Trojan

Trojan:MSIL/Amadey.RDM!MTB (file analysis)

Malware Removal

The Trojan:MSIL/Amadey.RDM!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:MSIL/Amadey.RDM!MTB virus can do?

  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid

How to determine Trojan:MSIL/Amadey.RDM!MTB?


File Info:

name: E84D471A80EC83EB8AF3.mlw
path: /opt/CAPEv2/storage/binaries/cb17971c69696d81a364f55879b02caae2bd0135d0d1d6bfba48868f7a2f1d30
crc32: F6423D70
md5: e84d471a80ec83eb8af3c140a6e4226b
sha1: 0fa7ab7b987a21968e212fc6880a8a9221ea183c
sha256: cb17971c69696d81a364f55879b02caae2bd0135d0d1d6bfba48868f7a2f1d30
sha512: 671afbdc9d7e5999a5dbc80436e74003282f2d1ca75bc6506c7b6c32bec0c9cd8e923e4641a3c4e43b1f406c50fd7adbf8ec56b7ebbad379618f4310da472b0a
ssdeep: 96:L5u1RonGBS0ivS1dbbDsYn6jMX9ps24tEkKa704yUtGSCOSWWC7pEm0/tfulFYzj:lu1dSebnsoqMXbsfHXyU5WC7pcWF6
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1A722D7405ABD8333EA5F07BE997283025774E3D56852EB8B6C8CB0562E4221119B93BF
sha3_384: 7d4494918c72603bd08883ce5188d1c3704b12794b04e2b1abe6092b98bd9f987ae1b467d58689d1bf8c6a9daee075cd
ep_bytes: ff252c3c40000000000000000000003c
timestamp: 2023-11-03 19:25:33

Version Info:

Translation: 0x0000 0x04b0
Comments:
CompanyName:
FileDescription:
FileVersion: 1.0.0.0
InternalName: Lncijzzbob.exe
LegalCopyright:
LegalTrademarks:
OriginalFilename: Lncijzzbob.exe
ProductName:
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

Trojan:MSIL/Amadey.RDM!MTB also known as:

LionicTrojan.Win32.Seraph.a!c
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKD.70211713
FireEyeTrojan.GenericKD.70211713
SkyhighArtemis!Trojan
ALYacTrojan.GenericKD.70211713
VIPRETrojan.GenericKD.70211713
SangforDownloader.Msil.Seraph.Vjq9
K7AntiVirusTrojan-Downloader ( 005ad8e71 )
BitDefenderTrojan.GenericKD.70211713
K7GWTrojan-Downloader ( 005ad8e71 )
BitDefenderThetaGen:NN.ZemsilF.36792.am0@am5E8wm
VirITTrojan.Win32.Genus.UAZ
SymantecDownloader
ESET-NOD32a variant of MSIL/TrojanDownloader.Agent.PVT
APEXMalicious
KasperskyHEUR:Trojan-Downloader.MSIL.Seraph.gen
AlibabaTrojanDownloader:MSIL/Seraph.f03e83cb
RisingDownloader.Agent!8.B23 (CLOUD)
EmsisoftTrojan.GenericKD.70211713 (B)
F-SecureTrojan.TR/Dldr.Agent.nmeoi
TrendMicroTrojan.MSIL.SERAPH.USPAXK523
SophosMal/Generic-S
SentinelOneStatic AI – Malicious PE
MAXmalware (ai score=82)
WebrootW32.Trojan.Gen
GoogleDetected
AviraTR/Dldr.Agent.nmeoi
VaristW32/ABRisk.HBYE-2483
Antiy-AVLTrojan[Downloader]/MSIL.Seraph
KingsoftWin32.Troj.Unknown.a
MicrosoftTrojan:MSIL/Amadey.RDM!MTB
GridinsoftTrojan.Win32.Amadey.bot
XcitiumMalware@#2t1m1vetn76wp
ArcabitTrojan.Generic.D42F5881
ZoneAlarmHEUR:Trojan-Downloader.MSIL.Seraph.gen
GDataTrojan.GenericKD.70211713
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.Generic.C5538100
McAfeeArtemis!E84D471A80EC
DeepInstinctMALICIOUS
MalwarebytesTrojan.Crypt
PandaTrj/Chgt.AD
TrendMicro-HouseCallTrojan.MSIL.SERAPH.USPAXK523
TencentMalware.Win32.Gencirc.13f46df9
YandexTrojan.DL.Agent!Je8tsqaR6oo
IkarusTrojan-Downloader.MSIL.Agent
MaxSecureTrojan.Malware.74570710.susgen
FortinetMSIL/Agent.BBC!tr
AVGWin32:RansomX-gen [Ransom]
AvastWin32:RansomX-gen [Ransom]
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Trojan:MSIL/Amadey.RDM!MTB?

Trojan:MSIL/Amadey.RDM!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment