Backdoor

Backdoor.Orcus.Generic malicious file

Malware Removal

The Backdoor.Orcus.Generic is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Backdoor.Orcus.Generic virus can do?

  • The binary likely contains encrypted or compressed data.
  • Network activity detected but not expressed in API logs

How to determine Backdoor.Orcus.Generic?


File Info:

crc32: 0BD64A2A
md5: 9736727aaaf7516042b2508e9d89c98f
name: ijor.exe
sha1: 4f78bd8aa891ff0249a087b1fbe1d6712bd761e4
sha256: fc5e697372b710b747fcbd9d0393361f61e103189b5039e44b14ccbd69d3dae5
sha512: 40a1c425b8b8fc232df0d07cf059b2fb7ceedd7778645fb709206ce672ca36fcfeb1f02969a9e2ac63083ef91a2b505acacbb13c941ceaf26831f421a2f77e18
ssdeep: 24576:rmfzS04YNEMuExDiU6E5R9s8xY/2l/dRJ5dtsPxNGfaVjp6Ibt+rW:rmfp4auS+UjfU2T/5XDCNoIbt+r
type: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows

Version Info:

Translation: 0x0000 0x04b0
LegalCopyright:
Assembly Version: 1.0.0.0
InternalName: Orcus.exe
FileVersion: 1.0.0.0
CompanyName:
LegalTrademarks:
Comments:
ProductName:
ProductVersion: 1.0.0.0
FileDescription:
OriginalFilename: Orcus.exe

Backdoor.Orcus.Generic also known as:

MicroWorld-eScanGeneric.MSIL.PasswordStealerA.828150F0
CAT-QuickHealBackdoor.Orcusrot.FC.207
ALYacGeneric.MSIL.PasswordStealerA.828150F0
CylanceUnsafe
VIPRETrojan.Win32.Generic!BT
K7GWTrojan ( 700000121 )
K7AntiVirusTrojan ( 700000121 )
ArcabitGeneric.MSIL.PasswordStealerA.828150F0
Invinceaheuristic
CyrenW32/MSIL_Injector.KK.gen!Eldorado
SymantecTrojan.Sorcurat
TrendMicro-HouseCallTROJ_GEN.R002C0CDK18
AvastWin32:Malware-gen
GDataMSIL.Backdoor.Orcus.A
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGeneric.MSIL.PasswordStealerA.828150F0
ViRobotTrojan.Win32.Z.Orcus.1299456
AegisLabTroj.W32.Generic!c
TencentWin32.Trojan.Generic.Hsig
Ad-AwareGeneric.MSIL.PasswordStealerA.828150F0
EmsisoftBackdoor.Orcus (A)
F-SecureGeneric.MSIL.PasswordStealerA.828150F0
DrWebTrojan.DownLoader21.65412
TrendMicroTROJ_GEN.R002C0CDK18
McAfee-GW-EditionBehavesLike.Win32.Trojan.tc
SophosMal/Generic-S
SentinelOnestatic engine – malicious
F-ProtW32/MSIL_Injector.KK.gen!Eldorado
AviraTR/Skeeyah.rbpfn
MicrosoftTrojan:Win32/Occamy.C
Endgamemalicious (high confidence)
SUPERAntiSpywareTrojan.Agent/Gen-Injector
ZoneAlarmHEUR:Trojan.Win32.Generic
AhnLab-V3Trojan/Win32.ADH.C78592
McAfeeBackDoor-FDJE!9736727AAAF7
AVwareTrojan.Win32.Generic!BT
MAXmalware (ai score=99)
VBA32TScope.Trojan.MSIL
MalwarebytesBackdoor.Orcus.Generic
ESET-NOD32a variant of MSIL/Agent.AGU
RisingBackdoor.Orcusrot!8.31F2 (TFE:C:qUvZFI2k65S)
IkarusTrojan-Rat.Ocrus
FortinetMSIL/SpyPSW.AVQ!tr
AVGWin32:Malware-gen
Cybereasonmalicious.aaaf75
Paloaltogeneric.ml
CrowdStrikemalicious_confidence_100% (W)
Qihoo-360Win32/Trojan.f87

How to remove Backdoor.Orcus.Generic?

Backdoor.Orcus.Generic removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment