Categories: Trojan

About “IL:Trojan.MSILMamut.4397 (B)” infection

The IL:Trojan.MSILMamut.4397 (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What IL:Trojan.MSILMamut.4397 (B) virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • At least one process apparently crashed during execution
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • Enumerates the modules from a process (may be used to locate base addresses in process injection)
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Installs itself for autorun at Windows startup
  • Attempts to modify Explorer settings to prevent hidden files from being displayed

How to determine IL:Trojan.MSILMamut.4397 (B)?


File Info:

name: DE795497138BC945FB36.mlwpath: /opt/CAPEv2/storage/binaries/acea3ab48993f19a35b6c9b82d6caaf342b4c8cc5ef7ffc69ef1bbd2560ad669crc32: ED1022E5md5: de795497138bc945fb366609967b6912sha1: 2205658655692f7f383b0028c1c97528b948c2b0sha256: acea3ab48993f19a35b6c9b82d6caaf342b4c8cc5ef7ffc69ef1bbd2560ad669sha512: cee327a3d75773ef67bd00433363d6514c8a8de203bdfbf3d771291b04158f8aa415414882cfc00953a8fcefab2cc8419ee482e4276bb997483935f7a9a7e411ssdeep: 1536:0PQc0IiI+7vAIIzuQ8Tr15WUkTdIOzq0ZDOnJvx/IZXQAmzSETxj:OQc01zAf6QGkBIO20Z0vogAzetype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1A2937D1577DC4EA6D2EE07B890B3436547B1E863A507E30F6ED864FA2C6338086527B7sha3_384: 847ac9804c03eaa612a8f22780366fdedbda0fe3ccefd9b0e57169f03324edf758ec001f1acdc3f90fbdb77254865d35ep_bytes: ff250020400000000000000000000000timestamp: 2012-06-02 12:12:48

Version Info:

CompanyName: Microsoft CorporationFileDescription: Microsoft Security Client Policy Configuration ToolFileVersion: 4.18.18362.1 (WinBuild.160101.0800)InternalName: ConfigSecurityPolicy.exeLegalCopyright: © Microsoft Corporation. All rights reserved.OriginalFilename: ConfigSecurityPolicy.exeProductName: Microsoft® Windows® Operating SystemProductVersion: 4.18.18362.1Translation: 0x0409 0x04b0

IL:Trojan.MSILMamut.4397 (B) also known as:

Elastic malicious (high confidence)
MicroWorld-eScan IL:Trojan.MSILMamut.4397
FireEye Generic.mg.de795497138bc945
ALYac IL:Trojan.MSILMamut.4397
Cylance Unsafe
K7AntiVirus Trojan ( 700000121 )
K7GW Trojan ( 700000121 )
Cybereason malicious.7138bc
Cyren W32/MSIL_Agent.DJX.gen!Eldorado
tehtris Generic.Malware
ESET-NOD32 a variant of MSIL/Agent.EF
APEX Malicious
ClamAV Win.Virus.Renamer-9953540-0
Kaspersky HEUR:Trojan-Ransom.Win32.Generic
BitDefender IL:Trojan.MSILMamut.4397
Ad-Aware IL:Trojan.MSILMamut.4397
Emsisoft IL:Trojan.MSILMamut.4397 (B)
DrWeb Trojan.MulDrop20.13470
McAfee-GW-Edition GenericRXTG-FA!DE795497138B
Sophos MSIL/Grenam-A
SentinelOne Static AI – Suspicious PE
Avira HEUR/AGEN.1235262
MAX malware (ai score=80)
Microsoft Virus:MSIL/Grenam.gen!A
Arcabit IL:Trojan.MSILMamut.D112D
GData IL:Trojan.MSILMamut.4397
Cynet Malicious (score: 100)
McAfee GenericRXTG-FA!DE795497138B
Malwarebytes Malware.AI.1691162887
Rising Virus.Grenam!1.A2DD (CLASSIC)
Ikarus Worm.MSIL.Bladabindi
Fortinet MSIL/Agent.EF!worm
BitDefenderTheta Gen:NN.ZemsilF.34742.fm0@aKjhkObi
AVG Win32:MalwareX-gen [Trj]
Avast Win32:MalwareX-gen [Trj]
CrowdStrike win/malicious_confidence_70% (D)

How to remove IL:Trojan.MSILMamut.4397 (B)?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago