Trojan

Should I remove “IL:Trojan.MSILMamut.1310”?

Malware Removal

The IL:Trojan.MSILMamut.1310 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What IL:Trojan.MSILMamut.1310 virus can do?

  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Binary compilation timestomping detected

How to determine IL:Trojan.MSILMamut.1310?


File Info:

name: 73A2175AA36A41384D9C.mlw
path: /opt/CAPEv2/storage/binaries/efd0e03558cf12e99d4ccd4c2f47494c13ea123d64b7276f93a37a3704435222
crc32: B88AFB95
md5: 73a2175aa36a41384d9c0a54bedf2cb7
sha1: c1e631457780361fb0a53b2a2e9eacf84abd972e
sha256: efd0e03558cf12e99d4ccd4c2f47494c13ea123d64b7276f93a37a3704435222
sha512: 7c244d2f2a51b6b9e35e6aea3e09f92019d9b602577b7039da341443b4114af421f8dd76ea1085493b65dd1c95aa44eda5c72962145937e035a944a6b7a73805
ssdeep: 1536:UsrF3ZthnTCV+RvcksDBg7aTBFJ/TtfpLszleo5xtf/9g2SuW:PBZtFCUREksK7ABFJxRLsrxt9gCW
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T17CA33C342EEA6029F173EF799AE475D6DA6FB7A33B03581D1091038A4B23A41DED143D
sha3_384: 8226851bc8e08079fc6787c45ad5693ac41f5334ac807b8739daf3da22fdb1d98dc30abbac42e06830634676f19e30ee
ep_bytes: ff250020400000000000000000000000
timestamp: 2051-04-20 20:37:31

Version Info:

Translation: 0x0000 0x04b0
Comments:
CompanyName:
FileDescription: csrss
FileVersion: 1.0.0.0
InternalName: csrss.exe
LegalCopyright: Copyright © 2020
LegalTrademarks:
OriginalFilename: csrss.exe
ProductName: csrss
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

IL:Trojan.MSILMamut.1310 also known as:

BkavW32.Common.25FA99A0
LionicTrojan.Win32.Malicious.4!c
MicroWorld-eScanIL:Trojan.MSILMamut.1310
FireEyeGeneric.mg.73a2175aa36a4138
ALYacIL:Trojan.MSILMamut.1310
MalwarebytesGeneric.Malware/Suspicious
VIPREIL:Trojan.MSILMamut.1310
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 005082b31 )
AlibabaTrojan:Win32/starter.ali1000030
K7GWTrojan ( 005082b31 )
Cybereasonmalicious.aa36a4
BitDefenderThetaGen:NN.ZemsilF.36348.gm0@amxmPLn
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of MSIL/Kryptik.UQV
APEXMalicious
CynetMalicious (score: 100)
BitDefenderIL:Trojan.MSILMamut.1310
NANO-AntivirusTrojan.Win32.Kryptik.gzfxjm
AvastWin32:TrojanX-gen [Trj]
RisingMalware.Obfus/MSIL@AI.100 (RDM.MSIL2:zlekQr88SsXfs85QHsbq6g)
EmsisoftIL:Trojan.MSILMamut.1310 (B)
F-SecureHeuristic.HEUR/AGEN.1306616
DrWebTrojan.DownLoader32.60316
TrendMicroTROJ_GEN.R002C0PH223
McAfee-GW-EditionGenericRXNC-DO!73A2175AA36A
SophosMal/Generic-S
SentinelOneStatic AI – Malicious PE
GDataIL:Trojan.MSILMamut.1310
AviraHEUR/AGEN.1306616
Antiy-AVLTrojan/Win32.Wacatac
XcitiumMalware@#dl22knjforc5
ArcabitIL:Trojan.MSILMamut.D51E
ViRobotTrojan.Win.Z.Kryptik.105984.C
ZoneAlarmHEUR:Backdoor.MSIL.Bladabindi.gen
MicrosoftTrojan:Win32/Occamy.CEF
GoogleDetected
AhnLab-V3Malware/Win32.RL_Generic.C3996489
Acronissuspicious
McAfeeGenericRXNC-DO!73A2175AA36A
MAXmalware (ai score=81)
VBA32Dropper.MSIL.gen
Cylanceunsafe
PandaTrj/GdSda.A
TrendMicro-HouseCallTROJ_GEN.R002C0PH223
TencentMsil.Backdoor.Bladabindi.Gwnw
YandexTrojan.Kryptik!LR5D9atY3jU
IkarusTrojan-Downloader.MSIL.Tiny
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/Kryptik.HSF!tr
AVGWin32:TrojanX-gen [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove IL:Trojan.MSILMamut.1310?

IL:Trojan.MSILMamut.1310 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment