Trojan

What is “IL:Trojan.MSILMamut.5547”?

Malware Removal

The IL:Trojan.MSILMamut.5547 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What IL:Trojan.MSILMamut.5547 virus can do?

  • Possible date expiration check, exits too soon after checking local time
  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Anomalous binary characteristics
  • Binary compilation timestomping detected

How to determine IL:Trojan.MSILMamut.5547?


File Info:

name: 18C7AA40F1926CEE0234.mlw
path: /opt/CAPEv2/storage/binaries/4911abed9c32b52415d6a850245d9e7328b024f09ef8e58cc5803fdd96c4b625
crc32: 2D2FB1CF
md5: 18c7aa40f1926cee023401fccb66abb8
sha1: 628412afb7be3a6040242887256874161dfe7f64
sha256: 4911abed9c32b52415d6a850245d9e7328b024f09ef8e58cc5803fdd96c4b625
sha512: 352e69205d2a2a78a14ae81026f59c87c1916bd7e0b3fd3492b36255ae668473c804d9b844ffb4fb38af4c86414d8ed3998d6d0a85ad86f781bf5970fdfa09d4
ssdeep: 24576:WEyeIx6Uqw2ly+FVv6fkdr8qC+kXhgxgEEale0:/86jly+/v58qC+Lgbale0
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T19D05E111BF42099BCAEF473BA632460502F1EC5FE5E31B6F96A4B16424B33834D5266F
sha3_384: 7e4d430e14ddb992e03b8ce214dada308999c689dece66c168d4e4294d3f71ea6df083d410971275fc20d52c01ee2d9f
ep_bytes: ff250020400000000000000000000000
timestamp: 2102-01-10 19:31:07

Version Info:

Translation: 0x0000 0x04b0
CompanyName: Microsoft Corporation
FileDescription:
FileVersion: 16.6.936.3669
InternalName: Microsoft.WebTools.Languages.Shared.dll
LegalCopyright: ? Microsoft Corporation. All rights reserved.
LegalTrademarks:
OriginalFilename: Microsoft.WebTools.Languages.Shared.dll
ProductVersion: 16.6.936-preview3+550e59c1ad
Assembly Version: 16.0.0.0

IL:Trojan.MSILMamut.5547 also known as:

BkavW32.AIDetectNet.01
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
FireEyeGeneric.mg.18c7aa40f1926cee
CylanceUnsafe
VIPREGen:Variant.MSILHeracles.36324
SangforSuspicious.Win32.Save.a
CyrenW32/MSIL_Kryptik.GOV.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/Kryptik.AFUM
BitDefenderIL:Trojan.MSILMamut.5547
MicroWorld-eScanIL:Trojan.MSILMamut.5547
Ad-AwareGen:Variant.MSILHeracles.36324
EmsisoftIL:Trojan.MSILMamut.5547 (B)
GDataIL:Trojan.MSILMamut.5547
ArcabitTrojan.MSILHeracles.D8DE4
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
ALYacGen:Variant.MSILHeracles.36324
MAXmalware (ai score=84)
FortinetMSIL/Kryptik.AFUM!tr
Cybereasonmalicious.fb7be3

How to remove IL:Trojan.MSILMamut.5547?

IL:Trojan.MSILMamut.5547 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment