Trojan

Should I remove “IL:Trojan.MSILMamut.10472”?

Malware Removal

The IL:Trojan.MSILMamut.10472 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What IL:Trojan.MSILMamut.10472 virus can do?

  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Binary compilation timestomping detected
  • Unusual version info supplied for binary

How to determine IL:Trojan.MSILMamut.10472?


File Info:

name: 24B0E6409B3B83A2B9E2.mlw
path: /opt/CAPEv2/storage/binaries/d8fe9a03876ad8043c059a9f2900434c437106f6372b7be50a257466e19e52e8
crc32: 6C29D8C9
md5: 24b0e6409b3b83a2b9e2fb5d904bf5ef
sha1: 3a7ff3df3ccc76e36c28ec0015fa96a5b88c10b0
sha256: d8fe9a03876ad8043c059a9f2900434c437106f6372b7be50a257466e19e52e8
sha512: 9257b259ca25802f8ddb041fba4904daab11e8ec0b41314435fecda0198e515a4a371ad1cae463628e552fa646b3f4de880de46009ba9268864f300955433641
ssdeep: 12288:eJVt1918SuzpvriS0bhWTL6TpwU4AuwTT9LRPpE0mWvLEFjFII4ZX/:eJVvwzpM0TwrFpE0TvoFjFII4Zv
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1BAD4F1AB73C29F62C6992BB6C4E3873003F5A0973273EB153A8112D65D073E4DE5A785
sha3_384: 8e9cccd41991cf0044f476c1d77e22ffbd482c2a47ff3a8849cc19234bf82d275e55915af173ce8633ac8356157ef3ba
ep_bytes: ff250020400000000000000000000000
timestamp: 2105-05-31 05:12:31

Version Info:

Translation: 0x0000 0x04b0
Comments:
CompanyName:
FileDescription:
FileVersion: 4.2.51.0
InternalName: -.exe
LegalCopyright: © Microsoft Corporation
LegalTrademarks:
OriginalFilename: -.exe
ProductName:
ProductVersion: 4.2.51.0
Assembly Version: 4.2.51.0

IL:Trojan.MSILMamut.10472 also known as:

LionicTrojan.Win32.Generic.mBxM
tehtrisGeneric.Malware
MicroWorld-eScanIL:Trojan.MSILMamut.10472
FireEyeGeneric.mg.24b0e6409b3b83a2
McAfeeArtemis!24B0E6409B3B
MalwarebytesTrojan.MalPack
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 005a1f951 )
AlibabaTrojan:MSIL/RansomX.7e867e6d
K7GWTrojan ( 005a1f951 )
Cybereasonmalicious.f3ccc7
CyrenW32/MSIL_Agent.FAM.gen!Eldorado
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of MSIL/Agent.XX
APEXMalicious
KasperskyHEUR:Trojan.MSIL.Agent.gen
BitDefenderIL:Trojan.MSILMamut.10472
AvastWin32:RansomX-gen [Ransom]
TencentMsil.Trojan.Agent.Yimw
SophosMSIL/Agent-BJVK
F-SecureWorm.WORM/Agent.wices
DrWebTrojan.MulDrop21.54333
VIPREIL:Trojan.MSILMamut.10472
McAfee-GW-EditionBehavesLike.Win32.Generic.hc
Trapminesuspicious.low.ml.score
EmsisoftIL:Trojan.MSILMamut.10472 (B)
IkarusTrojan.MSIL.Agent
GDataIL:Trojan.MSILMamut.10472
JiangminTrojan.MSIL.aoiow
GoogleDetected
AviraWORM/Agent.wices
Antiy-AVLTrojan/MSIL.CoinMiner
ArcabitIL:Trojan.MSILMamut.D28E8
ViRobotTrojan.Win.Z.Agent.611328.U
ZoneAlarmHEUR:Trojan.MSIL.Agent.gen
MicrosoftTrojan:Script/Phonzy.A!ml
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.Generic.C5403772
Acronissuspicious
ALYacIL:Trojan.MSILMamut.10472
MAXmalware (ai score=86)
VBA32Malware-Cryptor.MSIL.AgentTesla.Heur
Cylanceunsafe
PandaTrj/Chgt.AD
TrendMicro-HouseCallTROJ_GEN.R002H0CEK23
RisingWorm.Agent!8.25 (CLOUD)
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.121218.susgen
FortinetMSIL/Agent.XX!tr
BitDefenderThetaGen:NN.ZemsilF.36196.Lm0@aadyISe
AVGWin32:RansomX-gen [Ransom]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove IL:Trojan.MSILMamut.10472?

IL:Trojan.MSILMamut.10472 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment