Trojan

How to remove “IL:Trojan.MSILMamut.5433”?

Malware Removal

The IL:Trojan.MSILMamut.5433 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What IL:Trojan.MSILMamut.5433 virus can do?

  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine IL:Trojan.MSILMamut.5433?


File Info:

name: 91D4B25441E4DCC612A9.mlw
path: /opt/CAPEv2/storage/binaries/62b7286c87cd3f68978c33fa693c558ce418c281995135b3edc905d7b2dfd4e9
crc32: 62914685
md5: 91d4b25441e4dcc612a984b65fc01a2f
sha1: 5773b14aa412dc9c0b25bacf669bcf0586261b58
sha256: 62b7286c87cd3f68978c33fa693c558ce418c281995135b3edc905d7b2dfd4e9
sha512: 97e2e17996934ddba6bc81ca58e9b69df64ff29c7b76251246c91df7e25e6e0093c82f8e730adc3958460a5acfbd0b3c1197335f36fd05579ea8d7659fcbbf9f
ssdeep: 6144:91rIpBkJuhoSCQGP4TMch5JMEukMpdsDeFJvrs/EEP0Fg9hICd5Zg+XhA4/:zVu6SCQo49U8MpdsOTLeQg9hTd5lS2
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1F5B4BF60A2D5D72AF4FBD77C0BF0A02067F5F621970AE16A3EA11CCD0922FC59652D27
sha3_384: b73b165dce0f11bb71fd1bec2270a0da0390708423d59083920902fc696d244e411abfc7b2a36f137a864c6de7e765a3
ep_bytes: ff250020400000000000000000000000
timestamp: 2022-07-20 05:47:40

Version Info:

Translation: 0x0000 0x04b0
Comments:
CompanyName:
FileDescription: Soria_Richard_35_Project2
FileVersion: 1.0.0.0
InternalName: LxsbfZ.exe
LegalCopyright: Copyright © 2019
LegalTrademarks:
OriginalFilename: LxsbfZ.exe
ProductName: Soria_Richard_35_Project2
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

IL:Trojan.MSILMamut.5433 also known as:

BkavW32.AIDetectNet.01
Elasticmalicious (high confidence)
MicroWorld-eScanIL:Trojan.MSILMamut.5433
FireEyeGeneric.mg.91d4b25441e4dcc6
ALYacIL:Trojan.MSILMamut.5433
CylanceUnsafe
VIPREIL:Trojan.MSILMamut.5433
Cybereasonmalicious.aa412d
CyrenW32/MSIL_Kryptik.DLB.gen!Eldorado
SymantecScr.Malcode!gdn30
tehtrisGeneric.Malware
ESET-NOD32a variant of MSIL/GenKryptik.FXTL
APEXMalicious
Paloaltogeneric.ml
KasperskyHEUR:Trojan.MSIL.Taskun.gen
BitDefenderIL:Trojan.MSILMamut.5433
AvastWin32:CrypterX-gen [Trj]
Ad-AwareIL:Trojan.MSILMamut.5433
EmsisoftIL:Trojan.MSILMamut.5433 (B)
TrendMicroTROJ_GEN.R06FC0WGK22
McAfee-GW-EditionBehavesLike.Win32.AgentTesla.hc
Trapminemalicious.high.ml.score
SophosML/PE-A
SentinelOneStatic AI – Malicious PE
GDataIL:Trojan.MSILMamut.5433
MAXmalware (ai score=83)
ArcabitIL:Trojan.MSILMamut.D1539
ZoneAlarmHEUR:Trojan.MSIL.Taskun.gen
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
CynetMalicious (score: 100)
AhnLab-V3Malware/Win.Generic.C5211816
Acronissuspicious
McAfeeArtemis!91D4B25441E4
VBA32Malware-Cryptor.MSIL.AgentTesla.Heur
MalwarebytesMalware.AI.1713225488
TrendMicro-HouseCallTROJ_GEN.R06FC0WGK22
RisingTrojan.Generic/MSIL@AI.100 (RDM.MSIL:8TO+CG2R7PhVXDeATE9j7g)
IkarusTrojan.MSIL.Inject
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/GenKryptik.FKCZ!tr
BitDefenderThetaGen:NN.ZemsilCO.34806.Fm0@au9yWVg
AVGWin32:CrypterX-gen [Trj]
CrowdStrikewin/malicious_confidence_100% (W)

How to remove IL:Trojan.MSILMamut.5433?

IL:Trojan.MSILMamut.5433 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment