Malware

Mal/Generic-S + Troj/MSIL-RCS removal

Malware Removal

The Mal/Generic-S + Troj/MSIL-RCS is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Mal/Generic-S + Troj/MSIL-RCS virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Injection with CreateRemoteThread in a remote process
  • Attempts to connect to a dead IP:Port (1 unique times)
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • At least one IP Address, Domain, or File Name was found in a crypto call
  • Reads data out of its own binary image
  • A process created a hidden window
  • The binary likely contains encrypted or compressed data.
  • Uses Windows utilities for basic functionality
  • Executed a process and injected code into it, probably while unpacking
  • Attempts to remove evidence of file being downloaded from the Internet
  • Exhibits behavior characteristic of Nanocore RAT
  • Creates a hidden or system file
  • Creates a copy of itself
  • Collects information to fingerprint the system

How to determine Mal/Generic-S + Troj/MSIL-RCS?


File Info:

crc32: 572777D5
md5: f81a6a45d4b1b1ae678b82fed499c5fc
name: F81A6A45D4B1B1AE678B82FED499C5FC.mlw
sha1: e031ec5d6b265300c2d96f3184abab8f7b99d72d
sha256: 5c2fb412cc37dd1a3dc059c33d89031a967895dbcaa5ecffe300c6891bbe5229
sha512: 16e14e7d2f2078c52f96918545c2d422448c1727d28b3890a0ebc2469976750a51305d0fb40dd13c70e0e7e14cbbf29bffa6e9bc3e9dfbd55f182e2e69a648a8
ssdeep: 12288:LDRH7qZDf8Iuz+cs3QILQuwpUZNdOTkBP88/5oWUKzhaJIT81M:LSbuz+cZaQuwpULbP88BFtzh
type: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows

Version Info:

Translation: 0x0000 0x04b0
LegalCopyright: Harold Powell (C)
Assembly Version: 1.1.2.0
InternalName: ManualResetEventSlim.exe
FileVersion: 1.1.2.0
CompanyName: Harold Powell
LegalTrademarks:
Comments:
ProductName: QuanLyDiemSV
ProductVersion: 1.1.2.0
FileDescription: QuanLyDiemSV
OriginalFilename: ManualResetEventSlim.exe

Mal/Generic-S + Troj/MSIL-RCS also known as:

K7AntiVirusRiskware ( 0040eff71 )
DrWebTrojan.PackedNET.743
CynetMalicious (score: 100)
ALYacTrojan.GenericKD.46311163
CylanceUnsafe
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_60% (W)
AlibabaTrojan:Win32/starter.ali1000139
K7GWRiskware ( 0040eff71 )
CyrenW32/Trojan.GFU.gen!Eldorado
SymantecTrojan.Gen.2
ESET-NOD32a variant of MSIL/Kryptik.AAYN
APEXMalicious
AvastWin32:RATX-gen [Trj]
KasperskyHEUR:Trojan-PSW.MSIL.Agensla.gen
BitDefenderTrojan.GenericKD.46310550
MicroWorld-eScanTrojan.GenericKD.46310550
TencentWin32.Trojan.Inject.Auto
Ad-AwareTrojan.GenericKD.46310550
SophosMal/Generic-S + Troj/MSIL-RCS
TrendMicroBackdoor.MSIL.NANOCORE.USMANEH21
McAfee-GW-EditionArtemis!Trojan
FireEyeTrojan.GenericKD.46310550
EmsisoftTrojan.GenericKD.46310550 (B)
SentinelOneStatic AI – Malicious PE
WebrootW32.Trojan.Gen
AviraTR/AD.Nanocore.deaph
KingsoftWin32.Hack.Undef.(kcloud)
MicrosoftTrojan:Win32/Woreflint.A!cl
ArcabitTrojan.Generic.D2C2A496
AegisLabTrojan.MSIL.NanoBot.m!c
GDataTrojan.GenericKD.46310550
AhnLab-V3Malware/Win.Generic.C4477239
McAfeeArtemis!F81A6A45D4B1
MAXmalware (ai score=87)
MalwarebytesTrojan.MalPack.ADC
PandaTrj/GdSda.A
TrendMicro-HouseCallBackdoor.MSIL.NANOCORE.USMANEH21
RisingTrojan.Woreflint!8.F5EA (CLOUD)
IkarusTrojan.MSIL.Inject
FortinetMSIL/Kryptik.AAVR!tr
AVGWin32:RATX-gen [Trj]
Paloaltogeneric.ml

How to remove Mal/Generic-S + Troj/MSIL-RCS?

Mal/Generic-S + Troj/MSIL-RCS removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment