Categories: Trojan

IL:Trojan.MSILMamut.2402 (B) removal instruction

The IL:Trojan.MSILMamut.2402 (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What IL:Trojan.MSILMamut.2402 (B) virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Anomalous .NET characteristics

How to determine IL:Trojan.MSILMamut.2402 (B)?


File Info:

name: 9F5242E97F218C4B2F16.mlwpath: /opt/CAPEv2/storage/binaries/5a368395f65de7d888b620ec528a5dc9684c7789c4c99f19c2e36d33b4d7f749crc32: 193143CBmd5: 9f5242e97f218c4b2f163518c7bfe281sha1: 3d879dfe43b133e10df75412042f3a3627b27f5fsha256: 5a368395f65de7d888b620ec528a5dc9684c7789c4c99f19c2e36d33b4d7f749sha512: 296356cdc457e575024125de9332b5b6554203c8879d8859e525cac4532792fdd7e33365f772d5da241961fe64be31ecfb8ed99da779c3cac80abe398bed05aessdeep: 768:ovy5UhSPQGxb2SgI7L1G9JX4h79bzR5sNHWHdfYqkfmw+vW1VHIr:75UhSfxb2XI75GvXoZDmodfYqmmwmW1etype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T193134B87D2DE9CA6C29D44B97C03622A41F8D2AFA5C2E7AB8CD150F6560FFC1553C6C2sha3_384: be0204951c2f3a588401a3c09424db6e87f32861b9deaf8d8ced787764ebd2f960eb9f6f4198354784e7730f5077f734ep_bytes: ff250020400000000000000000000000timestamp: 2022-08-12 20:20:36

Version Info:

0: [No Data]

IL:Trojan.MSILMamut.2402 (B) also known as:

Bkav W32.AIDetectNet.01
MicroWorld-eScan IL:Trojan.MSILMamut.2402
ClamAV Win.Malware.Genkryptik-6860402-0
FireEye Generic.mg.9f5242e97f218c4b
ALYac IL:Trojan.MSILMamut.2402
Cylance Unsafe
Sangfor Suspicious.Win32.Save.a
K7AntiVirus Trojan ( 700000121 )
BitDefender IL:Trojan.MSILMamut.2402
K7GW Trojan ( 700000121 )
Cybereason malicious.97f218
Baidu MSIL.Backdoor.Bladabindi.a
Symantec ML.Attribute.HighConfidence
Elastic malicious (high confidence)
ESET-NOD32 a variant of MSIL/Bladabindi.AS
APEX Malicious
Cynet Malicious (score: 100)
Kaspersky HEUR:Trojan.MSIL.Crypt.gen
Rising Backdoor.njRAT!1.9E49 (CLASSIC)
Ad-Aware IL:Trojan.MSILMamut.2402
Sophos ML/PE-A + Troj/Bbindi-W
F-Secure Trojan.TR/Dropper.Gen7
DrWeb BackDoor.BladabindiNET.27
VIPRE IL:Trojan.MSILMamut.2402
McAfee-GW-Edition BehavesLike.Win32.Backdoor.ph
Trapmine malicious.high.ml.score
Emsisoft IL:Trojan.MSILMamut.2402 (B)
Avira TR/Dropper.Gen7
MAX malware (ai score=85)
Microsoft Backdoor:MSIL/Bladabindi.AP
Arcabit IL:Trojan.MSILMamut.D962
ZoneAlarm HEUR:Trojan.MSIL.Crypt.gen
GData IL:Trojan.MSILMamut.2402
Google Detected
AhnLab-V3 Trojan/Win32.RL_Generic.C3548043
Acronis suspicious
SentinelOne Static AI – Malicious PE
MaxSecure Trojan.Malware.300983.susgen
Fortinet MSIL/Bladabindi.F!tr
BitDefenderTheta Gen:NN.ZemsilF.34592.cmW@aSgPgkn
CrowdStrike win/malicious_confidence_100% (D)

How to remove IL:Trojan.MSILMamut.2402 (B)?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago