Trojan

Should I remove “IL:Trojan.MSILMamut.2768”?

Malware Removal

The IL:Trojan.MSILMamut.2768 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What IL:Trojan.MSILMamut.2768 virus can do?

  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine IL:Trojan.MSILMamut.2768?


File Info:

name: 76C5B877FB931ED728DF.mlw
path: /opt/CAPEv2/storage/binaries/55bf0aa9c3d746b8e47635c2eae2acaf77b4e65f3e6cbd8c51f6b657cdca4c91
crc32: C395CA2B
md5: 76c5b877fb931ed728df30c002bf8823
sha1: 16a8a21ef1a30849bedc514e42286de7676db5af
sha256: 55bf0aa9c3d746b8e47635c2eae2acaf77b4e65f3e6cbd8c51f6b657cdca4c91
sha512: 3ed1568c7650f536b91bea3de2afaf0e01f81d986c2968d012622fc542c06d536bf5b17e615ecbab0c89dafb600f1f245c84a9f13f45e8e03481a2d51e20728c
ssdeep: 1536:Xa1RsMTQDzkwozBnDEJw8zEQoVw8zEQo2tnpqKmJ:Xa0MTQD4hzwVoQoVVoQo2t0z
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T156538D1877A56033F7A276F6607712408376F4231A11EF593C8C11CADB627649ED16FE
sha3_384: 0ae995888a7162ed401b0ed50c04887cb00c5ba5b1e57891d7b7d2333310b7eae0da586d39c7cc88321e8fd7cc2c71b6
ep_bytes: ff250020400001020304050607080000
timestamp: 2022-03-29 17:13:51

Version Info:

Translation: 0x0000 0x04b0
Comments: Microsoft
CompanyName: Microsoft
FileDescription: Unknown
FileVersion: 2.0.0.0
InternalName: Microsoft.exe
LegalCopyright: Copyright © 2022
LegalTrademarks: Microsoft
OriginalFilename: Microsoft.exe
ProductName: Microsoft
ProductVersion: 2.0.0.0
Assembly Version: 2.0.0.0

IL:Trojan.MSILMamut.2768 also known as:

BkavW32.AIDetectNet.01
Elasticmalicious (high confidence)
MicroWorld-eScanIL:Trojan.MSILMamut.2768
FireEyeIL:Trojan.MSILMamut.2768
ALYacTrojan.Ransom.Filecoder
CylanceUnsafe
SangforSuspicious.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaRansom:MSIL/CryptoLocker.02ccd232
K7GWTrojan ( 005748871 )
K7AntiVirusTrojan ( 005748871 )
CyrenW32/ABRisk.VEYL-8934
tehtrisGeneric.Malware
ESET-NOD32a variant of MSIL/Filecoder.ADX
APEXMalicious
Paloaltogeneric.ml
KasperskyHEUR:Trojan-Ransom.Win32.Generic
BitDefenderIL:Trojan.MSILMamut.2768
AvastWin32:Trojan-gen
TencentMalware.Win32.Gencirc.11ef71e4
Ad-AwareIL:Trojan.MSILMamut.2768
SophosMal/Behav-421
ComodoMalware@#3f9dz0xv40xfr
DrWebTrojan.Encoder.35163
ZillyaTrojan.Filecoder.Win32.23268
TrendMicroRansom.MSIL.POVLSOM.SMTH
McAfee-GW-EditionRDN/Ransom
EmsisoftIL:Trojan.MSILMamut.2768 (B)
SentinelOneStatic AI – Suspicious PE
GDataMSIL.Trojan-Ransom.Povlsom.A
JiangminTrojan.MSIL.amser
WebrootW32.Ransom.Gen
AviraTR/Ransom.dggeu
MAXmalware (ai score=85)
KingsoftWin32.Troj.Undef.(kcloud)
ZoneAlarmHEUR:Trojan-Ransom.Win32.Generic
MicrosoftRansom:MSIL/CryptoLocker.DF!MTB
CynetMalicious (score: 99)
AhnLab-V3Ransomware/Win.POVLSOM.C5045128
McAfeeRDN/Ransom
TACHYONRansom/W32.DN-Crypmod.66048
VBA32TScope.Trojan.MSIL
MalwarebytesTrojan.FakeMS.Gen
TrendMicro-HouseCallRansom.MSIL.POVLSOM.SMTH
YandexTrojan.Filecoder!Ne6phK/kzHk
IkarusTrojan-Ransom.ShellLocker
MaxSecureTrojan.Malware.73703920.susgen
FortinetMSIL/Filecoder.ADX!tr.ransom
BitDefenderThetaGen:NN.ZemsilF.34712.em0@aWUo!Ci
AVGWin32:Trojan-gen
Cybereasonmalicious.7fb931
PandaTrj/GdSda.A

How to remove IL:Trojan.MSILMamut.2768?

IL:Trojan.MSILMamut.2768 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment