Categories: Trojan

Should I remove “IL:Trojan.MSILMamut.5413”?

The IL:Trojan.MSILMamut.5413 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What IL:Trojan.MSILMamut.5413 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Creates RWX memory
  • Anomalous file deletion behavior detected (10+)
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Installs itself for autorun at Windows startup
  • Creates a copy of itself

How to determine IL:Trojan.MSILMamut.5413?


File Info:

name: 472DB73ABBCDE1900E9B.mlwpath: /opt/CAPEv2/storage/binaries/9e0ff44a6120a06a7bd070f2b45c5b6d4aab57937a767842a6456b220649ab6ccrc32: 32D6D205md5: 472db73abbcde1900e9bab3b7e229089sha1: c41fd57d5887a523323658ee878efd0a8caeca03sha256: 9e0ff44a6120a06a7bd070f2b45c5b6d4aab57937a767842a6456b220649ab6csha512: cfeb5686582a77ebe6046df55c3ef6d432c6faf08cbe0fc71db240837fe8be41f452eb7ab4af8f6dae470a11b9f17d1564026daa37170be2e0598d95a979b0a5ssdeep: 3072:KJeIJzdW0tmld3abyBGgRo2o41q8lh8Fuz+WSMzUrsfyb50E3QBSfUqK1K3cLw3J:mHWaARJq8wFuqCyd0E3QMfhqK3cutype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T15E24D3A2A2E0FF42F67B4E7823304D4012A869738BDA9505B9FEE3D515D3D20652F9D3sha3_384: f56167db3cfd29d7b91971a59182d411a33a240b02204fbcadcc578f0012c4183f92f777c167e48db2df1577e8a604aeep_bytes: ff250020400000000000000000000000timestamp: 2022-07-18 17:29:28

Version Info:

0: [No Data]

IL:Trojan.MSILMamut.5413 also known as:

Bkav W32.AIDetectNet.01
tehtris Generic.Malware
Cynet Malicious (score: 100)
FireEye Generic.mg.472db73abbcde190
CAT-QuickHeal Trojan.YakbeexMSIL.ZZ4
McAfee GenericRXQA-JH!472DB73ABBCD
Cylance Unsafe
VIPRE Gen:Heur.Ransom.HiddenTears.1
Sangfor Suspicious.Win32.Save.a
Cybereason malicious.abbcde
Cyren W32/Trojan.IQYD-5544
Symantec ML.Attribute.HighConfidence
Elastic malicious (high confidence)
ESET-NOD32 a variant of MSIL/Filecoder.AFL
APEX Malicious
Kaspersky HEUR:Trojan-Ransom.Win32.Generic
BitDefender IL:Trojan.MSILMamut.5413
MicroWorld-eScan IL:Trojan.MSILMamut.5413
Avast Win32:RansomX-gen [Ransom]
Ad-Aware IL:Trojan.MSILMamut.5413
Emsisoft IL:Trojan.MSILMamut.5413 (B)
F-Secure Trojan.TR/Dropper.Gen
TrendMicro Ransom.MSIL.NOCRY.SMLD
McAfee-GW-Edition BehavesLike.Win32.Generic.dc
Trapmine malicious.moderate.ml.score
Sophos Generic ML PUA (PUA)
SentinelOne Static AI – Malicious PE
GData IL:Trojan.MSILMamut.5413
Webroot W32.Ransom.Gen
Avira TR/Dropper.Gen
Arcabit Trojan.Ransom.HiddenTears.1
Microsoft Ransom:MSIL/Cryptolocker.DV!MTB
AhnLab-V3 Trojan/Win32.Dynamer.C4381802
Acronis suspicious
MAX malware (ai score=83)
Rising Ransom.NoCry!1.D7BF (CLASSIC)
MaxSecure Trojan.Malware.300983.susgen
Fortinet MSIL/Filecoder.TA!tr
BitDefenderTheta Gen:NN.ZemsilF.34806.nmW@a8Yrtol
AVG Win32:RansomX-gen [Ransom]
CrowdStrike win/malicious_confidence_100% (D)

How to remove IL:Trojan.MSILMamut.5413?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago