Trojan

IL:Trojan.MSILMamut.3616 malicious file

Malware Removal

The IL:Trojan.MSILMamut.3616 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What IL:Trojan.MSILMamut.3616 virus can do?

  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Binary compilation timestomping detected

How to determine IL:Trojan.MSILMamut.3616?


File Info:

name: 5FC9C4626E8C7E79F655.mlw
path: /opt/CAPEv2/storage/binaries/c5f6b6fe067421954d2bc91572ec3eab1375d6e7efd84895239c3252a93da2f1
crc32: D116B527
md5: 5fc9c4626e8c7e79f65519fddfbdc841
sha1: 7b0b4b5906d884dda8ad6ec5c1b59aac4fd8213c
sha256: c5f6b6fe067421954d2bc91572ec3eab1375d6e7efd84895239c3252a93da2f1
sha512: ffbaa4e74c604b3641a63c25ce1218fe041795385ce7d132b40fe6c2dd66bd2951eda2e86424b91f00ae0f1183f91ecbe61108479a5a2b2ca831883bfe76ad55
ssdeep: 384:1Gyxh0YY6da1l4LrZTg9K3XkXkXiNNNNNNNNNNNVefCWdwtVWe:1RxKl204XkXkX7y
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T15773D410150AF92AF8BAD1763493F05236463F255CB14EAAA3077E3D46B2148AEFFD35
sha3_384: 42ec07ee09355c690881f37424c04553f7b5d622aca6588ce003475cd757fe74652e096177039f1dd63ff5fdf349dbe9
ep_bytes: ff250020400000000000000000000000
timestamp: 2044-05-31 08:21:32

Version Info:

Translation: 0x0000 0x04b0
Comments: Microsoft Edge
CompanyName: Microsoft Corporation
FileDescription: Microsoft Edge
FileVersion: 100.0.1185.29
InternalName: Gqgjzm.exe
LegalCopyright: Copyright Microsoft Corporation. All rights reserved.
LegalTrademarks:
OriginalFilename: Gqgjzm.exe
ProductName: Microsoft Edge
ProductVersion: 100.0.1185.29
Assembly Version: 100.0.1185.29

IL:Trojan.MSILMamut.3616 also known as:

BkavW32.Common.E282EEE5
LionicTrojan.Win32.Stealer.12!c
Elasticmalicious (high confidence)
MicroWorld-eScanIL:Trojan.MSILMamut.3616
McAfeeArtemis!5FC9C4626E8C
MalwarebytesTrojan.Downloader.MSIL
SangforInfostealer.Msil.Agent.Vqr2
K7AntiVirusTrojan ( 700000121 )
AlibabaTrojanSpy:MSIL/Stealer.d72fc47b
K7GWTrojan ( 700000121 )
Cybereasonmalicious.906d88
VirITTrojan.Win32.Genus.THO
CyrenW32/MSIL_Agent.DBL.gen!Eldorado
SymantecMSIL.Downloader!gen7
ESET-NOD32a variant of MSIL/TrojanDownloader.Agent.LER
APEXMalicious
CynetMalicious (score: 100)
KasperskyHEUR:Trojan-Spy.MSIL.Stealer.gen
BitDefenderIL:Trojan.MSILMamut.3616
AvastWin32:RATX-gen [Trj]
TencentMalware.Win32.Gencirc.13b769a5
EmsisoftIL:Trojan.MSILMamut.3616 (B)
F-SecureHeuristic.HEUR/AGEN.1363116
VIPREIL:Trojan.MSILMamut.3616
TrendMicroTROJ_GEN.R002C0RIP23
McAfee-GW-EditionArtemis!Trojan
FireEyeIL:Trojan.MSILMamut.3616
SophosTroj/DwnLd-AFV
SentinelOneStatic AI – Malicious PE
GDataIL:Trojan.MSILMamut.3616
WebrootW32.Trojan.MSILMamut
AviraHEUR/AGEN.1363116
MAXmalware (ai score=81)
Antiy-AVLTrojan[Spy]/MSIL.Stealer
KingsoftMSIL.Trojan-Spy.Stealer.gen
ArcabitIL:Trojan.MSILMamut.DE20
ZoneAlarmHEUR:Trojan-Spy.MSIL.Stealer.gen
MicrosoftTrojan:MSIL/Vigorf.A
GoogleDetected
AhnLab-V3Trojan/Win.RATX-gen.C5052243
BitDefenderThetaGen:NN.ZemsilF.36722.em0@a4WsILb
ALYacIL:Trojan.MSILMamut.3616
VBA32Downloader.MSIL.gen.rexp
Cylanceunsafe
PandaTrj/Chgt.AD
TrendMicro-HouseCallTROJ_GEN.R002C0RIP23
RisingStealer.Agent!8.C2 (CLOUD)
IkarusTrojan-Downloader.MSIL.Agent
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/Agent.CVA!tr.dldr
AVGWin32:RATX-gen [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove IL:Trojan.MSILMamut.3616?

IL:Trojan.MSILMamut.3616 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment