Trojan

About “IL:Trojan.MSILMamut.243” infection

Malware Removal

The IL:Trojan.MSILMamut.243 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What IL:Trojan.MSILMamut.243 virus can do?

  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Anomalous binary characteristics
  • Binary compilation timestomping detected

How to determine IL:Trojan.MSILMamut.243?


File Info:

name: 6CE1E96AC8B9572478B5.mlw
path: /opt/CAPEv2/storage/binaries/5f211503f45347e0882750c570690319efdf94a728611e213d23407d951f3a12
crc32: EAA1D162
md5: 6ce1e96ac8b9572478b5bb83888be04b
sha1: 4b92a7792f37bda4c331008d89e939840b767979
sha256: 5f211503f45347e0882750c570690319efdf94a728611e213d23407d951f3a12
sha512: 673179e51585189bb6f723581c606e1897977c9a6a48999fd7800dae8b345f6e3a9935599465d54e78058d571ec1162266dfa8f71be954955835426f86cc2171
ssdeep: 1536:WhUtJlegpnKz4AwtwB09HFBOAgzetOlFFtBX+rnPUs11OFgy5:WhPgpnK8hpxFBOCtOlFVO8n
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1E693372CE7C0B103DCED4D785B54B69C83327E1374006B695AF166285221F7BFAF899A
sha3_384: 977357f82bf212c98a5e02139fb68263bcebf5fec08c4a958e87d44e0a7c1238465b7e250c6cf19a48b3ad64b24c2d73
ep_bytes: ff2500204000d5cf7a65fbcb08cf3d00
timestamp: 2050-03-20 21:19:15

Version Info:

Translation: 0x0000 0x04b0
CompanyName: sqlsrvs
FileDescription: sqlsrvs
FileVersion: 1.0.0.0
InternalName: sqlsrvs.dll
LegalCopyright:
OriginalFilename: sqlsrvs.dll
ProductName: sqlsrvs
ProductVersion: 1.0.0
Assembly Version: 1.0.0.0

IL:Trojan.MSILMamut.243 also known as:

BkavW32.AIDetectNet.01
LionicTrojan.Win32.Mamut.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanIL:Trojan.MSILMamut.243
FireEyeGeneric.mg.6ce1e96ac8b95724
ALYacIL:Trojan.MSILMamut.243
CylanceUnsafe
VIPREIL:Trojan.MSILMamut.243
AlibabaTrojan:MSIL/Kryptik.b3e4f127
K7GWTrojan ( 0057a7dd1 )
CrowdStrikewin/malicious_confidence_100% (W)
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/Kryptik.AAIC
APEXMalicious
ClamAVWin.Packed.Msilmamut-9958037-0
BitDefenderIL:Trojan.MSILMamut.243
AvastWin32:TrojanX-gen [Trj]
RisingTrojan.Generic/MSIL@AI.100 (RDM.MSIL:1Y5iuc0p6CyKFBt/uXzfew)
Ad-AwareIL:Trojan.MSILMamut.243
EmsisoftIL:Trojan.MSILMamut.243 (B)
F-SecureHeuristic.HEUR/AGEN.1222418
TrendMicroTROJ_GEN.R002C0PHB22
McAfee-GW-EditionGenericRXTM-PB!6CE1E96AC8B9
Trapminesuspicious.low.ml.score
SophosMal/Generic-S
SentinelOneStatic AI – Suspicious PE
GDataIL:Trojan.MSILMamut.243
GoogleDetected
AviraHEUR/AGEN.1222418
MAXmalware (ai score=82)
Antiy-AVLTrojan/MSIL.Kryptik
ArcabitIL:Trojan.MSILMamut.243
MicrosoftTrojan:Win32/Wacatac.B!ml
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.Generic.C4526993
Acronissuspicious
McAfeeGenericRXTM-PB!6CE1E96AC8B9
MalwarebytesMalware.AI.2878892006
TrendMicro-HouseCallTROJ_GEN.R002C0PHB22
FortinetPossibleThreat
BitDefenderThetaGen:NN.ZemsilF.34592.fm0@aeFe3Pf
AVGWin32:TrojanX-gen [Trj]
Cybereasonmalicious.92f37b

How to remove IL:Trojan.MSILMamut.243?

IL:Trojan.MSILMamut.243 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment