Categories: Trojan

IL:Trojan.MSILMamut.4210 (B) information

The IL:Trojan.MSILMamut.4210 (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What IL:Trojan.MSILMamut.4210 (B) virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • Enumerates the modules from a process (may be used to locate base addresses in process injection)
  • Authenticode signature is invalid

How to determine IL:Trojan.MSILMamut.4210 (B)?


File Info:

name: 344DD1B0769FFF489CC1.mlwpath: /opt/CAPEv2/storage/binaries/e466618846bd23ab20f674293b10f7aa421c66176797586dac06dfd7107b87d5crc32: EE8E3E0Amd5: 344dd1b0769fff489cc1bedd3207a994sha1: eddea22462ab3e129c6a8d2e7a07015532070101sha256: e466618846bd23ab20f674293b10f7aa421c66176797586dac06dfd7107b87d5sha512: e43851871768ebbb7a858d279d3409827179e53e5152a61aa7ba2d0f60314d6e56591fd8889ee9fcea078004d7171eb6790ba2b344f34e65e0b1a32478484af5ssdeep: 768:vskf2wIoDO2T1v9hMGGYoXQIXOd3vgvZb:vrf2wIoDb9GGpo3XOdfg5type: PE32 executable (console) Intel 80386, for MS Windowstlsh: T1F6C219447BE74225D5BE0B351CF1234513BABB8A6A67CF6E2CC9213C4EB33929710B51sha3_384: 32024c6222d4e57117c7aa5b212f1bd6415a4b7457c60848875521ec0ce739e03a074bb76f52e5c7280e799dd90d6bfdep_bytes: ff250020400000000000000000000000timestamp: 2020-03-18 20:31:25

Version Info:

Translation: 0x0000 0x04b0Comments: Reason Security Engine HelperCompanyName: Reason Software Company Inc.FileDescription: Reason Security Engine HelperFileVersion: 3.0.0.23InternalName: rsEngineHelper.exeLegalCopyright: Copyright © 2020 Reason Software Company Inc.LegalTrademarks: Reason Core Security is a trademark of Reason Software Company Inc.OriginalFilename: rsEngineHelper.exeProductName: Reason Core SecurityProductVersion: 3.0.0.23Assembly Version: 3.0.0.23

IL:Trojan.MSILMamut.4210 (B) also known as:

Bkav W32.AIDetectNet.01
MicroWorld-eScan IL:Trojan.MSILMamut.4210
FireEye IL:Trojan.MSILMamut.4210
ALYac IL:Trojan.MSILMamut.4210
Cylance Unsafe
VIPRE IL:Trojan.MSILMamut.4210
Cybereason malicious.0769ff
Cyren W32/MSIL_Ursu.L.gen!Eldorado
Symantec ML.Attribute.HighConfidence
Elastic malicious (high confidence)
APEX Malicious
BitDefender IL:Trojan.MSILMamut.4210
Avast Win32:TrojanX-gen [Trj]
Ad-Aware IL:Trojan.MSILMamut.4210
McAfee-GW-Edition RDN/Generic.hbg
Emsisoft IL:Trojan.MSILMamut.4210 (B)
SentinelOne Static AI – Suspicious PE
GData IL:Trojan.MSILMamut.4210
Antiy-AVL Trojan/Generic.ASMalwS.330C
Microsoft Trojan:Win32/Wacatac.B!ml
Cynet Malicious (score: 100)
AhnLab-V3 Malware/Win.Generic.C4539923
McAfee RDN/Generic.hbg
MAX malware (ai score=88)
Malwarebytes Malware.AI.4033511201
Ikarus Trojan.MSIL.CoinMiner
Fortinet PossibleThreat
BitDefenderTheta Gen:NN.ZemsilF.34806.bm0@aOTgLwh
AVG Win32:TrojanX-gen [Trj]
Panda Trj/GdSda.A

How to remove IL:Trojan.MSILMamut.4210 (B)?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

5 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

5 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

5 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

5 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

5 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

5 months ago