Trojan

Should I remove “IL:Trojan.MSILMamut.5413”?

Malware Removal

The IL:Trojan.MSILMamut.5413 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What IL:Trojan.MSILMamut.5413 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Creates RWX memory
  • Anomalous file deletion behavior detected (10+)
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Installs itself for autorun at Windows startup
  • Creates a copy of itself

How to determine IL:Trojan.MSILMamut.5413?


File Info:

name: 472DB73ABBCDE1900E9B.mlw
path: /opt/CAPEv2/storage/binaries/9e0ff44a6120a06a7bd070f2b45c5b6d4aab57937a767842a6456b220649ab6c
crc32: 32D6D205
md5: 472db73abbcde1900e9bab3b7e229089
sha1: c41fd57d5887a523323658ee878efd0a8caeca03
sha256: 9e0ff44a6120a06a7bd070f2b45c5b6d4aab57937a767842a6456b220649ab6c
sha512: cfeb5686582a77ebe6046df55c3ef6d432c6faf08cbe0fc71db240837fe8be41f452eb7ab4af8f6dae470a11b9f17d1564026daa37170be2e0598d95a979b0a5
ssdeep: 3072:KJeIJzdW0tmld3abyBGgRo2o41q8lh8Fuz+WSMzUrsfyb50E3QBSfUqK1K3cLw3J:mHWaARJq8wFuqCyd0E3QMfhqK3cu
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T15E24D3A2A2E0FF42F67B4E7823304D4012A869738BDA9505B9FEE3D515D3D20652F9D3
sha3_384: f56167db3cfd29d7b91971a59182d411a33a240b02204fbcadcc578f0012c4183f92f777c167e48db2df1577e8a604ae
ep_bytes: ff250020400000000000000000000000
timestamp: 2022-07-18 17:29:28

Version Info:

0: [No Data]

IL:Trojan.MSILMamut.5413 also known as:

BkavW32.AIDetectNet.01
tehtrisGeneric.Malware
CynetMalicious (score: 100)
FireEyeGeneric.mg.472db73abbcde190
CAT-QuickHealTrojan.YakbeexMSIL.ZZ4
McAfeeGenericRXQA-JH!472DB73ABBCD
CylanceUnsafe
VIPREGen:Heur.Ransom.HiddenTears.1
SangforSuspicious.Win32.Save.a
Cybereasonmalicious.abbcde
CyrenW32/Trojan.IQYD-5544
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of MSIL/Filecoder.AFL
APEXMalicious
KasperskyHEUR:Trojan-Ransom.Win32.Generic
BitDefenderIL:Trojan.MSILMamut.5413
MicroWorld-eScanIL:Trojan.MSILMamut.5413
AvastWin32:RansomX-gen [Ransom]
Ad-AwareIL:Trojan.MSILMamut.5413
EmsisoftIL:Trojan.MSILMamut.5413 (B)
F-SecureTrojan.TR/Dropper.Gen
TrendMicroRansom.MSIL.NOCRY.SMLD
McAfee-GW-EditionBehavesLike.Win32.Generic.dc
Trapminemalicious.moderate.ml.score
SophosGeneric ML PUA (PUA)
SentinelOneStatic AI – Malicious PE
GDataIL:Trojan.MSILMamut.5413
WebrootW32.Ransom.Gen
AviraTR/Dropper.Gen
ArcabitTrojan.Ransom.HiddenTears.1
MicrosoftRansom:MSIL/Cryptolocker.DV!MTB
AhnLab-V3Trojan/Win32.Dynamer.C4381802
Acronissuspicious
MAXmalware (ai score=83)
RisingRansom.NoCry!1.D7BF (CLASSIC)
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/Filecoder.TA!tr
BitDefenderThetaGen:NN.ZemsilF.34806.nmW@a8Yrtol
AVGWin32:RansomX-gen [Ransom]
CrowdStrikewin/malicious_confidence_100% (D)

How to remove IL:Trojan.MSILMamut.5413?

IL:Trojan.MSILMamut.5413 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment