Backdoor

Backdoor.Orcus information

Malware Removal

The Backdoor.Orcus is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Backdoor.Orcus virus can do?

  • The binary likely contains encrypted or compressed data.
  • Network activity detected but not expressed in API logs

How to determine Backdoor.Orcus?


File Info:

crc32: 0A7E4FE6
md5: 4745708c5eddeb9dc32a44239f049a20
name: sc.exe
sha1: 5b79bfac3dd9e9b6988eab5a7c997d1ff2e6d34b
sha256: 7a4bd949f6ba12f5daf8af6f1b0fc088ab81b8e01f5bb5ee5ac3296328ef528e
sha512: f1177474513768017e401d99454fe0bc8667dcde90a2e7f4a94360bf29740330ad2671f8e785eb7b75415691bd1fe2fdf9b35cf41bae1443bed9b94512bbd79c
ssdeep: 6144:b2XOzs23CvqobIKHi8i8GIKJuLq0jewJ:b2XOJaqJ2i7JJf
type: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows

Version Info:

Translation: 0x0000 0x04b0
LegalCopyright:
Assembly Version: 0.0.0.0
InternalName: xdge.exe
FileVersion: 0.0.0.0
ProductVersion: 0.0.0.0
FileDescription:
OriginalFilename: xdge.exe

Backdoor.Orcus also known as:

MicroWorld-eScanTrojan.GenericKD.42831233
McAfeeArtemis!4745708C5EDD
CylanceUnsafe
AegisLabTrojan.MSIL.Orcus.l!c
SangforMalware
CrowdStrikewin/malicious_confidence_100% (W)
BitDefenderTrojan.GenericKD.42831233
K7GWTrojan ( 0055852d1 )
K7AntiVirusTrojan ( 0055852d1 )
ArcabitTrojan.Generic.D28D8D81
Invinceaheuristic
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/Kryptik.SXL
APEXMalicious
AvastWin32:PWSX-gen [Trj]
KasperskyHEUR:Trojan-Spy.MSIL.Orcus.gen
AlibabaTrojanSpy:MSIL/Kryptik.e2dbee70
ViRobotTrojan.Win32.Z.Wacatac.862400
RisingBackdoor.Orcus!8.A4F3 (CLOUD)
Endgamemalicious (high confidence)
EmsisoftTrojan.GenericKD.42831233 (B)
ComodoMalware@#1ge6ztolizaxu
F-SecureTrojan.TR/Dropper.Gen
DrWebTrojan.MulDrop11.49985
MaxSecureTrojan.Malware.300983.susgen
McAfee-GW-EditionBehavesLike.Win32.Generic.cz
FortinetMSIL/Kryptik.SXL!tr
Trapminemalicious.high.ml.score
FireEyeGeneric.mg.4745708c5eddeb9d
SophosMal/Generic-S
IkarusTrojan.Inject
CyrenW32/MSIL_Kryptik.WM.gen!Eldorado
JiangminTrojanSpy.MSIL.anse
AviraTR/Dropper.Gen
MAXmalware (ai score=88)
MicrosoftTrojan:Win32/Occamy.C
ZoneAlarmHEUR:Trojan-Spy.MSIL.Orcus.gen
AhnLab-V3Trojan/Win32.HDC.C28014
Acronissuspicious
ALYacTrojan.GenericKD.42831233
Ad-AwareTrojan.GenericKD.42831233
MalwarebytesBackdoor.Orcus
PandaTrj/GdSda.A
TrendMicro-HouseCallTROJ_GEN.R002H0AC920
TencentMsil.Trojan-spy.Orcus.Pbyz
SentinelOneDFI – Malicious PE
eGambitUnsafe.AI_Score_98%
GDataTrojan.GenericKD.42831233
BitDefenderThetaGen:NN.ZemsilF.34098.0m3@ain77kf
AVGWin32:PWSX-gen [Trj]
Cybereasonmalicious.c3dd9e
Paloaltogeneric.ml
Qihoo-360Generic/Trojan.Spy.767

How to remove Backdoor.Orcus?

Backdoor.Orcus removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment