Trojan

IL:Trojan.MSILMamut.4210 (B) information

Malware Removal

The IL:Trojan.MSILMamut.4210 (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What IL:Trojan.MSILMamut.4210 (B) virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • Enumerates the modules from a process (may be used to locate base addresses in process injection)
  • Authenticode signature is invalid

How to determine IL:Trojan.MSILMamut.4210 (B)?


File Info:

name: 344DD1B0769FFF489CC1.mlw
path: /opt/CAPEv2/storage/binaries/e466618846bd23ab20f674293b10f7aa421c66176797586dac06dfd7107b87d5
crc32: EE8E3E0A
md5: 344dd1b0769fff489cc1bedd3207a994
sha1: eddea22462ab3e129c6a8d2e7a07015532070101
sha256: e466618846bd23ab20f674293b10f7aa421c66176797586dac06dfd7107b87d5
sha512: e43851871768ebbb7a858d279d3409827179e53e5152a61aa7ba2d0f60314d6e56591fd8889ee9fcea078004d7171eb6790ba2b344f34e65e0b1a32478484af5
ssdeep: 768:vskf2wIoDO2T1v9hMGGYoXQIXOd3vgvZb:vrf2wIoDb9GGpo3XOdfg5
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T1F6C219447BE74225D5BE0B351CF1234513BABB8A6A67CF6E2CC9213C4EB33929710B51
sha3_384: 32024c6222d4e57117c7aa5b212f1bd6415a4b7457c60848875521ec0ce739e03a074bb76f52e5c7280e799dd90d6bfd
ep_bytes: ff250020400000000000000000000000
timestamp: 2020-03-18 20:31:25

Version Info:

Translation: 0x0000 0x04b0
Comments: Reason Security Engine Helper
CompanyName: Reason Software Company Inc.
FileDescription: Reason Security Engine Helper
FileVersion: 3.0.0.23
InternalName: rsEngineHelper.exe
LegalCopyright: Copyright © 2020 Reason Software Company Inc.
LegalTrademarks: Reason Core Security is a trademark of Reason Software Company Inc.
OriginalFilename: rsEngineHelper.exe
ProductName: Reason Core Security
ProductVersion: 3.0.0.23
Assembly Version: 3.0.0.23

IL:Trojan.MSILMamut.4210 (B) also known as:

BkavW32.AIDetectNet.01
MicroWorld-eScanIL:Trojan.MSILMamut.4210
FireEyeIL:Trojan.MSILMamut.4210
ALYacIL:Trojan.MSILMamut.4210
CylanceUnsafe
VIPREIL:Trojan.MSILMamut.4210
Cybereasonmalicious.0769ff
CyrenW32/MSIL_Ursu.L.gen!Eldorado
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
APEXMalicious
BitDefenderIL:Trojan.MSILMamut.4210
AvastWin32:TrojanX-gen [Trj]
Ad-AwareIL:Trojan.MSILMamut.4210
McAfee-GW-EditionRDN/Generic.hbg
EmsisoftIL:Trojan.MSILMamut.4210 (B)
SentinelOneStatic AI – Suspicious PE
GDataIL:Trojan.MSILMamut.4210
Antiy-AVLTrojan/Generic.ASMalwS.330C
MicrosoftTrojan:Win32/Wacatac.B!ml
CynetMalicious (score: 100)
AhnLab-V3Malware/Win.Generic.C4539923
McAfeeRDN/Generic.hbg
MAXmalware (ai score=88)
MalwarebytesMalware.AI.4033511201
IkarusTrojan.MSIL.CoinMiner
FortinetPossibleThreat
BitDefenderThetaGen:NN.ZemsilF.34806.bm0@aOTgLwh
AVGWin32:TrojanX-gen [Trj]
PandaTrj/GdSda.A

How to remove IL:Trojan.MSILMamut.4210 (B)?

IL:Trojan.MSILMamut.4210 (B) removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment