Categories: Trojan

IL:Trojan.MSILMamut.683 malicious file

The IL:Trojan.MSILMamut.683 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What IL:Trojan.MSILMamut.683 virus can do?

  • Dynamic (imported) function loading detected
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine IL:Trojan.MSILMamut.683?


File Info:

name: C6400265262CEFD32DD5.mlwpath: /opt/CAPEv2/storage/binaries/11054baef668eac84e8a13090fcf0992e4f52278ad9e491625f6be015c5d569ecrc32: 966CAF98md5: c6400265262cefd32dd5046f2c14272asha1: 03cd04577c45b36783327beeea517b464f6cd15fsha256: 11054baef668eac84e8a13090fcf0992e4f52278ad9e491625f6be015c5d569esha512: 847d2028872999a7a182c284d21e1dd5b91d0234bf1138d6386a2bd494fc5e2a6b098c3547dad87282ab06a212d3bb0b9df3d77df83a23db27b1505ae151e604ssdeep: 49152:qPI6jtzfa6bvb3u8SWIUUAd2NNaoP2dZNS7:qAq7bvb9U2WaYmZ4type: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T188859D027E40CB12E0985773C2EFC94487F0AD556AA6E31B7EAA33AD15013A77C5D9CBsha3_384: c2b442768fee345db835ed1a481eea87b9499697b7c11f093300f5971e65166cadfa1ca33accca8a6e726ef56c146dd8ep_bytes: ff250020400000000000000000000000timestamp: 2022-04-17 21:52:13

Version Info:

ProductName: 9lCompanyName: xJ5eWdmcg8UCulwx5mO35OwiuInternalName: lzyxd.exeLegalCopyright: fJ3eComments: 2gbwxvw82btKQgLOriginalFilename: n4ukY5O4GQ3WPYWm8RCLweL.exeProductVersion: 213.616.17.579FileVersion: 424.292.912.327Translation: 0x0409 0x0514

IL:Trojan.MSILMamut.683 also known as:

Bkav W32.AIDetectNet.01
tehtris Generic.Malware
MicroWorld-eScan IL:Trojan.MSILMamut.683
ALYac IL:Trojan.MSILMamut.683
Cylance Unsafe
Sangfor Suspicious.Win32.Save.a
K7AntiVirus Spyware ( 0058ff0e1 )
K7GW Spyware ( 0058ff0e1 )
Cybereason malicious.5262ce
Cyren W32/MSIL_Agent.LQ.gen!Eldorado
Symantec ML.Attribute.HighConfidence
Elastic malicious (high confidence)
ESET-NOD32 a variant of MSIL/Spy.Agent.DVA
APEX Malicious
Kaspersky HEUR:Backdoor.MSIL.DCRat.gen
BitDefender IL:Trojan.MSILMamut.683
Avast Win32:RATX-gen [Trj]
Ad-Aware IL:Trojan.MSILMamut.683
Emsisoft IL:Trojan.MSILMamut.683 (B)
DrWeb BackDoor.DarkCrystal.19
McAfee-GW-Edition BehavesLike.Win32.Generic.tc
FireEye Generic.mg.c6400265262cefd3
Sophos Generic ML PUA (PUA)
SentinelOne Static AI – Malicious PE
MAX malware (ai score=82)
Microsoft Trojan:Win32/Sabsik.FL.B!ml
GData IL:Trojan.MSILMamut.683
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win.FUJL.C5092210
Acronis suspicious
McAfee Trojan-FUJL!C6400265262C
VBA32 TScope.Trojan.MSIL
Malwarebytes Malware.AI.2465182831
Rising Trojan.Generic/MSIL@AI.90 (RDM.MSIL:cKXFkkcXWzBrb2k8FYQaKg)
Yandex TrojanSpy.Agent!uiE0ucQuCoY
MaxSecure Trojan.Malware.300983.susgen
Fortinet MSIL/Agent.DTR!tr.spy
BitDefenderTheta Gen:NN.ZemsilF.34638.Xr0@auDMHini
AVG Win32:RATX-gen [Trj]
CrowdStrike win/malicious_confidence_60% (D)

How to remove IL:Trojan.MSILMamut.683?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago