Trojan

About “Trojan:MSIL/RedLineStealer.MLA!MTB” infection

Malware Removal

The Trojan:MSIL/RedLineStealer.MLA!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:MSIL/RedLineStealer.MLA!MTB virus can do?

  • Presents an Authenticode digital signature
  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Binary compilation timestomping detected

How to determine Trojan:MSIL/RedLineStealer.MLA!MTB?


File Info:

name: F33ADB09FF90C83ECF30.mlw
path: /opt/CAPEv2/storage/binaries/334b7b120340907306fa111ce953278b8974589390b4c333a84aeab3e3d0cc2d
crc32: 4A7C24A5
md5: f33adb09ff90c83ecf30d9b5760a4a07
sha1: 3ba5ffadfa561cb1076893a53a1f5412ba764780
sha256: 334b7b120340907306fa111ce953278b8974589390b4c333a84aeab3e3d0cc2d
sha512: db63a740e92e8a74a2ef14483dba3d6abd963be37a9d5222caf77b7743fadf331b2fd5d8e8155f051b9b0fe3f6c494e834120536702232ec7d42670bdf61d3c0
ssdeep: 1536:NKRFu3Q9lc3RuKzsb/JDvFqqsX8BbmZKkXN5AQSI71MqDuD/HF73x:3s7nqHX8BbmMkXN5LSTqml1
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T141B363026A44DF15D97C3539D1FB2C2873A2F6CB03758A1E8F0476671ED53A6A8CC68B
sha3_384: e2ed8298ba4eaefcdb3b8943e23fbc02c5216cde052c135579aa8820a271f66a46aab328af51b941c1560bbb0b7a838e
ep_bytes: ff250020400000000000000000000000
timestamp: 2042-10-19 00:24:51

Version Info:

Translation: 0x0000 0x04b0
Comments: Sentinel desktop and web client.
CompanyName: Sentinel
FileDescription: Sentinel desktop and web client.
FileVersion: 0.3.4.0
InternalName: Koqomwipj.exe
LegalCopyright: Copyright © 2021 Sentinel
LegalTrademarks:
OriginalFilename: Koqomwipj.exe
ProductName: Sentinel
ProductVersion: 0.3.4.0
Assembly Version: 0.3.4.0

Trojan:MSIL/RedLineStealer.MLA!MTB also known as:

LionicTrojan.MSIL.Stealer.l!c
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
FireEyeGeneric.mg.f33adb09ff90c83e
McAfeeRDN/Generic PWS.y
CylanceUnsafe
SangforTrojan.MSIL.Stealer.gen
K7AntiVirusTrojan-Downloader ( 0058d8fc1 )
BitDefenderTrojan.GenericKD.48126989
K7GWTrojan-Downloader ( 0058d8fc1 )
Cybereasonmalicious.dfa561
VirITTrojan.Win32.MSIL.EIA
CyrenW32/Trojan.GUO.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32MSIL/TrojanDownloader.Agent.KEJ
APEXMalicious
Paloaltogeneric.ml
KasperskyHEUR:Trojan-Spy.MSIL.Stealer.gen
MicroWorld-eScanTrojan.GenericKD.48126989
SophosMal/Generic-S
DrWebTrojan.PWS.Stealer.32133
TrendMicroTROJ_GEN.R002C0DB622
McAfee-GW-EditionRDN/Generic PWS.y
EmsisoftTrojan.GenericKD.48126989 (B)
SentinelOneStatic AI – Malicious PE
AviraTR/Dldr.Agent.vdnsb
MAXmalware (ai score=84)
Antiy-AVLTrojan/Generic.ASMalwS.3519FBD
GridinsoftRansom.Win32.Sabsik.sa
MicrosoftTrojan:MSIL/RedLineStealer.MLA!MTB
ZoneAlarmHEUR:Trojan-Spy.MSIL.Stealer.gen
GDataTrojan.GenericKD.48126989
AhnLab-V3Malware/Win.Generic.C4934569
BitDefenderThetaGen:NN.ZemsilF.34182.gm1@aeILN7g
ALYacTrojan.GenericKD.48126989
VBA32TScope.Trojan.MSIL
MalwarebytesSpyware.RedLineStealer
PandaTrj/GdSda.A
TrendMicro-HouseCallTROJ_GEN.R002C0DB622
TencentMsil.Trojan-downloader.Agent.Eams
YandexTrojan.DL.Agent!J3P3U8fN6MA
IkarusTrojan-Downloader.MSIL.Agent
FortinetMSIL/Agent.KEJ!tr.dldr
AVGWin32:Trojan-gen
AvastWin32:Trojan-gen
CrowdStrikewin/malicious_confidence_100% (W)
MaxSecureTrojan.Malware.300983.susgen

How to remove Trojan:MSIL/RedLineStealer.MLA!MTB?

Trojan:MSIL/RedLineStealer.MLA!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment