Backdoor

Backdoor:MSIL/Orcus!pz removal

Malware Removal

The Backdoor:MSIL/Orcus!pz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Backdoor:MSIL/Orcus!pz virus can do?

  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the OrcusRAT malware family
  • Binary file triggered YARA rule

How to determine Backdoor:MSIL/Orcus!pz?


File Info:

name: 2307916B28D189274636.mlw
path: /opt/CAPEv2/storage/binaries/5af5a36d4d9688693c1e5b40da82d23b4071170777c0ad2b34c7bbadcb1b457a
crc32: 6B6E11EF
md5: 2307916b28d189274636fca664d79860
sha1: dc9e9498a191e9277a01fb1ac5e682ce253ea510
sha256: 5af5a36d4d9688693c1e5b40da82d23b4071170777c0ad2b34c7bbadcb1b457a
sha512: 5e7dc9786431416a6b3d0c4c5c568aa9432d6789ba54e59187627ce4a026f0bbd3da80b7031a0c5301e321e73ad77703880815ea0880c459f2b6d90a983b3d2e
ssdeep: 24576:m554MROxnFMptJSTrrcI0AilFEvxHPtpooI:mQMiqTSTrrcI0AilFEvxHPt
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T11615BF113FACFD06C1BE3678B3731AC917B8E90A6052FB4E085851AD2D9BB01BD553A7
sha3_384: 7e72af9938988f248f86669036acb3220fd88df213585c13812428ee969acab11125f9d600b51ddbc6c0b1ad8858eff1
ep_bytes: ff250020400000000000000000000000
timestamp: 2020-10-10 17:22:17

Version Info:

Translation: 0x0000 0x04b0
Comments:
CompanyName:
FileDescription:
FileVersion: 1.0.0.0
InternalName: Orcus.exe
LegalCopyright:
LegalTrademarks:
OriginalFilename: Orcus.exe
ProductName:
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

Backdoor:MSIL/Orcus!pz also known as:

BkavW32.AIDetectMalware.CS
LionicTrojan.MSIL.Generic.l!c
Elasticmalicious (high confidence)
MicroWorld-eScanGeneric.MSIL.PasswordStealerA.39F3E4DD
FireEyeGeneric.mg.2307916b28d18927
CAT-QuickHealTrojan.MsilFC.S6059605
SkyhighBehavesLike.Win32.Generic.dc
ALYacGeneric.MSIL.PasswordStealerA.39F3E4DD
Cylanceunsafe
ZillyaTrojan.Agent.Win32.821257
SangforVirus.Win32.Save.a
K7AntiVirusTrojan ( 005011a81 )
AlibabaBackdoor:MSIL/Orcus.44aeb3ea
K7GWTrojan ( 005011a81 )
Cybereasonmalicious.b28d18
BitDefenderThetaGen:NN.ZemsilF.36802.4m0@aWqEdHk
VirITTrojan.Win32.Dnldr24.DGWV
SymantecTrojan.Sorcurat
ESET-NOD32a variant of MSIL/Orcusrat.D
APEXMalicious
TrendMicro-HouseCallBKDR_ORCUSRAT.SM
ClamAVWin.Packed.Generic-9805849-0
KasperskyHEUR:Trojan-Spy.MSIL.Generic
BitDefenderGeneric.MSIL.PasswordStealerA.39F3E4DD
NANO-AntivirusTrojan.Win32.Orcusrat.hzkmfe
SUPERAntiSpywareTrojan.Agent/Gen-Injector
AvastWin32:CrypterX-gen [Trj]
TencentBackdoor.MSIL.Orcusrat.ha
EmsisoftBackdoor.Orcus (A)
F-SecureHeuristic.HEUR/AGEN.1365687
DrWebTrojan.DownLoader24.57377
VIPREGeneric.MSIL.PasswordStealerA.39F3E4DD
TrendMicroBKDR_ORCUSRAT.SM
SophosTroj/OrcusRAT-A
SentinelOneStatic AI – Malicious PE
JiangminTrojanSpy.MSIL.sam
GoogleDetected
AviraHEUR/AGEN.1365687
VaristW32/Orcus.A.gen!Eldorado
Antiy-AVLTrojan/Win32.AGeneric
Kingsoftmalware.kb.c.1000
MicrosoftBackdoor:MSIL/Orcus!pz
XcitiumTrojWare.MSIL.Orcusrat.D@8ftc87
ArcabitGeneric.MSIL.PasswordStealerA.39F3E4DD
ZoneAlarmHEUR:Trojan-Spy.MSIL.Generic
GDataMSIL.Backdoor.Orcus.A
AhnLab-V3Win-Trojan/OrcusRAT.Exp
McAfeeBackDoor-FDJE!2307916B28D1
MAXmalware (ai score=89)
VBA32TScope.Trojan.MSIL
MalwarebytesGeneric.Malware.AI.DDS
PandaTrj/CI.A
ZonerTrojan.Win32.138318
RisingBackdoor.Orcus!1.B603 (CLASSIC)
YandexTrojan.Agent!jjkHCyN/KQM
IkarusBackdoor.OrcusRat
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/Agent.ASJ!tr
AVGWin32:CrypterX-gen [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)
alibabacloudBackdoor:MSIL/Orcus.rguvg

How to remove Backdoor:MSIL/Orcus!pz?

Backdoor:MSIL/Orcus!pz removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment