Trojan

IL:Trojan.MSILMamut.10277 (file analysis)

Malware Removal

The IL:Trojan.MSILMamut.10277 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What IL:Trojan.MSILMamut.10277 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Creates an autorun.inf file
  • Authenticode signature is invalid
  • Anomalous .NET characteristics
  • CAPE detected the SpyGate malware family
  • Checks the CPU name from registry, possibly for anti-virtualization
  • Creates a copy of itself
  • Deletes executed files from disk
  • Harvests credentials from local FTP client softwares
  • Harvests information related to installed instant messenger clients
  • Collects information to fingerprint the system
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine IL:Trojan.MSILMamut.10277?


File Info:

name: E987FCCD757AEB7359FC.mlw
path: /opt/CAPEv2/storage/binaries/b8f183207a4f0c7454d4be808e08e39b17a46fa57a0068da5a586827f88ab50e
crc32: F039731C
md5: e987fccd757aeb7359fc92d1a9bbb894
sha1: 8b296f5b33abed57478bf7f2ffc40766c960ef4e
sha256: b8f183207a4f0c7454d4be808e08e39b17a46fa57a0068da5a586827f88ab50e
sha512: 7822c64cefc2be883222c569dd987221615421c3006318b1819407fce15f35cfbbcffc5fcf0b8cd800d2dbdfe36e4be5b42e4f8167b9de87c01683170b73543f
ssdeep: 1536:9/BmvfOXCWDhLjBRpXVomd8ym6o16kXjO7HUEotQtGDew0WeH:9/2KJjHpXVou5kXS7EQtGDDP2
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T155A35B493BD4AD21DAFE6F790472050583B0E16F9A13EB8E1CD148E91BB7B844E427E7
sha3_384: 30acce2587b46a2969e26d69d873187d656d80ad3af403259beb94b7c1fb5a0a1a849c0f011296339df6039354b1c671
ep_bytes: ff250020400000000000000000000000
timestamp: 2020-06-27 16:22:54

Version Info:

Translation: 0x0000 0x04b0
FileDescription:
FileVersion: 0.0.0.0
InternalName: Stub.exe
LegalCopyright:
OriginalFilename: Stub.exe
ProductVersion: 0.0.0.0
Assembly Version: 0.0.0.0

IL:Trojan.MSILMamut.10277 also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Generic.m25O
MicroWorld-eScanIL:Trojan.MSILMamut.10277
FireEyeGeneric.mg.e987fccd757aeb73
CAT-QuickHealBackdoor.Bladabindi.AL3
ALYacIL:Trojan.MSILMamut.10277
MalwarebytesBackdoor.InfoStealer
VIPREIL:Trojan.MSILMamut.10277
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 700000121 )
AlibabaTrojan:Win32/Starter.ali2000005
K7GWTrojan ( 700000121 )
Cybereasonmalicious.d757ae
BaiduMSIL.Backdoor.Bladabindi.a
VirITTrojan.Win32.MSIL.JTO
CyrenW32/MSIL_Bladabindi.Z.gen!Eldorado
SymantecTrojan.Spygate
Elasticmalicious (high confidence)
ESET-NOD32a variant of MSIL/Bladabindi.AT
APEXMalicious
ClamAVWin.Dropper.njRAT-7400469-0
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderIL:Trojan.MSILMamut.10277
NANO-AntivirusTrojan.Win32.Agent.edqjjw
SUPERAntiSpywareTrojan.Agent/Gen-Keylogger
AvastMSIL:KillAV-B [Trj]
TencentTrojan.Win32.Bladabindi.16000442
SophosMal/Bladabi-O
F-SecureTrojan.TR/Dropper.Gen
DrWebTrojan.PWS.Siggen1.12069
ZillyaWorm.Bladabindi.Win32.15435
TrendMicroBKDR_BLADABI.SMC
McAfee-GW-EditionBehavesLike.Win32.Generic.nm
EmsisoftIL:Trojan.MSILMamut.10277 (B)
SentinelOneStatic AI – Malicious PE
GDataMSIL.Backdoor.Bladabindi.AV
JiangminTrojan/Generic.biicj
GoogleDetected
AviraTR/Dropper.Gen
Antiy-AVLTrojan[Backdoor]/MSIL.Bladabindi.as
XcitiumTrojWare.MSIL.Keylogger.A@57jrow
ArcabitIL:Trojan.MSILMamut.D2825
ViRobotTrojan.Win32.Z.Bladabindi.98304.AUU
ZoneAlarmHEUR:Trojan.Win32.Generic
MicrosoftPWS:MSIL/Mintluks.A
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Blocker.C228012
Acronissuspicious
McAfeeGenericRXDB-LZ!E987FCCD757A
MAXmalware (ai score=100)
VBA32TScope.Trojan.MSIL
Cylanceunsafe
PandaGeneric Malware
ZonerTrojan.Win32.22747
TrendMicro-HouseCallBKDR_BLADABI.SMR
RisingBackdoor.njRAT!1.9E49 (CLASSIC)
YandexTrojan.Agent!3eLT8e3Wbik
IkarusTrojan-PWS.MSIL
MaxSecureTrojan.Malware.7164915.susgen
FortinetMSIL/SpyPSW.AVQ!tr
BitDefenderThetaGen:NN.ZemsilF.36250.gm0@a8B7rpn
AVGMSIL:KillAV-B [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove IL:Trojan.MSILMamut.10277?

IL:Trojan.MSILMamut.10277 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment