Trojan

Trojan:Win32/RedLineStealer.D!MTB (file analysis)

Malware Removal

The Trojan:Win32/RedLineStealer.D!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/RedLineStealer.D!MTB virus can do?

  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine Trojan:Win32/RedLineStealer.D!MTB?


File Info:

name: B2C8844BFEC22CDAF99F.mlw
path: /opt/CAPEv2/storage/binaries/5df200fc2538fa02cbe327f1a0ef6b8d0e723976c21523de855b20d1664240dd
crc32: 7E4BA3D1
md5: b2c8844bfec22cdaf99fff733a44d6d4
sha1: 8e6409b8d4721e5ccf75bee37e2c86b34b62b78e
sha256: 5df200fc2538fa02cbe327f1a0ef6b8d0e723976c21523de855b20d1664240dd
sha512: 4cf48a2362c6018cf156a42e6cdedbc1a85305c08ba71b2ef032fcb52fd5b494c668bf2a32602c8f1c3a8a0825d2c8056bb8fb3145aacccf0c5f9117cd26dfc1
ssdeep: 98304:gu4yGyc/4x8MrbbqTaXJobADL0lK4s8EiAKXl2BmfD1l6:KnASMryOZ2ZK4s8EiZAgJA
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T15836331179C2C075C436463909D8D7AD6ABEBEB40B529DEF33E40B3E9779262E23109D
sha3_384: b59eec26b44e3595a7209cea75cb33bcfe4277ede09cce57c713b886c10e4296b9e81c5118f31b066bacc10bda91d2d8
ep_bytes: e8e2070000e974feffff558bec8b4508
timestamp: 2023-05-31 07:21:01

Version Info:

0: [No Data]

Trojan:Win32/RedLineStealer.D!MTB also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.DCRat.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.Generic.33846154
FireEyeGeneric.mg.b2c8844bfec22cda
McAfeeGenericRXVY-FT!B2C8844BFEC2
Cylanceunsafe
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 005a5b311 )
AlibabaBackdoor:Win32/DCRat.be3b76b8
K7GWTrojan ( 005a5b311 )
Cybereasonmalicious.8d4721
CyrenW32/Kryptik.IXI.gen!Eldorado
SymantecML.Attribute.HighConfidence
tehtrisGeneric.Malware
ESET-NOD32a variant of Win32/Injector.ESYR
APEXMalicious
CynetMalicious (score: 100)
KasperskyHEUR:Backdoor.Win32.DCRat.gen
BitDefenderTrojan.Generic.33846154
AvastWin32:PWSX-gen [Trj]
TencentWin32.Backdoor.Dcrat.Iajl
EmsisoftTrojan.Generic.33846154 (B)
F-SecureHeuristic.HEUR/AGEN.1317015
TrendMicroTROJ_GEN.R002C0PEV23
McAfee-GW-EditionBehavesLike.Win32.Generic.rc
Trapminemalicious.high.ml.score
SophosMal/Generic-S
IkarusTrojan.Win32.Injector
GDataWin32.Trojan.Agent.NLLI8M
AviraHEUR/AGEN.1317015
Antiy-AVLTrojan/Win32.Injector
ArcabitTrojan.Generic.D4033171
ZoneAlarmHEUR:Backdoor.Win32.DCRat.gen
MicrosoftTrojan:Win32/RedLineStealer.D!MTB
GoogleDetected
Acronissuspicious
MAXmalware (ai score=83)
MalwarebytesMalware.AI.2903623934
TrendMicro-HouseCallTROJ_GEN.R002C0PEV23
RisingBackdoor.Agent!8.C5D (TFE:1:D59cFM6mQcT)
SentinelOneStatic AI – Suspicious PE
FortinetW32/Injector.ESYR!tr
BitDefenderThetaGen:NN.ZexaF.36250.@xW@amKYedh
AVGWin32:PWSX-gen [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Trojan:Win32/RedLineStealer.D!MTB?

Trojan:Win32/RedLineStealer.D!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment