Trojan

Trojan:Win32/RedLineStealer!pz removal tips

Malware Removal

The Trojan:Win32/RedLineStealer!pz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/RedLineStealer!pz virus can do?

  • Sample contains Overlay data
  • Presents an Authenticode digital signature
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Trojan:Win32/RedLineStealer!pz?


File Info:

name: 01DF691CD78C269D1DEE.mlw
path: /opt/CAPEv2/storage/binaries/de691ac18f208830021040679f5e9c9d811b86a50037cbcd97ee9a44825e466c
crc32: 3C6EF806
md5: 01df691cd78c269d1dee820acd3b1a89
sha1: f73c0dc80e6c611fe4cc1b408da61e786b56c0c1
sha256: de691ac18f208830021040679f5e9c9d811b86a50037cbcd97ee9a44825e466c
sha512: 2d1f8a32dc39e72f23f4cf482220e56df22d4840df860176a641b599b1092ac2b0845fa1201fb9555056b737a10ff56b4af5062abb0e496db15ead9782293783
ssdeep: 24576:WMBqSGqYkYRFc/WnMaA7KCSVV1g7lOjmDSZET67Z58LtQdUpvl3RuQ55313w:WMBGDTg7lOjUT67Z58xQUl3u
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T1DAC51A135ACB0E75DDD23BB4A1CB633AA734ED30CA2A9B7FB608C53559532C46C1A742
sha3_384: dff4ffbd9be626f65384e33d80ae404dea8a5ac30a778ac2e5a3b9436345edc994c25f555ecfa823047c68395b86393a
ep_bytes: 83ec0cc705b843510000000000e89e3e
timestamp: 2022-07-09 00:24:45

Version Info:

0: [No Data]

Trojan:Win32/RedLineStealer!pz also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Stealer.12!c
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
FireEyeTrojan.GenericKD.49335309
CAT-QuickHealTrojan.GenericPMF.S28392069
SkyhighGenericRXTQ-QJ!01DF691CD78C
McAfeeGenericRXTQ-QJ!01DF691CD78C
Cylanceunsafe
ZillyaTrojan.Kryptik.Win32.3824229
K7AntiVirusTrojan ( 005951391 )
AlibabaTrojanSpy:Win32/Stealer.0e728b08
K7GWTrojan ( 005951391 )
CrowdStrikewin/malicious_confidence_100% (W)
ArcabitTrojan.Generic.D2F0CC0D
BitDefenderThetaGen:NN.ZexaF.36802.A!Z@aqr9NAp
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.HQCO
APEXMalicious
ClamAVWin.Trojan.Redlinestealer-9955168-0
KasperskyTrojan-Spy.Win32.Stealer.cejz
BitDefenderTrojan.GenericKD.49335309
NANO-AntivirusTrojan.Win32.Stealer.jpyype
MicroWorld-eScanTrojan.GenericKD.49335309
AvastWin32:Evo-gen [Trj]
TencentTrojan.Win32.Kryptik.zaa
SophosTroj/Steal-CWW
F-SecureTrojan.TR/Crypt.Agent.tfmpw
DrWebTrojan.Inject4.37365
VIPRETrojan.GenericKD.49335309
TrendMicroTROJ_GEN.R002C0DBL24
EmsisoftTrojan.GenericKD.49335309 (B)
IkarusTrojan.Win32.RedlineStealer
JiangminTrojanSpy.Stealer.ytm
VaristW32/Trojan.HLPX-5019
AviraTR/Crypt.Agent.tfmpw
Antiy-AVLTrojan[PSW]/Win32.Stealer
XcitiumMalware@#2gqjh6drwns5s
MicrosoftTrojan:Win32/RedLineStealer!pz
ZoneAlarmTrojan-Spy.Win32.Stealer.cejz
GDataWin32.Trojan.PSE.13SKZN6
GoogleDetected
AhnLab-V3Trojan/Win.RedlineStealer.R503630
Acronissuspicious
VBA32BScope.TrojanSpy.Stealer
ALYacTrojan.GenericKD.49335309
MAXmalware (ai score=84)
MalwarebytesGeneric.Malware.AI.DDS
PandaTrj/GdSda.A
TrendMicro-HouseCallTROJ_GEN.R002C0DBL24
RisingSpyware.Convagent!8.12330 (TFE:5:NpnUpYgoaJU)
YandexTrojanSpy.Stealer!2HGVNoS+Ktk
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.185530689.susgen
FortinetW32/RedLineStealer.D!tr
AVGWin32:Evo-gen [Trj]
Cybereasonmalicious.cd78c2
DeepInstinctMALICIOUS

How to remove Trojan:Win32/RedLineStealer!pz?

Trojan:Win32/RedLineStealer!pz removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment