Malware

Mal/Generic-S + Troj/MSIL-ROR removal instruction

Malware Removal

The Mal/Generic-S + Troj/MSIL-ROR is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Mal/Generic-S + Troj/MSIL-ROR virus can do?

  • Network activity detected but not expressed in API logs

How to determine Mal/Generic-S + Troj/MSIL-ROR?


File Info:

crc32: 2F697F81
md5: cab21d4c7a69ebc317ff2c7824fcd493
name: CAB21D4C7A69EBC317FF2C7824FCD493.mlw
sha1: dc73b7b8e7cdf229ec9b99bc8d0aaf01417e1da2
sha256: 8f9f2efa106583f82d29348a230d329b6d86b2427bf94eea2df4a5301a9c4ae0
sha512: 25ca376472d160f59103c496908a87a12ac67aa457d41c9f94990bc00e6f1212f6670fa45df7bebcc1d0622db3d3d6188f59f1e92afe7139c550ad98e2e001d0
ssdeep: 6144:/sSIytTw+y9w6KdsxSMXpxjEMDHadof1MnKfBxISf/wskD78W5HynCwUmYJDK:/sctC9NKd+XXjNHadoakBlfIs87snC
type: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows

Version Info:

Translation: 0x0000 0x04b0
LegalCopyright: Copyright xa9 2011
Assembly Version: 1.1.0.0
InternalName: RemotingCachedDa.exe
FileVersion: 1.1.0.0
CompanyName:
LegalTrademarks:
Comments:
ProductName: ggUI
ProductVersion: 1.1.0.0
FileDescription: ggUI
OriginalFilename: RemotingCachedDa.exe

Mal/Generic-S + Troj/MSIL-ROR also known as:

LionicTrojan.MSIL.Noon.l!c
DrWebTrojan.Packed2.43380
ALYacTrojan.GenericKD.37492340
CylanceUnsafe
AlibabaTrojan:MSIL/Kryptik.2db8b390
K7GWTrojan ( 005818241 )
K7AntiVirusTrojan ( 005818241 )
CyrenW32/Trojan.GPX.gen!Eldorado
SymantecTrojan.Gen.2
ESET-NOD32a variant of MSIL/Kryptik.ACPR
AvastWin32:PWSX-gen [Trj]
CynetMalicious (score: 100)
KasperskyHEUR:Trojan-Spy.MSIL.Noon.gen
BitDefenderTrojan.GenericKD.37492340
MicroWorld-eScanTrojan.GenericKD.37492340
Ad-AwareTrojan.GenericKD.37492340
SophosMal/Generic-S + Troj/MSIL-ROR
TrendMicroTrojanSpy.MSIL.NEGASTEAL.SMG
McAfee-GW-EditionAgentTesla-FDBQ!CAB21D4C7A69
FireEyeTrojan.GenericKD.37492340
EmsisoftTrojan.Crypt (A)
AviraTR/AD.GenSteal.ncsiy
MicrosoftTrojan:MSIL/AgentTesla.COZ!MTB
ArcabitTrojan.Generic.D23C1674
ZoneAlarmHEUR:Trojan-Spy.MSIL.Noon.gen
GDataTrojan.GenericKD.37492340
AhnLab-V3Trojan/Win.MSILKrypt.R439085
McAfeeAgentTesla-FDBQ!CAB21D4C7A69
MalwarebytesTrojan.MalPack.PNG.Generic
TrendMicro-HouseCallTrojanSpy.MSIL.NEGASTEAL.SMG
IkarusTrojan.Inject
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Noon.ACPR!tr
AVGWin32:PWSX-gen [Trj]
Paloaltogeneric.ml

How to remove Mal/Generic-S + Troj/MSIL-ROR?

Mal/Generic-S + Troj/MSIL-ROR removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment