Trojan

IL:Trojan.MSILMamut.37290 removal guide

Malware Removal

The IL:Trojan.MSILMamut.37290 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What IL:Trojan.MSILMamut.37290 virus can do?

  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Anomalous .NET characteristics

How to determine IL:Trojan.MSILMamut.37290?


File Info:

name: AA8AC27EBE6D1DED85BE.mlw
path: /opt/CAPEv2/storage/binaries/d980636a9e9e4b9a0296e514244cb77b852515fa17037bacb477f5c6bc39cef7
crc32: A1265CE4
md5: aa8ac27ebe6d1ded85bed7e066fec062
sha1: 9e557e9f01205f9e193932c4bd33ae757d257795
sha256: d980636a9e9e4b9a0296e514244cb77b852515fa17037bacb477f5c6bc39cef7
sha512: 4ea15aacf472df5eff0be4f6c89bd8a183f5738c2199f84b351fd23566ac5ba05a9ea482da080c8c58eb14b7bc6e2af8cb12583355d64f05716f33be3e0d745e
ssdeep: 6144:xM76fcPHL7Ti2IjdiqOFZRQvXpQN5Tc3/FE/QY2CWOeiH:xnfTBvKkWfe/F8hQiH
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1AE8412093D8D2036C14A6371B19D1E86D7F12E03243B5E9E8AB52EBF13D6448DA5FE1E
sha3_384: 9b31c90b38923bc9cdfca06a564da990c4f7c393f03f0209c0431ee5fed9442e359677f3892192b9d485d873e94da8ae
ep_bytes: ff250020400000000000000000000000
timestamp: 2022-06-11 21:11:58

Version Info:

Translation: 0x0000 0x04b0
FileDescription:
FileVersion: 0.0.0.0
InternalName: g48_install.exe
LegalCopyright:
OriginalFilename: g48_install.exe
ProductVersion: 0.0.0.0
Assembly Version: 0.0.0.0

IL:Trojan.MSILMamut.37290 also known as:

BkavW32.AIDetectNet.01
CynetMalicious (score: 100)
CylanceUnsafe
SangforSuspicious.Win32.Save.a
Cybereasonmalicious.ebe6d1
CyrenW32/A-520088ff!Eldorado
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of MSIL/Kryptik.AEYC
APEXMalicious
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderIL:Trojan.MSILMamut.37290
MicroWorld-eScanIL:Trojan.MSILMamut.37290
AvastWin32:RATX-gen [Trj]
Ad-AwareIL:Trojan.MSILMamut.37290
EmsisoftIL:Trojan.MSILMamut.37290 (B)
DrWebTrojan.Inject4.35736
VIPREIL:Trojan.MSILMamut.37290
McAfee-GW-EditionBehavesLike.Win32.Generic.fh
Trapminemalicious.high.ml.score
FireEyeGeneric.mg.aa8ac27ebe6d1ded
SophosML/PE-A
IkarusTrojan.MSIL.Injector
GDataIL:Trojan.MSILMamut.37290
AviraTR/Dropper.Gen
ArcabitIL:Trojan.MSILMamut.D91AA
ZoneAlarmHEUR:Trojan.Win32.Generic
MicrosoftTrojan:Win32/Wacatac.B!ml
AhnLab-V3Trojan/Win.Generic.C5121561
Acronissuspicious
ALYacIL:Trojan.MSILMamut.37290
MAXmalware (ai score=85)
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
BitDefenderThetaAI:Packer.EC6D314A1F
AVGWin32:RATX-gen [Trj]
CrowdStrikewin/malicious_confidence_100% (D)

How to remove IL:Trojan.MSILMamut.37290?

IL:Trojan.MSILMamut.37290 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment