Trojan

IL:Trojan.MSILMamut.6617 information

Malware Removal

The IL:Trojan.MSILMamut.6617 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What IL:Trojan.MSILMamut.6617 virus can do?

  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Binary compilation timestomping detected

How to determine IL:Trojan.MSILMamut.6617?


File Info:

name: 1D9E0D5628112D7AD658.mlw
path: /opt/CAPEv2/storage/binaries/7bb5c7a8a051135d73437c87d65c4ff6f4f5fecf8759a7ebabf008f4d85dc0a0
crc32: E8CF505F
md5: 1d9e0d5628112d7ad65882780935de6a
sha1: 892ffad012ac3d61a518300e3a8868243af33e98
sha256: 7bb5c7a8a051135d73437c87d65c4ff6f4f5fecf8759a7ebabf008f4d85dc0a0
sha512: b7acbfca56aa6410c9f5dd7f308389fc37382c6bbbaaba91d4d05cd080e816914265cec83605998a75cc6d77b1c77370afe8e4a4211d611f591860786ba261d4
ssdeep: 24576:pi++mMW7/MEJ/5aTG+hEGuxpkdKxeO+q16nQRgk2:pQWFgq1UYg
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T16F25391939BCA812DF3A9DB70DE7994BCD701212021ED2471E593ADFE829B793D4930B
sha3_384: 59ee7f72909791db7abfed3f8ecf1c125eb7003a5ac16a55110d80a0baaa5e4496fe55754a99546a2bd113b7299d42f5
ep_bytes: ff250020400000000000000000000000
timestamp: 2073-11-19 07:18:08

Version Info:

Translation: 0x0000 0x04b0
Comments:
CompanyName:
FileDescription: QuanLyNhaDat
FileVersion: 1.0.0.0
InternalName: botI.exe
LegalCopyright: Copyright © 2021
LegalTrademarks:
OriginalFilename: botI.exe
ProductName: QuanLyNhaDat
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

IL:Trojan.MSILMamut.6617 also known as:

BkavW32.AIDetectNet.01
tehtrisGeneric.Malware
MicroWorld-eScanIL:Trojan.MSILMamut.6617
FireEyeGeneric.mg.1d9e0d5628112d7a
ALYacIL:Trojan.MSILMamut.6617
SangforSuspicious.Win32.Save.a
SymantecScr.Malcode!gdn30
Elasticmalicious (high confidence)
APEXMalicious
CynetMalicious (score: 100)
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderIL:Trojan.MSILMamut.6617
AvastPWSX-gen [Trj]
Ad-AwareIL:Trojan.MSILMamut.6617
SophosML/PE-A
VIPREIL:Trojan.MSILMamut.6617
McAfee-GW-EditionBehavesLike.Win32.Generic.dc
Trapminemalicious.moderate.ml.score
EmsisoftIL:Trojan.MSILMamut.6617 (B)
GDataIL:Trojan.MSILMamut.6617
ArcabitIL:Trojan.MSILMamut.D19D9
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
MAXmalware (ai score=83)
MalwarebytesMachineLearning/Anomalous.97%
SentinelOneStatic AI – Suspicious PE
MaxSecureTrojan.Malware.300983.susgen
BitDefenderThetaGen:NN.ZemsilF.34784.8m0@aKtmKyg
AVGPWSX-gen [Trj]

How to remove IL:Trojan.MSILMamut.6617?

IL:Trojan.MSILMamut.6617 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment