Categories: Trojan

Trojan:MSIL/Redline.AMBA!MTB removal instruction

The Trojan:MSIL/Redline.AMBA!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:MSIL/Redline.AMBA!MTB virus can do?

  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Binary compilation timestomping detected

How to determine Trojan:MSIL/Redline.AMBA!MTB?


File Info:

name: 753133CC54ABA9DC51AB.mlwpath: /opt/CAPEv2/storage/binaries/cae9872dad00b3b341328a6ff7133b5436f7d2c6fa43fb8cfbb378d57f891e62crc32: 12F25FADmd5: 753133cc54aba9dc51ab118dfbc19fa8sha1: d320d937b650b0ff56a461637058f6918c0dfbdbsha256: cae9872dad00b3b341328a6ff7133b5436f7d2c6fa43fb8cfbb378d57f891e62sha512: 9533e7ed5044b86ea569b5461e526793c3c261213b369ba3800e83edbd6b5c07beef997fdc450730faf4eb1a602ecfd49eb9400795902f7f0810cbbe9133ea5essdeep: 49152:seu+M2rVUxlZQ6s38Vx6UN4joV9BygJFwPmFypYOoili93+M6qBkcD3EcoBTeB50:sf+trYzQ6rxRZBy2dFy2jvUcOc5type: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T18C069D1273FCDF7BC1BE253660A0516577B2E814B65AD74F4644A47F2C82B008CEA6EBsha3_384: 4bd9407d26a94d20a955174bd63700c05d1d48044275f0df68335c62f0dd757151223f0e3fbb80453f9328d47004894bep_bytes: ff250020400000000000000000000000timestamp: 2051-06-06 02:59:50

Version Info:

Translation: 0x0000 0x04b0Comments: CompanyName: FileDescription: mentorship_and_software_supportFileVersion: 1.2.0.0InternalName: mentorship_and_software_support.exeLegalCopyright: Copyright © 2023LegalTrademarks: OriginalFilename: mentorship_and_software_support.exeProductName: mentorship_and_software_supportProductVersion: 1.2.0.0Assembly Version: 1.2.0.0

Trojan:MSIL/Redline.AMBA!MTB also known as:

Bkav W32.AIDetectMalware.CS
AVG Win32:PWSX-gen [Trj]
Elastic malicious (high confidence)
MicroWorld-eScan Trojan.GenericKD.70868628
FireEye Generic.mg.753133cc54aba9dc
Skyhigh Artemis!Trojan
McAfee Artemis!753133CC54AB
Malwarebytes Spyware.PasswordStealer
VIPRE Trojan.GenericKD.70868628
Sangfor Trojan.Win32.Save.a
K7AntiVirus Trojan ( 005ae0841 )
Alibaba Trojan:MSIL/Kryptik.0d110ead
K7GW Trojan ( 005ae0841 )
Symantec ML.Attribute.HighConfidence
tehtris Generic.Malware
ESET-NOD32 a variant of MSIL/Kryptik.AKDO
APEX Malicious
Paloalto generic.ml
Kaspersky HEUR:Trojan-Spy.MSIL.Stealer.gen
BitDefender Trojan.GenericKD.70868628
Avast Win32:PWSX-gen [Trj]
Rising Malware.Obfus/MSIL@AI.89 (RDM.MSIL2:YWqC1VVoMwxVuKK5xJhOfA)
Emsisoft Trojan.GenericKD.70868628 (B)
F-Secure Trojan.TR/AD.RedLineSteal.apvzh
Zillya Trojan.Kryptik.Win32.4416373
TrendMicro TROJ_GEN.R002C0DDO24
Sophos Mal/Generic-S
SentinelOne Static AI – Malicious PE
Webroot W32.Trojan.MSIL.Stealer
Varist W32/MSIL_Troj.DEJ.gen!Eldorado
Avira TR/AD.RedLineSteal.apvzh
MAX malware (ai score=81)
Antiy-AVL Trojan/MSIL.Kryptik
Kingsoft MSIL.Trojan-Spy.Stealer.gen
Microsoft Trojan:MSIL/Redline.AMBA!MTB
Arcabit Trojan.Generic.D4395E94
ViRobot Trojan.Win.Z.Kryptik.3879936
ZoneAlarm HEUR:Trojan-Spy.MSIL.Stealer.gen
GData Trojan.GenericKD.70868628
Google Detected
AhnLab-V3 Trojan/Win32.MSIL.R319289
ALYac Trojan.GenericKD.70868628
VBA32 Malware-Cryptor.MSIL.AgentTesla.Heur
Cylance unsafe
Panda Trj/Chgt.AD
TrendMicro-HouseCall TROJ_GEN.R002C0DDO24
Tencent Malware.Win32.Gencirc.13fa73e6
Ikarus Trojan.MSIL.Krypt
MaxSecure Trojan.Malware.73709669.susgen
Fortinet MSIL/Kryptik.AKDO!tr
DeepInstinct MALICIOUS
alibabacloud Trojan[spy]:MSIL/Redline.AZHO3DGW

How to remove Trojan:MSIL/Redline.AMBA!MTB?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago