Categories: Trojan

IL:Trojan.MSILMamut.13009 removal

The IL:Trojan.MSILMamut.13009 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What IL:Trojan.MSILMamut.13009 virus can do?

  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine IL:Trojan.MSILMamut.13009?


File Info:

name: 1373F0983835E71E1493.mlwpath: /opt/CAPEv2/storage/binaries/3854cd33e108ddb1a962d791ac6098619bd7047a9c297f11fb96653a45aa3897crc32: 0E44A340md5: 1373f0983835e71e14931a669227eed5sha1: f6331c607385581c71f85fab26cec662ba93d016sha256: 3854cd33e108ddb1a962d791ac6098619bd7047a9c297f11fb96653a45aa3897sha512: 5e396402fdad25f84eff717d07ffd7948ff5da04d5ea4e88e6f83e86195bb5ab6c83a07a797824307553ccc2e88ca4a30c7bd7c728a9cb4a0b6404d29cac6963ssdeep: 12288:WyZRBicm1HmIY7800BasUo9hQuOYDcRBBGzzk/ZLO9QXMExTwi:WyPBicmtBvrBgXYDUGzyZO9QXKtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1A5F49C067A7555B2DD00CBB9C5E65D2482E3DE69A7E2D10A30C9736D0B323FE8B036D6sha3_384: 754a69d6268132eef06e53af5f1d9cecf22c2ac899af947762f517bee86d202f7d80785e785082122ab37ec563beb963ep_bytes: ff250020400000000000000000000000timestamp: 2023-11-01 23:28:44

Version Info:

Translation: 0x0000 0x04b0Comments: Capturāl Lmk CompanyName: FileDescription: Capturāl Lmk FileVersion: 8.7.2431.0InternalName: Zpzsrsyu.exeLegalCopyright: ©2023 Capturāl Lmk LegalTrademarks: OriginalFilename: Zpzsrsyu.exeProductName: Capturāl Lmk ProductVersion: 8.7.2431.0Assembly Version: 8.7.2431.0

IL:Trojan.MSILMamut.13009 also known as:

Bkav W32.AIDetectMalware.CS
Lionic Trojan.Win32.MSILMamut.a!c
MicroWorld-eScan IL:Trojan.MSILMamut.13009
FireEye Generic.mg.1373f0983835e71e
Skyhigh BehavesLike.Win32.Generic.bm
ALYac IL:Trojan.MSILMamut.13009
Cylance unsafe
Zillya Trojan.Kryptik.Win32.4547053
Sangfor Suspicious.Win32.Save.a
K7AntiVirus Trojan ( 005a96641 )
Alibaba TrojanDownloader:MSIL/Injuke.cee7e873
K7GW Trojan ( 005a96641 )
Cybereason malicious.83835e
BitDefenderTheta Gen:NN.ZemsilCO.36802.Vm0@aa8!9uj
VirIT Trojan.Win32.MSIL_Heur.A
Symantec ML.Attribute.HighConfidence
Elastic malicious (high confidence)
ESET-NOD32 a variant of MSIL/Kryptik.AEYN
APEX Malicious
TrendMicro-HouseCall Trojan.MSIL.SERAPH.USPAXK223
Kaspersky HEUR:Trojan-Downloader.MSIL.Seraph.gen
BitDefender IL:Trojan.MSILMamut.13009
Avast Win32:CrypterX-gen [Trj]
Tencent Malware.Win32.Gencirc.13f43cc2
Sophos Mal/Generic-S
F-Secure Heuristic.HEUR/AGEN.1323708
VIPRE IL:Trojan.MSILMamut.13009
TrendMicro Trojan.MSIL.SERAPH.USPAXK223
Emsisoft IL:Trojan.MSILMamut.13009 (B)
SentinelOne Static AI – Malicious PE
Jiangmin TrojanDownloader.MSIL.appm
Varist W32/ABRisk.JCGN-4853
Avira HEUR/AGEN.1323708
Kingsoft Win32.Troj.Undef.a
Microsoft Trojan:Win32/Leonem
Arcabit IL:Trojan.MSILMamut.D32D1
ViRobot Trojan.Win.Z.Agent.777216.S
ZoneAlarm HEUR:Trojan-Downloader.MSIL.Seraph.gen
GData IL:Trojan.MSILMamut.13009
AhnLab-V3 Trojan/Win.Injection.C5536762
McAfee Artemis!1373F0983835
Google Detected
MAX malware (ai score=100)
VBA32 TScope.Trojan.MSIL
Malwarebytes Trojan.MCrypt.MSIL.Generic
Panda Trj/Chgt.AD
Rising Malware.Obfus/MSIL@AI.100 (RDM.MSIL2:eBDL/oG4/sQiLWMYEPIeWg)
Ikarus Trojan.MSIL.Crypt
MaxSecure Trojan.Malware.74570710.susgen
Fortinet MSIL/Agent.PVH!tr
AVG Win32:CrypterX-gen [Trj]
DeepInstinct MALICIOUS
CrowdStrike win/malicious_confidence_100% (W)
alibabacloud Trojan[downloader]:MSIL/Injuke.AMAD!MTB

How to remove IL:Trojan.MSILMamut.13009?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago