIL.Reline
AviraTR/Kryptik.oslxs
Antiy-AVLTrojan/MSIL.Kryptik
KingsoftWin32.PSWTroj.Undef.(kcloud)
GridinsoftRansom.Win32.Sabsik.sa
ViRobotTrojan.Win32.Z.Lazy.541696.B
MicrosoftTrojan:MSIL/RedLineStealer.MDA!MTB
AhnLab-V3Malware/Win32.RL_Generic.C4136455
VBA32Trojan.MSIL.RedLine.Heur
ALYacTrojan.GenericKDZ.81636
MalwarebytesSpyware.RedLineStealer
RisingMalware.Obfus/MSIL@AI.100 (RDM.MSIL:Oa38OpPwSNFg4RB+1gZaxA)
YandexTrojan.Kryptik!/c4bfpyzcP0
IkarusTrojan.MSIL.Crypt
eGambitUnsafe.AI_Score_99%
FortinetMSIL/Kryptik.ADQX!tr
AVGWin32:PWSX-gen [Trj]
PandaTrj/GdSda.A
CrowdStrikewin/malicious_confidence_100% (W)
MaxSecureTrojan.Malware.300983.susgen

How to remove Trojan:MSIL/RedLineStealer.MDA!MTB?

Trojan:MSIL/RedLineStealer.MDA!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment