Trojan

About “IL:Trojan.MSILMamut.7024” infection

Malware Removal

The IL:Trojan.MSILMamut.7024 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What IL:Trojan.MSILMamut.7024 virus can do?

  • Sample contains Overlay data
  • Presents an Authenticode digital signature
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine IL:Trojan.MSILMamut.7024?


File Info:

name: 6B61F58FB26589719362.mlw
path: /opt/CAPEv2/storage/binaries/c573038c7df1e6fae6fd201eeae22b86118e146002be6f9001fa12f4289eef90
crc32: A7C7E04E
md5: 6b61f58fb26589719362d3684ae56d63
sha1: 155796d77f8c51e7a749f8c6753027ef873ab5f1
sha256: c573038c7df1e6fae6fd201eeae22b86118e146002be6f9001fa12f4289eef90
sha512: 63d249d4727a96fa893ba79fe06163015419532f03446834ab957658edf90809a1fe23c5f2d77b85ca086211b44796cf2b7ed0c0f854085f6f0f52ef8523ff50
ssdeep: 24576:KeSth3m1s1vDHO6zFpIhrg59r8UU0TlZN3ENX3rYSRRzBus8rol/aQK:e7ZDrzQmgUU0Tl/ENXXRzBu5rol/O
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1B955CF107BA29873C1F656F18D51965087F5BF26183CC6CBBDE622DE2EF0F019A21A17
sha3_384: cc5eb2b51f45516d376bb3defa0d6bc27441de7067b0f96017f6226ca08499ceaa82a77f846a1d0b72d92f5b5de39519
ep_bytes: ff250020400000000000000000000000
timestamp: 2019-11-14 19:28:26

Version Info:

Translation: 0x0000 0x04b0
Comments:
CompanyName:
FileDescription: Setup
FileVersion: 1.0.0.0
InternalName: HDVideoPlayer.exe
LegalCopyright: Copyright © 2018
LegalTrademarks:
OriginalFilename: HDVideoPlayer.exe
ProductName: Setup
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

IL:Trojan.MSILMamut.7024 also known as:

BkavW32.AIDetectMalware.CS
LionicAdware.Win32.Relevant.2!c
AVGWin32:Adware-gen [Adw]
MicroWorld-eScanIL:Trojan.MSILMamut.7024
FireEyeGeneric.mg.6b61f58fb2658971
CAT-QuickHealTrojan.YakbeexMSIL.ZZ4
SkyhighPUP-XLQ-MG
McAfeePUP-XLQ-MG
Cylanceunsafe
ZillyaAdware.TekhNetvork.Win32.99
SangforTrojan.Win32.Save.a
K7AntiVirusAdware ( 00567a861 )
AlibabaAdWare:MSIL/KabanInst.b54bb242
K7GWAdware ( 00567a861 )
Cybereasonmalicious.fb2658
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of MSIL/Adware.TekhNetvork.A
Kasperskynot-a-virus:AdWare.Win32.Relevant.ac
BitDefenderIL:Trojan.MSILMamut.7024
NANO-AntivirusRiskware.Win32.Relevant.gidcbi
AvastWin32:Adware-gen [Adw]
TencentMalware.Win32.Gencirc.115d40a9
EmsisoftApplication.Generic (A)
F-SecureHeuristic.HEUR/AGEN.1303858
DrWebTrojan.Zadved.1569
VIPREIL:Trojan.MSILMamut.7024
TrendMicroTROJ_GEN.R002C0PCM24
SophosTekhNet Ad Framework (PUA)
SentinelOneStatic AI – Malicious PE
JiangminAdWare.MSIL.lqtl
AviraHEUR/AGEN.1303858
Antiy-AVLGrayWare[AdWare]/Win32.Relevant
Kingsoftmalware.kb.c.990
ArcabitIL:Trojan.MSILMamut.D1B70
ViRobotAdware.Relevant.1349088
ZoneAlarmnot-a-virus:AdWare.Win32.Relevant.ac
GDataIL:Trojan.MSILMamut.7024
VaristW32/ABAdware.MYZE-6439
AhnLab-V3PUP/Win.Generic.R480601
VBA32BScope.Adware.Relevant
ALYacIL:Trojan.MSILMamut.7024
MAXmalware (ai score=88)
MalwarebytesGeneric.Adware.Agent.DDS
PandaTrj/CI.A
TrendMicro-HouseCallTROJ_GEN.R002C0PCM24
RisingTrojan.IPLogger!1.B69D (CLASSIC)
YandexPUA.Relevant!dBudR8aXLU8
IkarusAdWare.MSIL.Tekhnetvork
MaxSecureTrojan.Malware.74660035.susgen
FortinetAdware/Relevant
DeepInstinctMALICIOUS
CrowdStrikewin/grayware_confidence_100% (W)

How to remove IL:Trojan.MSILMamut.7024?

IL:Trojan.MSILMamut.7024 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment