Trojan

Should I remove “IL:Trojan.MSILMamut.1513”?

Malware Removal

The IL:Trojan.MSILMamut.1513 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What IL:Trojan.MSILMamut.1513 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Attempts to connect to a dead IP:Port (1 unique times)
  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • Network anomalies occured during the analysis.
  • Reads data out of its own binary image
  • A process created a hidden window
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Anomalous .NET characteristics
  • Uses Windows utilities for basic functionality
  • Checks the CPU name from registry, possibly for anti-virtualization
  • Anomalous binary characteristics
  • Binary compilation timestomping detected

How to determine IL:Trojan.MSILMamut.1513?


File Info:

name: 78F0C6F9F5A59FF7D895.mlw
path: /opt/CAPEv2/storage/binaries/20894e38de3af3c45323f970f6bc9ed71948cef0dd23c51402b19574bc89d4f9
crc32: F5821164
md5: 78f0c6f9f5a59ff7d895d64d4d6ef75e
sha1: b5713bc23c6417a8057f2717fad29099fbd809bc
sha256: 20894e38de3af3c45323f970f6bc9ed71948cef0dd23c51402b19574bc89d4f9
sha512: 75717be7cdeb3f9538bb90b62ded976b632e5fad6e5b6ea77545d461fbde8a678af88eef05b13926b794e2e774d779dc77aa08a9c97db0a6be57378f8ad24fa8
ssdeep: 768:XUcmuqnbJfXFHGfLfeJh2LlkrTX7xmeN7pgrgcGeaROke9nnaTZJqqtTihkSbn:BmbL+fYIlkrTLxzNagcG9eVMJh+zn
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T16B732AA5A2616FBBED172EFD508F44DF1BAFCFA312C201223BF555D2CA00198541AD6E
sha3_384: 1f0d35289b31fac7c9967830e8e3630bf705fecbc2beb3ee944b6d4e0e20182b54f82212200287d0693bb9cfb6dd835d
ep_bytes: ff25002040000102030000000000982f
timestamp: 2094-07-14 11:48:14

Version Info:

0: [No Data]

IL:Trojan.MSILMamut.1513 also known as:

BkavW32.AIDetectNet.01
MicroWorld-eScanIL:Trojan.MSILMamut.1513
FireEyeGeneric.mg.78f0c6f9f5a59ff7
McAfeeGenericRXSQ-BC!78F0C6F9F5A5
MalwarebytesMachineLearning/Anomalous.100%
SangforSuspicious.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (D)
BitDefenderIL:Trojan.MSILMamut.1513
K7GWTrojan ( 005919711 )
K7AntiVirusTrojan ( 005919711 )
BitDefenderThetaGen:NN.ZemsilF.34638.emX@am3faQm
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of MSIL/GenKryptik.FTAN
CynetMalicious (score: 100)
KasperskyHEUR:Trojan-PSW.MSIL.Stealer.gen
RisingTrojan.Generic/MSIL@AI.90 (RDM.MSIL:ebq+hrQHR+1buveIcGjAYA)
Ad-AwareIL:Trojan.MSILMamut.1513
SophosGeneric ML PUA (PUA)
McAfee-GW-EditionBehavesLike.Win32.Generic.lc
SentinelOneStatic AI – Malicious PE
EmsisoftIL:Trojan.MSILMamut.1513 (B)
APEXMalicious
GDataIL:Trojan.MSILMamut.1513
AviraTR/Kryptik.xbhoq
KingsoftWin32.PSWTroj.Undef.(kcloud)
ArcabitIL:Trojan.MSILMamut.D5E9
MicrosoftTrojan:Win32/Wacatac.B!ml
AhnLab-V3Trojan/Win.Generic.C5059720
Acronissuspicious
ALYacIL:Trojan.MSILMamut.1513
MAXmalware (ai score=83)
TencentMsil.Trojan-qqpass.Qqrob.Aliu
AVGWin32:SpywareX-gen [Trj]
AvastWin32:SpywareX-gen [Trj]

How to remove IL:Trojan.MSILMamut.1513?

IL:Trojan.MSILMamut.1513 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment