Trojan

What is “IL:Trojan.MSILMamut.356”?

Malware Removal

The IL:Trojan.MSILMamut.356 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What IL:Trojan.MSILMamut.356 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Sniffs keystrokes
  • Created a process from a suspicious location
  • Installs itself for autorun at Windows startup
  • CAPE detected the njRat malware family
  • Creates known Njrat/Bladabindi RAT registry keys

How to determine IL:Trojan.MSILMamut.356?


File Info:

name: 7E8ADC6BC84F5A600F79.mlw
path: /opt/CAPEv2/storage/binaries/5e6631a5ec3be5d7090fb7e930efd9378a35adcfede1382ec20957d17db77610
crc32: CB2B21B9
md5: 7e8adc6bc84f5a600f792199227050ba
sha1: f9a219a5c9fd16648617e9ddfe12d6a9c9da014e
sha256: 5e6631a5ec3be5d7090fb7e930efd9378a35adcfede1382ec20957d17db77610
sha512: 1895a74c5835a09e69448eb6218a3349f80d382784bb37c261bf1b153d4a4b795d8d64a8592ed12e6fb20dffde76761e7b28c3b926688f63a247dafa0a596e17
ssdeep: 12288:xHfAu/z7rU6ZolbonrAdTZofvgSJVP2t+UuU5BtW:lfZ/fFoNonuC9VPY+7CHW
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T148B42322BCC5EC77C896B73A48F39BF1AFEB8826441865036F585F535A0135A5F093E4
sha3_384: 83ac2ef70d687a803a9a69a9215f35119e9ee2e01f6bfe115bd52263f25dda2f4c197bb9fca729d79ec640706a4c051c
ep_bytes: 81ec800100005355565733db68018000
timestamp: 2015-12-27 05:38:55

Version Info:

0: [No Data]

IL:Trojan.MSILMamut.356 also known as:

Elasticmalicious (high confidence)
MicroWorld-eScanIL:Trojan.MSILMamut.356
FireEyeGeneric.mg.7e8adc6bc84f5a60
CAT-QuickHealTrojan.Generic.TRFH5
ALYacIL:Trojan.MSILZilla.2615
CylanceUnsafe
K7AntiVirusTrojan ( 700000121 )
K7GWTrojan ( 700000121 )
Cybereasonmalicious.bc84f5
BaiduMSIL.Backdoor.Bladabindi.a
CyrenW32/MSIL_Bladabindi.W.gen!Eldorado
SymantecTrojan Horse
ESET-NOD32multiple detections
APEXMalicious
ClamAVWin.Dropper.njRAT-7436651-0
KasperskyTrojan.MSIL.Disfa.bqg
BitDefenderIL:Trojan.MSILMamut.356
NANO-AntivirusTrojan.Win32.Disfa.dtznyx
AvastMSIL:Agent-DRD [Trj]
Ad-AwareIL:Trojan.MSILMamut.356
EmsisoftIL:Trojan.MSILMamut.356 (B)
ComodoBackdoor.MSIL.Bladabindi.A@566ygc
F-SecureTrojan.TR/Dropper.Gen7
DrWebTrojan.DownLoader22.11677
TrendMicroBKDR_BLADABI.SMC
McAfee-GW-EditionBehavesLike.Win32.Generic.gc
SophosGeneric ML PUA (PUA)
SentinelOneStatic AI – Malicious PE
JiangminTrojan.PSW.MSIL.cihh
AviraHEUR/AGEN.1233705
MAXmalware (ai score=82)
Antiy-AVLTrojan/Generic.ASBOL.C99
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
ZoneAlarmHEUR:Trojan-PSW.MSIL.Reline.gen
GDataMSIL.Trojan-Stealer.Redline.B
CynetMalicious (score: 100)
Acronissuspicious
McAfeeTrojan-FIGN
VBA32Trojan.MSIL.RedLine.Heur
MalwarebytesBackdoor.NJRat
TrendMicro-HouseCallBKDR_BLADABI.SMC
RisingTrojan.Generic/MSIL@AI.97 (RDM.MSIL:jRn9fHpdWaj1cNUDA5DQUA)
YandexTrojan.Bladabindi!xPl0/6R8CIM
IkarusTrojan.MSIL.Bladabindi
FortinetMSIL/Agent.LI!tr
BitDefenderThetaGen:NN.ZemsilF.34606.biW@aGWeu0n
AVGMSIL:Agent-DRD [Trj]
CrowdStrikewin/malicious_confidence_60% (D)

How to remove IL:Trojan.MSILMamut.356?

IL:Trojan.MSILMamut.356 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment