Trojan

IL:Trojan.MSILMamut.11061 (B) removal tips

Malware Removal

The IL:Trojan.MSILMamut.11061 (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What IL:Trojan.MSILMamut.11061 (B) virus can do?

  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine IL:Trojan.MSILMamut.11061 (B)?


File Info:

name: 88C130E7EFB710AABE14.mlw
path: /opt/CAPEv2/storage/binaries/34a8585e0643993caaaa6c3fcd9933354087422062d3c887dada1d65b570bfb3
crc32: 1ED1BBFA
md5: 88c130e7efb710aabe1471e14ca48121
sha1: 8e69f8753790514bdfd54007083033acff137641
sha256: 34a8585e0643993caaaa6c3fcd9933354087422062d3c887dada1d65b570bfb3
sha512: 00db282e665827f8a7ad738f718a69e8fd31155a1c7250277ffb83dbab96004be18b4070bb7d381fb3e90142af4d2be8ee01f9077311bc1078451b5b1f72f1a4
ssdeep: 12288:0rgDpAy3oHlWxMzIHREJVk/bq4izoW/m7/ffyinvjrC75yH4sKmtHgE8I:0MGkoHlWxMiQW/O4ue7X77rCsumtPj
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T15D05010822FADB19E4BD3FFC04D4A1B183F4626A7156E74A0DD378DA5E70B068F12997
sha3_384: e34cee7024ba5fafec0361e47024bc2b6dbb4d10db5a5a34e4ce5d5c28604133741e830753539a652c909494c5165c1b
ep_bytes: ff25002040000000c1c081c1400101c3
timestamp: 2023-06-05 10:22:26

Version Info:

Translation: 0x0000 0x04b0
Comments: 的默认值
CompanyName:
FileDescription: 充电桩模拟软件
FileVersion: 1.4.0.0
InternalName: NCTf.exe
LegalCopyright: 的默认值 2023
LegalTrademarks:
OriginalFilename: NCTf.exe
ProductName: 充电桩模拟软件
ProductVersion: 1.4.0.0
Assembly Version: 1.0.0.0

IL:Trojan.MSILMamut.11061 (B) also known as:

BkavW32.AIDetectMalware.CS
AVGWin32:PWSX-gen [Trj]
Elasticmalicious (high confidence)
DrWebTrojan.Siggen20.58076
MicroWorld-eScanIL:Trojan.MSILMamut.11061
FireEyeIL:Trojan.MSILMamut.11061
CAT-QuickHealTrojan.GenericFC.S30222892
SkyhighBehavesLike.Win32.Generic.cc
McAfeePWS-FDBP!88C130E7EFB7
MalwarebytesGeneric.Crypt.Trojan.DDS
ZillyaTrojan.Noon.Win32.28723
SangforInfostealer.Msil.Kryptik.V5in
AlibabaTrojanSpy:MSIL/Kryptik.f94e79b0
K7GWTrojan ( 005a6a6d1 )
K7AntiVirusTrojan ( 005a6a6d1 )
VirITTrojan.Win32.MSIL_Heur.A
Paloaltogeneric.ml
SymantecTrojan.Gen.2
ESET-NOD32a variant of MSIL/Kryptik.AIZS
APEXMalicious
AvastWin32:PWSX-gen [Trj]
ClamAVWin.Dropper.Nanocore-10004225-0
KasperskyHEUR:Trojan-Spy.MSIL.Noon.gen
BitDefenderIL:Trojan.MSILMamut.11061
NANO-AntivirusTrojan.Win32.Noon.jxdvma
TencentMalware.Win32.Gencirc.13cba1de
EmsisoftIL:Trojan.MSILMamut.11061 (B)
VIPREIL:Trojan.MSILMamut.11061
TrendMicroTROJ_GEN.R002C0DBQ24
SophosTroj/Krypt-YY
IkarusTrojan.MSIL.Crypt
WebrootW32.Trojan.Gen
GoogleDetected
Antiy-AVLTrojan[Spy]/MSIL.Noon
KingsoftWin32.Troj.Generic.v
MicrosoftTrojan:MSIL/Remcos.ARR!MTB
XcitiumMalware@#2ialijn84t0cb
ArcabitIL:Trojan.MSILMamut.D2B35
ZoneAlarmHEUR:Trojan-Spy.MSIL.Noon.gen
GDataIL:Trojan.MSILMamut.11061
VaristW32/MSIL_Kryptik.JLE.gen!Eldorado
AhnLab-V3Trojan/Win.PWSX-gen.C5437337
ALYacIL:Trojan.MSILMamut.11061
VBA32TScope.Trojan.MSIL
Cylanceunsafe
PandaTrj/Chgt.AD
TrendMicro-HouseCallTROJ_GEN.R002C0DBQ24
RisingMalware.Obfus/MSIL@AI.100 (RDM.MSIL2:aW/3nnmjD8cS8r0WrxtacQ)
YandexTrojan.Igent.b0gmQX.6
MAXmalware (ai score=100)
MaxSecureTrojan.Malware.73691310.susgen
FortinetW32/Malicious_Behavior.SBX
ZonerTrojan.Win32.157268
DeepInstinctMALICIOUS
alibabacloudMalware

How to remove IL:Trojan.MSILMamut.11061 (B)?

IL:Trojan.MSILMamut.11061 (B) removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment