Trojan

IL:Trojan.MSILMamut.3370 (B) removal tips

Malware Removal

The IL:Trojan.MSILMamut.3370 (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What IL:Trojan.MSILMamut.3370 (B) virus can do?

  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Anomalous .NET characteristics
  • CAPE detected the RedLine malware family
  • Binary compilation timestomping detected

How to determine IL:Trojan.MSILMamut.3370 (B)?


File Info:

name: AB7521EE82BADC7F35BB.mlw
path: /opt/CAPEv2/storage/binaries/444a2292aaf15855e514d4ebebe4a73c40a423d614721c25c3127a3736fea5bd
crc32: 695135CD
md5: ab7521ee82badc7f35bba36e28740054
sha1: eb3cc73c95fca7d6c3748661b4412a217c96b3f3
sha256: 444a2292aaf15855e514d4ebebe4a73c40a423d614721c25c3127a3736fea5bd
sha512: f5b2dda71f8d3289b6e0dfbfed88d08d8a051a3868724ea84b510fa25601a340e3e4299b407c2fcff450cab64514ffea67b9aefc039cc05c31d681200b878cb8
ssdeep: 1536:tUUiMRCav5sPpfhuymxzQZN1uHIFVwbrP+F0V8ajhikqaLzo:tUMRCu5sRfhuW0HIFVA2q8aIIo
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T10693398463CC9A65EBFE0A7678B101A847F1E5537802E79F4EC970D81F32B985351BB2
sha3_384: 79155e5ab1fdeecddb2d4370631a8e0126a091f69781218862a690b261b4ce1ea454aa31eac814aa10c1afd65497317d
ep_bytes: ff25002050006100750074006f006600
timestamp: 2042-03-07 09:39:25

Version Info:

Translation: 0x0000 0x04b0
FileDescription:
FileVersion: 0.0.0.0
InternalName: Stamping.exe
LegalCopyright:
OriginalFilename: Stamping.exe
ProductVersion: 0.0.0.0
Assembly Version: 0.0.0.0

IL:Trojan.MSILMamut.3370 (B) also known as:

BkavW32.AIDetectNet.01
LionicTrojan.MSIL.Stealer.l!c
ClamAVWin.Trojan.Redline-9938775-1
FireEyeGeneric.mg.ab7521ee82badc7f
McAfeeGenericRXTG-QV!AB7521EE82BA
MalwarebytesSpyware.PasswordStealer.MSIL
SangforSuspicious.Win32.Save.a
K7AntiVirusSpyware ( 0057a2c81 )
AlibabaTrojanSpy:MSIL/Stealer.1551dc19
K7GWSpyware ( 0057a2c81 )
Elasticmalicious (high confidence)
ESET-NOD32a variant of MSIL/Spy.Agent.DFY
APEXMalicious
Paloaltogeneric.ml
CynetMalicious (score: 100)
KasperskyHEUR:Trojan-Spy.MSIL.Stealer.gen
BitDefenderIL:Trojan.MSILMamut.3370
MicroWorld-eScanIL:Trojan.MSILMamut.3370
RisingStealer.Agent!1.DC63 (CLASSIC)
Ad-AwareIL:Trojan.MSILMamut.3370
SophosML/PE-A
DrWebTrojan.PWS.Steam.28827
TrendMicroTrojanSpy.Win32.REDLINE.YXCFYZ
McAfee-GW-EditionGenericRXTG-QV!AB7521EE82BA
Trapminesuspicious.low.ml.score
EmsisoftIL:Trojan.MSILMamut.3370 (B)
IkarusTrojan.MSIL.Spy
GDataIL:Trojan.MSILMamut.3370
AviraHEUR/AGEN.1234971
MAXmalware (ai score=84)
ArcabitIL:Trojan.MSILMamut.DD2A
MicrosoftTrojan:Win32/Wacatac.B!ml
AhnLab-V3Trojan/Win.AF.C5160081
Acronissuspicious
VBA32Trojan-Stealer.MSIL.gen
ALYacIL:Trojan.MSILMamut.3370
CylanceUnsafe
TrendMicro-HouseCallTrojanSpy.Win32.REDLINE.YXCFYZ
TencentMsil.Trojan-spy.Stealer.Lohp
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/Agent.DFY!tr
BitDefenderThetaGen:NN.ZemsilF.34742.fm0@a4M10Oh
AVGWin32:PWSX-gen [Trj]
AvastWin32:PWSX-gen [Trj]
CrowdStrikewin/malicious_confidence_90% (W)

How to remove IL:Trojan.MSILMamut.3370 (B)?

IL:Trojan.MSILMamut.3370 (B) removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment