Trojan

Trojan:Win32/Amadey.MYY!MTB removal instruction

Malware Removal

The Trojan:Win32/Amadey.MYY!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Amadey.MYY!MTB virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Rhaeto (Romance)
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the shellcode get eip malware family
  • Checks the presence of disk drives in the registry, possibly for anti-virtualization
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Trojan:Win32/Amadey.MYY!MTB?


File Info:

name: C3ED5BFF416ABCA1018E.mlw
path: /opt/CAPEv2/storage/binaries/14f5a2a888ecb161ece0c616913e246f6b1b7c17351e030e84110d500eb3ef69
crc32: 8A541E5B
md5: c3ed5bff416abca1018e9624134b0dd3
sha1: cf9fd3201625bec484076c743cbbf16029de8b31
sha256: 14f5a2a888ecb161ece0c616913e246f6b1b7c17351e030e84110d500eb3ef69
sha512: 42b0fcc4bf2132de01864d6d999c2f9267ba9ffb924b03a18fddbe555121f23c4cb060467ea471a7864f13bfd2cdec7823bd6cae4c57391f31f43036567ea4a1
ssdeep: 6144:Qqjl5Sl8MXVWSzqlc41Mgq6tDbMvWApr0w:QqjfSl8yVxmBLtMXt0w
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T16E44BF017B85E072C11218718911CBEE577AFC7165255A8B3BA43F2FEEF1BD05932B8A
sha3_384: 15132017dfa862e254eae8a9e7d825d3808e9afbccee4451f78c060f9604172295cdb6729cf6a512c25a2361c099e360
ep_bytes: e8fb750000e978feffffcccccccccccc
timestamp: 2021-08-15 23:22:22

Version Info:

Translations: 0x0512 0x00af

Trojan:Win32/Amadey.MYY!MTB also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Mokes.4!c
tehtrisGeneric.Malware
DrWebTrojan.MulDrop21.24258
MicroWorld-eScanGen:Variant.Ransom.Loki.16883
FireEyeGeneric.mg.c3ed5bff416abca1
CAT-QuickHealRansom.Stop.P5
SkyhighBehavesLike.Win32.Lockbit.dh
McAfeeRDN/Real Protect-PENGSD5
MalwarebytesGeneric.Malware.AI.DDS
VIPREGen:Variant.Ransom.Loki.16883
SangforRansom.Win32.Save.a
K7AntiVirusTrojan ( 0059c4301 )
AlibabaBackdoor:Win32/Amadey.28effa72
K7GWTrojan ( 0059c4301 )
Cybereasonmalicious.01625b
SymantecML.Attribute.HighConfidence
ElasticWindows.Trojan.Smokeloader
ESET-NOD32a variant of Win32/Kryptik.HRWX
APEXMalicious
ClamAVWin.Ransomware.Ransomx-9980401-0
KasperskyHEUR:Backdoor.Win32.Mokes.gen
BitDefenderGen:Variant.Ransom.Loki.16883
NANO-AntivirusTrojan.Win32.Mokes.jttsnq
AvastWin32:PWSX-gen [Trj]
TencentTrojan.Win32.Obfuscated.gen
SophosTroj/Krypt-TG
F-SecureHeuristic.HEUR/AGEN.1318586
ZillyaBackdoor.Mokes.Win32.6436
TrendMicroRansom.Win32.STOP.SMYXCKY
Trapminemalicious.high.ml.score
EmsisoftGen:Variant.Ransom.Loki.16883 (B)
SentinelOneStatic AI – Malicious PE
MAXmalware (ai score=99)
GDataGen:Variant.Ransom.Loki.16883
JiangminTrojan.Packed.azc
GoogleDetected
AviraHEUR/AGEN.1318586
VaristW32/Kryptik.ILH.gen!Eldorado
Antiy-AVLTrojan[Backdoor]/Win32.Mokes
KingsoftWin32.Hack.Mokes.gen
XcitiumMalware@#1akp4q0clujon
ArcabitTrojan.Ransom.Loki.D41F3
ZoneAlarmHEUR:Backdoor.Win32.Mokes.gen
MicrosoftTrojan:Win32/Amadey.MYY!MTB
CynetMalicious (score: 100)
AhnLab-V3Ransomware/Win.LockBit.R540352
Acronissuspicious
VBA32Malware-Cryptor.2LA.gen
ALYacGen:Variant.Ransom.Loki.16883
Cylanceunsafe
PandaTrj/Chgt.AD
RisingTrojan.SmokeLoader!1.E66C (CLASSIC)
YandexTrojan.Kryptik!/IDV7sI8rnY
IkarusTrojan-Spy.Agent
MaxSecureTrojan.Malware.10612570.susgen
FortinetW32/GenKryptik.GDQZ!tr
AVGWin32:PWSX-gen [Trj]
DeepInstinctMALICIOUS

How to remove Trojan:Win32/Amadey.MYY!MTB?

Trojan:Win32/Amadey.MYY!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment