Trojan

About “IL:Trojan.MSILMamut.4397 (B)” infection

Malware Removal

The IL:Trojan.MSILMamut.4397 (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What IL:Trojan.MSILMamut.4397 (B) virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • At least one process apparently crashed during execution
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • Enumerates the modules from a process (may be used to locate base addresses in process injection)
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Installs itself for autorun at Windows startup
  • Attempts to modify Explorer settings to prevent hidden files from being displayed

How to determine IL:Trojan.MSILMamut.4397 (B)?


File Info:

name: DE795497138BC945FB36.mlw
path: /opt/CAPEv2/storage/binaries/acea3ab48993f19a35b6c9b82d6caaf342b4c8cc5ef7ffc69ef1bbd2560ad669
crc32: ED1022E5
md5: de795497138bc945fb366609967b6912
sha1: 2205658655692f7f383b0028c1c97528b948c2b0
sha256: acea3ab48993f19a35b6c9b82d6caaf342b4c8cc5ef7ffc69ef1bbd2560ad669
sha512: cee327a3d75773ef67bd00433363d6514c8a8de203bdfbf3d771291b04158f8aa415414882cfc00953a8fcefab2cc8419ee482e4276bb997483935f7a9a7e411
ssdeep: 1536:0PQc0IiI+7vAIIzuQ8Tr15WUkTdIOzq0ZDOnJvx/IZXQAmzSETxj:OQc01zAf6QGkBIO20Z0vogAze
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1A2937D1577DC4EA6D2EE07B890B3436547B1E863A507E30F6ED864FA2C6338086527B7
sha3_384: 847ac9804c03eaa612a8f22780366fdedbda0fe3ccefd9b0e57169f03324edf758ec001f1acdc3f90fbdb77254865d35
ep_bytes: ff250020400000000000000000000000
timestamp: 2012-06-02 12:12:48

Version Info:

CompanyName: Microsoft Corporation
FileDescription: Microsoft Security Client Policy Configuration Tool
FileVersion: 4.18.18362.1 (WinBuild.160101.0800)
InternalName: ConfigSecurityPolicy.exe
LegalCopyright: © Microsoft Corporation. All rights reserved.
OriginalFilename: ConfigSecurityPolicy.exe
ProductName: Microsoft® Windows® Operating System
ProductVersion: 4.18.18362.1
Translation: 0x0409 0x04b0

IL:Trojan.MSILMamut.4397 (B) also known as:

Elasticmalicious (high confidence)
MicroWorld-eScanIL:Trojan.MSILMamut.4397
FireEyeGeneric.mg.de795497138bc945
ALYacIL:Trojan.MSILMamut.4397
CylanceUnsafe
K7AntiVirusTrojan ( 700000121 )
K7GWTrojan ( 700000121 )
Cybereasonmalicious.7138bc
CyrenW32/MSIL_Agent.DJX.gen!Eldorado
tehtrisGeneric.Malware
ESET-NOD32a variant of MSIL/Agent.EF
APEXMalicious
ClamAVWin.Virus.Renamer-9953540-0
KasperskyHEUR:Trojan-Ransom.Win32.Generic
BitDefenderIL:Trojan.MSILMamut.4397
Ad-AwareIL:Trojan.MSILMamut.4397
EmsisoftIL:Trojan.MSILMamut.4397 (B)
DrWebTrojan.MulDrop20.13470
McAfee-GW-EditionGenericRXTG-FA!DE795497138B
SophosMSIL/Grenam-A
SentinelOneStatic AI – Suspicious PE
AviraHEUR/AGEN.1235262
MAXmalware (ai score=80)
MicrosoftVirus:MSIL/Grenam.gen!A
ArcabitIL:Trojan.MSILMamut.D112D
GDataIL:Trojan.MSILMamut.4397
CynetMalicious (score: 100)
McAfeeGenericRXTG-FA!DE795497138B
MalwarebytesMalware.AI.1691162887
RisingVirus.Grenam!1.A2DD (CLASSIC)
IkarusWorm.MSIL.Bladabindi
FortinetMSIL/Agent.EF!worm
BitDefenderThetaGen:NN.ZemsilF.34742.fm0@aKjhkObi
AVGWin32:MalwareX-gen [Trj]
AvastWin32:MalwareX-gen [Trj]
CrowdStrikewin/malicious_confidence_70% (D)

How to remove IL:Trojan.MSILMamut.4397 (B)?

IL:Trojan.MSILMamut.4397 (B) removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment