Malware

How to remove “Troj/MSIL-RMC”?

Malware Removal

The Troj/MSIL-RMC is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Troj/MSIL-RMC virus can do?

  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine Troj/MSIL-RMC?


File Info:

name: C9B18F8B09B166F6979C.mlw
path: /opt/CAPEv2/storage/binaries/e64fad516733140e5ee74c39f6ddea5cbc8cdfe2048a273c26d2a8eaa2913d0d
crc32: 1AF5A525
md5: c9b18f8b09b166f6979c0af14e532f24
sha1: 2280ad0b622bbc22fe0c37170f341bcb60c171da
sha256: e64fad516733140e5ee74c39f6ddea5cbc8cdfe2048a273c26d2a8eaa2913d0d
sha512: a60c9cf5d42af04e164d7e807da3eada0b221cb3762cd95b4da34ec9accbbf1dc9fcba39d72c817da4bfe098aef835ec43c2ada8ce30afac095ee8d5d667d828
ssdeep: 12288:eRBxZgb4uGEGLBBBBBBBBBBBXBBBBBBBBBBBVLa/EH3E7MNEY7Vd8lIrQDxOnokJ:k+bO3pD8icVOnb/xxthmy74fu
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1A1F4AE122AFA605CF3B79FF60FC4B8AE4AFAE5B36609F0B5399107058361D818D11776
sha3_384: 73e976f346921672294ff046f74f5e061fedbb74ad55092a047f0fee21a3b03c0c0489e16142da4354b129a74e59c99e
ep_bytes: ff250020400000000000000000000000
timestamp: 2021-08-03 00:41:34

Version Info:

Translation: 0x0000 0x04b0
Comments: flex spare part room
CompanyName: flextronics
FileDescription: Spare Part
FileVersion: 1.0.0.0
InternalName: RegisteredChann.exe
LegalCopyright: Copyright © 2016
LegalTrademarks: flex
OriginalFilename: RegisteredChann.exe
ProductName: Spare Part
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

Troj/MSIL-RMC also known as:

LionicTrojan.MSIL.NanoBot.m!c
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKD.37377856
FireEyeGeneric.mg.c9b18f8b09b166f6
CAT-QuickHealTrojan.YakbeexMSIL.ZZ4
SkyhighBehavesLike.Win32.Generic.bc
ALYacTrojan.GenericKD.37377856
Cylanceunsafe
VIPRETrojan.GenericKD.37377856
SangforSuspicious.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
BitDefenderTrojan.GenericKD.37377856
K7GWTrojan ( 005805b41 )
K7AntiVirusTrojan ( 005805b41 )
SymantecTrojan.Gen.MBT
ESET-NOD32a variant of MSIL/Kryptik.ACFM
APEXMalicious
CynetMalicious (score: 100)
KasperskyHEUR:Backdoor.MSIL.NanoBot.gen
AlibabaBackdoor:MSIL/AgentTesla.564c585c
RisingMalware.Obfus/MSIL@AI.100 (RDM.MSIL2:IZ2/N9QOinbsfKR6EdYpUw)
EmsisoftTrojan.GenericKD.37377856 (B)
F-SecureHeuristic.HEUR/AGEN.1307360
DrWebTrojan.PackedNET.977
ZillyaTrojan.NanoBot.Win32.3387
SophosTroj/MSIL-RMC
SentinelOneStatic AI – Malicious PE
WebrootW32.Trojan.Gen
GoogleDetected
AviraHEUR/AGEN.1307360
Antiy-AVLTrojan/MSIL.Kryptik
Kingsoftmalware.kb.c.977
MicrosoftTrojan:MSIL/AgentTesla.CFB!MTB
XcitiumMalware@#27r7w1yxyeaeq
ArcabitTrojan.Generic.D23A5740
ZoneAlarmHEUR:Backdoor.MSIL.NanoBot.gen
GDataTrojan.GenericKD.37377856
VaristW32/MSIL_Kryptik.FAT.gen!Eldorado
AhnLab-V3Infostealer/Win.MSIL.R435599
McAfeePWS-FCZG!C9B18F8B09B1
DeepInstinctMALICIOUS
VBA32Dropper.MSIL.gen
MalwarebytesGeneric.Malware.AI.DDS
PandaTrj/GdSda.A
ZonerTrojan.Win32.116265
TencentMsil.Backdoor.Nanobot.Ssmw
YandexTrojan.Igent.bWlwJH.27
IkarusTrojan-Spy.AgentTesla
FortinetMSIL/Kryptik.ACEV!tr
AVGWin32:PWSX-gen [Trj]
Cybereasonmalicious.b622bb
AvastWin32:PWSX-gen [Trj]

How to remove Troj/MSIL-RMC?

Troj/MSIL-RMC removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment