Trojan

IL:Trojan.MSILMamut.4210 removal tips

Malware Removal

The IL:Trojan.MSILMamut.4210 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What IL:Trojan.MSILMamut.4210 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • Enumerates the modules from a process (may be used to locate base addresses in process injection)
  • Authenticode signature is invalid

How to determine IL:Trojan.MSILMamut.4210?


File Info:

name: 2E011DC229028C239D51.mlw
path: /opt/CAPEv2/storage/binaries/6bbfbdb19284862656da7791fa4b27459d0d0dc159e5e0745c981d98648ab93c
crc32: 16D19989
md5: 2e011dc229028c239d5168a23d1152c3
sha1: fae798a4bb83e7ac0da3cf12b19df4dda97a0d71
sha256: 6bbfbdb19284862656da7791fa4b27459d0d0dc159e5e0745c981d98648ab93c
sha512: 3e6a8c8e0142c0900541733541be9b0b2a52f31d5efd898cefd55068555f97feef5b34a0a981dba6d27aec58d34d4341729e0ce4bfb48b128aabd6b94c0ee853
ssdeep: 768:Nskf2wIoDO2T1v9hMGGYoXQIXOs3vgvZb:Nrf2wIoDb9GGpo3XOsfg5
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T129C219447BE74225D5BE0B351CF1234513BABB8A6A67CF6E2CC9227C4EB33929710B51
sha3_384: 1ada6d3c4eecf2f3a4231b4f8c004b2f8ac2ada2b599f97c2bb3197f5285f30ccaa35dbb7748caaad8a6afd271cc3b17
ep_bytes: ff250020400000000000000000000000
timestamp: 2020-03-18 20:31:25

Version Info:

Translation: 0x0000 0x04b0
Comments: Reason Security Engine Helper
CompanyName: Reason Software Company Inc.
FileDescription: Reason Security Engine Helper
FileVersion: 3.0.0.23
InternalName: rsEngineHelper.exe
LegalCopyright: Copyright © 2020 Reason Software Company Inc.
LegalTrademarks: Reason Core Security is a trademark of Reason Software Company Inc.
OriginalFilename: rsEngineHelper.exe
ProductName: Reason Core Security
ProductVersion: 3.0.0.23
Assembly Version: 3.0.0.23

IL:Trojan.MSILMamut.4210 also known as:

BkavW32.AIDetectNet.01
MicroWorld-eScanIL:Trojan.MSILMamut.4210
FireEyeIL:Trojan.MSILMamut.4210
McAfeeRDN/Generic.hbg
CylanceUnsafe
VIPREIL:Trojan.MSILMamut.4210
Cybereasonmalicious.229028
CyrenW32/MSIL_Ursu.L.gen!Eldorado
Elasticmalicious (high confidence)
APEXMalicious
BitDefenderIL:Trojan.MSILMamut.4210
AvastWin32:TrojanX-gen [Trj]
Ad-AwareIL:Trojan.MSILMamut.4210
EmsisoftIL:Trojan.MSILMamut.4210 (B)
McAfee-GW-EditionRDN/Generic.hbg
IkarusTrojan.MSIL.CoinMiner
GDataIL:Trojan.MSILMamut.4210
Antiy-AVLTrojan/Generic.ASMalwS.330C
ArcabitIL:Trojan.MSILMamut.D1072
MicrosoftTrojan:Win32/Wacatac.B!ml
CynetMalicious (score: 100)
AhnLab-V3Malware/Win.Generic.C4539923
ALYacIL:Trojan.MSILMamut.4210
MAXmalware (ai score=81)
MalwarebytesMalware.AI.4033511201
SentinelOneStatic AI – Suspicious PE
BitDefenderThetaGen:NN.ZemsilF.34786.bm0@ae1jgHf
AVGWin32:TrojanX-gen [Trj]
PandaTrj/GdSda.A

How to remove IL:Trojan.MSILMamut.4210?

IL:Trojan.MSILMamut.4210 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment