FacebookTwitterLinkedIn

How to uninstall RedLine Stealer from your computer

Also Known As: RedLine Stealer virus
Type: Trojan
Damage level: Severe

What kind of malware is RedLine Stealer?

RedLine Stealer (also known as RedLine) is a malicious program which can be purchased on hacker forums for $150/$200 depending on the version. It can be used to steal information and infect operating systems with other malware.

Generally, cyber criminals attempt to infect computers with malicious software such as RedLine Stealer to generate revenue by misusing accessed (stolen) details and/or by infecting systems with other software of this type to achieve the same purpose. If there is any reason to suspect that your computer is infected with RedLine Stealer, remove it immediately.

RedLine Stealer malware

RedLine Stealer in detail

RedLine Stealer is capable of gathering information such as logins, passwords, autofill data, cookies and credit card details from all Gecko-based and Chromium-based web browsers. Cyber criminals can misuse this information to access various accounts (e.g., social media, email, banking-related accounts, cryptocurrency wallets).

The list of wallets targeted by RedLine stealer includes Armory, AtomicWallet, BitcoinCore, Bytecoin, DashCore, Electrum, Ethereum, LitecoinCore, Monero, Exodus, Zcash, and Jaxx. Targeted VPN clients are ProtonVPN, OpenVPN, and NordVPN.

Threat actiors can use the collected data and stolen accounts to proliferate malware, spam campaigns, make fraudulent transactions and purchases, deceive other people into transferring money, steal identities, and so on. RedLine Stealer can collect data from various FTP (File Transfer Protocol) and IM (Instant Messaging) clients and grab files stored on the infected computers.

Furthermore, it is capable of collecting system information such as IP addresses, usernames, keyboard layouts, UAC settings, installed security solutions, and other details. This malicious program can be used to infect computers with other malware (download and execute malicious files).

Therefore, cyber criminals can use RedLine Stealer to distribute ransomware, Trojans, cryptocurrency miners, Remote Access/Administration Trojans (RATs) and so on.

More about malware that can be distirbuted using RedLine Stealer

Ransomware-type programs encrypt files (cause data loss), Trojans can cause chain infections (install other malware), cryptocurrency miners use computer hardware to mine cryptocurrency, and RATs allow criminals to take control over the infected computer and perform dangerous tasks.

In summary, RedLine Stealer victims can suffer financial, data loss, become victims of identity theft, experience problems with privacy, and other serious issues. Therefore, if RedLine Stealer is installed on your computer, it must be uninstalled immediately.

Threat Summary:
Name RedLine Stealer virus
Threat Type Password-stealing virus, banking malware, spyware.
Detection Names Avast (Win32:DropperX-gen [Drp]), BitDefender (Trojan.GenericKD.33518015), ESET-NOD32 (A Variant Of MSIL/TrojanDownloader.Agent.GAO), Kaspersky (HEUR:Trojan-Downloader.MSIL.Seraph.gen), Full List (VirusTotal)
Malicious Process Name(s) AddInProcess.exe
Payload RedLine Stealer can be used to spread a variety of malicious programs.
Symptoms Software of this kind is designed to stealthily infiltrate the victim's computer and remain silent, and thus no particular symptoms are clearly visible on an infected machine.
Distribution methods Infected email attachments, malicious online advertisements, social engineering, software 'cracks'.
Damage Stolen passwords and banking information, identity theft, the victim's computer added to a botnet.
Malware Removal (Windows)

To eliminate possible malware infections, scan your computer with legitimate antivirus software. Our security researchers recommend using Combo Cleaner.
▼ Download Combo Cleaner
To use full-featured product, you have to purchase a license for Combo Cleaner. 7 days free trial available. Combo Cleaner is owned and operated by Rcs Lt, the parent company of PCRisk.com read more.

Most information stealers in general

Some examples of other malware programs similar to RedLine Stealer include CStealer, Masad and Krypton. In most cases, these programs are capable of accessing (collecting) various sensitive, confidential information (logins, passwords, credit card details, etc.), which cyber criminals misuse to generate as much revenue as possible.

Having this software installed on your computer can lead to serious issues. Therefore, to avoid installation, take the necessary precautions detailed below.

How did RedLine Stealer infiltrate my computer?

It is known that there have been attacks carried out through website links presented in the description of YouTube videos that supposedly promote a cheating tool for the Valorant game. Computers got infected after executing a malicious file extracted from an archive file downloaded via the aforementioned website links.

In other cases, cybercriminals proliferate malicious programs through spam campaigns (emails), Trojans, dubious software download channels, unofficial activation tools and fake updaters. They attempt to proliferate malware by sending emails that contain malicious attachments (or web links that lead to download of malicious files).

Cyber criminals usually attach Microsoft Office, PDF documents, archive files (RAR, ZIP), executable files (.exe and others) and JavaScript files. If opened, the attached files install malicious software. Trojans often proliferate and install other malware and cause chain infections, however, they must first be installed.

Untrustworthy download sources/channels are used to trick users into installing malware by disguising hosted, uploaded malicious files as harmless and regular. When downloaded and opened/executed, however, the files cause installation of malware.

Some examples of the download channels often used to proliferate malicious programs are free file hosting, freeware download websites, unofficial sites, Peer-to-Peer networks (e.g., torrent clients, eMule) and third party downloaders. Unofficial activation tools supposedly activate licensed software free of charge (bypass its activation), however, they often install malware instead.

Fake software update tools cause damage by installing malicious software rather than updates or exploiting bugs/flaws of outdated software that is installed on the operating system.

How to avoid installation of malware

Software and files should not be downloaded or installed through third party downloaders, installers, Peer-to-Peer networks or the other channels/tools mentioned above. Downloaded only from official websites and via direct links. Irrelevant emails that are received from unknown, suspicious addresses and contain attachments/links should not be trusted (do not open the contents).

Installed software must be updated and activated through tools or functions that are designed by official developers. Third party, unofficial tools are often used to proliferate malicious software. Furthermore, it is illegal to bypass activation of licensed software with unofficial activation ('cracking') tools.

Operating systems should be regularly scanned fo threats with reputable antivirus or anti-spyware software. Keep this software up to date. If you believe that your computer is already infected, we recommend running a scan with Combo Cleaner Antivirus for Windows to automatically eliminate infiltrated malware.

RedLine Stealer running in Task Manager as "AddInProcess.exe":

redlinestealer malware addinnprocess.exe malicious process

Update 20 March 2020 - Cyber criminals have recently started a new spam email campaign to distribute RedLine Stealer. They send thousands of deceptive emails asking for help to perform medical research relating to the coronavirus.

They ask users to install software that will supposedly use the recipient's computer to perform various calculations and, thus, help the researchers. The app they encourage users to install is called Folding@home.

This application exists and is legitimate, however, this spam campaign is a deception - rather than installing the Folding@home application, criminals inject RedLine Stealer into the system. You can find more details in Lawrence Abram's article posted in Bleeping Computer.

Appearance of a spam email used to distribute RedLine Stealer by disguising it as the Folding@home application:

RedLine stealer-promoting email spam campaign

Text presented within this email:

Subject: Please help us Fighting corona-virus

Greetings from Mobility Research Inc  and Folding@Thome As we all know, recently corona-virus is becoming a major threat to the human society. We are a leading institution working on the cure to solve this world-wide crisis. However, we need your help. With your contribution, you can speed up our process of finding the cure. The process is very simple, you will need to install an app on your computer, which will allow us to use it to run simulations of the cure. The process is very simple, you will need to install an app on your computer, which allow us to use it to run simulations of the cure. This is totally controllable by you and you can be switched on/off when you are comfortable to. This will greatly help us and perhaps stop the corona-virus before it is too late.
Thank you, your Mobility Research Inc  and Folding@Thome

If you would like to read more about our organisation, click here:

Folding@Thome

Appearance of a scam website (mydigitalcoin.info) used to promote RedLine Stealer (the page offers 200000 satoshi for the installation):

RedLine Stealer malware-promoting scam website

Text presented within:

BITCOINFREE
Faucet
Affiliate
Login
Sign Up
Get your free Free BitcoinBitcoin!
This page is not available for collecting satoshi
because you do not have our advertising extension installed

You will get:
200000 satoshi

Install Chrome Extension
Our plugin is completely safe and installs in your browser,
thanks to which you can collect satoshi every 5 minutes.

Update 3 November 2020 - It is known that cyber criminals now use fake Inno Setup installers for TeamViewer to distribute RedLine stealer. Those installers are designed to execute the "wmiprvse.exe" file, which loads the malicious "msi.dll" that contacts the malicious URL that hosts the RedLine password stealer malware.

Examples of fake cryptocurrency applications used to disguise RedLine Stealer malware:

Example 1:

RedLine Stealer disguising as Cryptocurrency software (sample 1)

Example 2:

RedLine Stealer disguising as Cryptocurrency software (sample 2)

Update 9 November 2021 - Now RedLine stealer poses as LastPass, a legitimate password manager. There is a fake LastPass download page used to distribute an ISO file containing a file that starts the infection chain leading to the injection of the RedLine stealer.

The latest RedLine stealer version now has additional capabilities. It collects more general information (like Zip code, time zone, city, installed hardware), scans the system for running processes, installed browsers, FTP connections, and other data. Also, it checks for Discord, VPN, Steam, Telegram, and other clients, crypto wallets.

Update 16 March 2022 - Threat actors are using YouTube to distribute RedLine stealer. They upload Valorant game videos with a website link in their description. That link supposedly downloads an auto-aiming bot. In reality, it downloads a malicious archive file containing a malicious executable file designed to infect computers with the RedLine stealer.

Screenshot of a fake MSI Afterburner download website spreading RedLine stealer (there are at least two identical sites - afterburners-msi[.]]com and afterburner-download[.]org):

RedLine Stealer malware-spreading fake MSI Afterburner download website

Cyber criminals are spreading RedLine Stealer via fake Express VPN websites, which all look exactly the same, even though the URLs are different.

The list of URLs includes:

  • express-vpns[.]biz
  • express-vpns[.]cloud
  • express-vpns[.]fun
  • express-vpns[.]online
  • express-vpns[.]pro
  • express-vpns[.]xyz

Screenshot of the fake Express VPN website:

Fake Express VPN website used to spread RedLine Stealer malware

Screenshot of a fake AnyDesk download website (anydesk24[.]com) used to spread RedLine stealer:

RedLine Stealer malware-spreading fake AnyDesk download website (anydesk24[.]com)

Screenshot of a malicious MS OneNote document spreading RedLine Stealer malware:

Malicious Microsoft OneNote document spreading RedLine Stealer malware

Update March 17th, 2023 - Cyber criminals have recently started a new Adobe Acrobat Sign-themed spam campaign to spread RedLine Stealer. The entire campaign is rather sophisticated, since cyber criminals abuse the legitimate Adobe services in order to create the impression of legitimacy. More details can be found in Avast's article.

Screenshot of an Adobe Acrobat Sign-themed spam email spreading RedLine Stealer:

Adobe Acrobat Sign spam email spreading RedLine Stealer

Text presented within:

Signature requested on "Copyright infringement report #3047"

 

Adobe Acrobat Sign

UK Copyright Service - Content Protection requestes your signature on
Copyright infringement report #3047
Review and sign

Notice of Copyright Infringement:
Request for Removal of Infringing Material.

UK COPYRIGHT SERVICE - CONTENT PROTECTION

check@9music.company

After you sign Copyright infringement report #3047, all parties will receive a final PDF copy by email

Screenshot of a deceptive website (pdfconvertercompare[.]com) used to promote RedLine Stealer by presenting it as a PDF converter:

Fake PDF converter download website spreading RedLine stealer

Instant automatic malware removal: Manual threat removal might be a lengthy and complicated process that requires advanced IT skills. Combo Cleaner is a professional automatic malware removal tool that is recommended to get rid of malware. Download it by clicking the button below:
▼ DOWNLOAD Combo Cleaner By downloading any software listed on this website you agree to our Privacy Policy and Terms of Use. To use full-featured product, you have to purchase a license for Combo Cleaner. 7 days free trial available. Combo Cleaner is owned and operated by Rcs Lt, the parent company of PCRisk.com read more.

Quick menu:

How to remove malware manually?

Manual malware removal is a complicated task - usually it is best to allow antivirus or anti-malware programs to do this automatically. To remove this malware we recommend using Combo Cleaner Antivirus for Windows.

If you wish to remove malware manually, the first step is to identify the name of the malware that you are trying to remove. Here is an example of a suspicious program running on a user's computer:

Malware process running in the Task Manager

If you checked the list of programs running on your computer, for example, using task manager, and identified a program that looks suspicious, you should continue with these steps:

manual malware removal step 1Download a program called Autoruns. This program shows auto-start applications, Registry, and file system locations:

Autoruns application appearance

manual malware removal step 2Restart your computer into Safe Mode:

Windows XP and Windows 7 users: Start your computer in Safe Mode. Click Start, click Shut Down, click Restart, click OK. During your computer start process, press the F8 key on your keyboard multiple times until you see the Windows Advanced Option menu, and then select Safe Mode with Networking from the list.

Run Windows 7 or Windows XP in Safe Mode with Networking

Video showing how to start Windows 7 in "Safe Mode with Networking":

Windows 8 users: Start Windows 8 is Safe Mode with Networking - Go to Windows 8 Start Screen, type Advanced, in the search results select Settings. Click Advanced startup options, in the opened "General PC Settings" window, select Advanced startup.

Click the "Restart now" button. Your computer will now restart into the "Advanced Startup options menu". Click the "Troubleshoot" button, and then click the "Advanced options" button. In the advanced option screen, click "Startup settings".

Click the "Restart" button. Your PC will restart into the Startup Settings screen. Press F5 to boot in Safe Mode with Networking.

Run Windows 8 in Safe Mode with Networking

Video showing how to start Windows 8 in "Safe Mode with Networking":

Windows 10 users: Click the Windows logo and select the Power icon. In the opened menu click "Restart" while holding "Shift" button on your keyboard. In the "choose an option" window click on the "Troubleshoot", next select "Advanced options".

In the advanced options menu select "Startup Settings" and click on the "Restart" button. In the following window you should click the "F5" button on your keyboard. This will restart your operating system in safe mode with networking.

Run Windows 10 in Safe Mode with Networking

Video showing how to start Windows 10 in "Safe Mode with Networking":

manual malware removal step 3Extract the downloaded archive and run the Autoruns.exe file.

Extract Autoruns.zip archive and run Autoruns.exe application

manual malware removal step 4In the Autoruns application, click "Options" at the top and uncheck "Hide Empty Locations" and "Hide Windows Entries" options. After this procedure, click the "Refresh" icon.

Refresh Autoruns application results

manual malware removal step 5Check the list provided by the Autoruns application and locate the malware file that you want to eliminate.

You should write down its full path and name. Note that some malware hides process names under legitimate Windows process names. At this stage, it is very important to avoid removing system files. After you locate the suspicious program you wish to remove, right click your mouse over its name and choose "Delete".

Delete malware in Autoruns

After removing the malware through the Autoruns application (this ensures that the malware will not run automatically on the next system startup), you should search for the malware name on your computer. Be sure to enable hidden files and folders before proceeding. If you find the filename of the malware, be sure to remove it.

Search for malware and delete it

Reboot your computer in normal mode. Following these steps should remove any malware from your computer. Note that manual threat removal requires advanced computer skills. If you do not have these skills, leave malware removal to antivirus and anti-malware programs.

These steps might not work with advanced malware infections. As always it is best to prevent infection than try to remove malware later. To keep your computer safe, install the latest operating system updates and use antivirus software. To be sure your computer is free of malware infections, we recommend scanning it with Combo Cleaner Antivirus for Windows.

Frequently Asked Questions (FAQ)

My computer is infected with RedLine stealer malware, should I format my storage device to get rid of it?

There is no need to format the storage device to eliminate malware like RedLine stealer. It can be removed without formatting.

What are the biggest issues that malware can cause?

Data and financial loss, identity theft, loss of personal (social media, banking, and other) accounts, hardware overheat, etc.

What is the purpose of RedLine stealer malware?

RedLine stealer collects login credentials (usernames, email addresses, passwords, etc.), autofill data, cookies, credit card details from Gecko-based and Chromium-based web browsers. It also targets cryptocurrency wallets, FTP, VPN, messaging clients.

How did a malware infiltrate my computer?

Previously, this malware was distributed using malicious emails and fake Inno Setup installers for TeamViewer. Now they are uploading YouTube videos (related to Valorant game cheat/aiming-bot) with a malicious website link in their description. That link downloads an archive file containing an executable file designed to inject RedLine stealer. A computer gets infected after executing that malicious executable file.

Will Combo Cleaner protect me from malware?

Yes, Combo Cleaner can detect and remove almost all known malware. It is important to know that computers infected with high-end malware must be scanned fully (using a full scan tool). High-end malware usually is hidden deep in the system, and running a quick scan is not enough to detect it.

▼ Show Discussion

About the author:

Tomas Meskauskas

Tomas Meskauskas - expert security researcher, professional malware analyst.

I am passionate about computer security and technology. I have an experience of over 10 years working in various companies related to computer technical issue solving and Internet security. I have been working as an author and editor for pcrisk.com since 2010. Follow me on Twitter and LinkedIn to stay informed about the latest online security threats. Contact Tomas Meskauskas.

PCrisk security portal is brought by a company RCS LT. Joined forces of security researchers help educate computer users about the latest online security threats. More information about the company RCS LT.

Our malware removal guides are free. However, if you want to support us you can send us a donation.

About PCrisk

PCrisk is a cyber security portal, informing Internet users about the latest digital threats. Our content is provided by security experts and professional malware researchers. Read more about us.

Removal Instructions in other languages
Malware activity

Global malware activity level today:

Medium threat activity

Increased attack rate of infections detected within the last 24 hours.

QR Code
RedLine Stealer virus QR code
Scan this QR code to have an easy access removal guide of RedLine Stealer virus on your mobile device.
We Recommend:

Get rid of Windows malware infections today:

▼ REMOVE IT NOW
Download Combo Cleaner

Platform: Windows

Editors' Rating for Combo Cleaner:
Editors ratingOutstanding!

[Back to Top]

To use full-featured product, you have to purchase a license for Combo Cleaner. 7 days free trial available. Combo Cleaner is owned and operated by Rcs Lt, the parent company of PCRisk.com read more.