Trojan

IL:Trojan.MSILMamut.3370 (file analysis)

Malware Removal

The IL:Trojan.MSILMamut.3370 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What IL:Trojan.MSILMamut.3370 virus can do?

  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Anomalous .NET characteristics
  • CAPE detected the RedLine malware family
  • Binary compilation timestomping detected

How to determine IL:Trojan.MSILMamut.3370?


File Info:

name: 2316A2F5FC80F999F1DC.mlw
path: /opt/CAPEv2/storage/binaries/db8e63a4049b0fb522c49ab7b91839853365be2297714509727b73c187d8e864
crc32: 5BB43AD9
md5: 2316a2f5fc80f999f1dcfec2a2906ce7
sha1: 5770152237596a273a44d3434cff5bb1858bafa9
sha256: db8e63a4049b0fb522c49ab7b91839853365be2297714509727b73c187d8e864
sha512: 225d83e735a3aad23bcdd687ec72b81232aa85dddadeae556f119f542acf0c360dc7949ed91a59bc2dcabe9e22a567a409d8dbaadac5efc9c51cdf9dd52978e3
ssdeep: 1536:QY2ojze4SlGlvALP9IMca/xd2brUb0ktknTYMxn77hwFx0X0:QE7lvAL1IMlCAtknTYMx77hdk
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T125934B2C63CDA624E6FE07B47CB2525503B0E1425C02D79F5FC5F4DA1B92BD0AA52AF2
sha3_384: dfd19d04243e288a05389d5f1c2e50135fb91b58a692a32b5fd18e347bbf0a1036f3d3a8375b682e4bda240f6d1f3a71
ep_bytes: ff250020400000000000000000000000
timestamp: 2039-03-19 15:40:50

Version Info:

Translation: 0x0000 0x04b0
FileDescription:
FileVersion: 0.0.0.0
InternalName: Clatters.exe
LegalCopyright:
OriginalFilename: Clatters.exe
ProductVersion: 0.0.0.0
Assembly Version: 0.0.0.0

IL:Trojan.MSILMamut.3370 also known as:

BkavW32.AIDetectNet.01
Elasticmalicious (high confidence)
MicroWorld-eScanIL:Trojan.MSILMamut.3370
FireEyeGeneric.mg.2316a2f5fc80f999
McAfeeTrojan-FRAX!2316A2F5FC80
CylanceUnsafe
SangforSuspicious.Win32.Save.a
Cybereasonmalicious.237596
CyrenW32/MSIL_Agent.BJO.gen!Eldorado
ESET-NOD32a variant of MSIL/Spy.Agent.DFY
APEXMalicious
ClamAVWin.Trojan.Redline-9938775-1
KasperskyHEUR:Trojan-Spy.MSIL.Stealer.gen
BitDefenderIL:Trojan.MSILMamut.3370
AvastWin32:SpywareX-gen [Trj]
Ad-AwareIL:Trojan.MSILMamut.3370
SophosML/PE-A
DrWebTrojan.PWS.Stealer.32832
McAfee-GW-EditionBehavesLike.Win32.Generic.nm
Trapminemalicious.high.ml.score
EmsisoftIL:Trojan.MSILMamut.3370 (B)
IkarusTrojan.MSIL.Spy
GDataIL:Trojan.MSILMamut.3370
AviraHEUR/AGEN.1247441
ZoneAlarmHEUR:Trojan-Spy.MSIL.Stealer.gen
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
CynetMalicious (score: 100)
AhnLab-V3Infostealer/Win.RedLine.C5155429
Acronissuspicious
VBA32Trojan-Stealer.MSIL.gen
ALYacIL:Trojan.MSILMamut.3370
MAXmalware (ai score=86)
MalwarebytesSpyware.PasswordStealer
RisingStealer.Agent!1.DC63 (CLASSIC)
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/Agent.DFY!tr
BitDefenderThetaGen:NN.ZemsilF.34742.fm0@amjeIZe
AVGWin32:SpywareX-gen [Trj]
CrowdStrikewin/malicious_confidence_90% (W)

How to remove IL:Trojan.MSILMamut.3370?

IL:Trojan.MSILMamut.3370 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment