Categories: Backdoor

Backdoor:MSIL/Orcus!pz removal

The Backdoor:MSIL/Orcus!pz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Backdoor:MSIL/Orcus!pz virus can do?

  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the OrcusRAT malware family
  • Binary file triggered YARA rule

How to determine Backdoor:MSIL/Orcus!pz?


File Info:

name: 2307916B28D189274636.mlwpath: /opt/CAPEv2/storage/binaries/5af5a36d4d9688693c1e5b40da82d23b4071170777c0ad2b34c7bbadcb1b457acrc32: 6B6E11EFmd5: 2307916b28d189274636fca664d79860sha1: dc9e9498a191e9277a01fb1ac5e682ce253ea510sha256: 5af5a36d4d9688693c1e5b40da82d23b4071170777c0ad2b34c7bbadcb1b457asha512: 5e7dc9786431416a6b3d0c4c5c568aa9432d6789ba54e59187627ce4a026f0bbd3da80b7031a0c5301e321e73ad77703880815ea0880c459f2b6d90a983b3d2essdeep: 24576:m554MROxnFMptJSTrrcI0AilFEvxHPtpooI:mQMiqTSTrrcI0AilFEvxHPttype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T11615BF113FACFD06C1BE3678B3731AC917B8E90A6052FB4E085851AD2D9BB01BD553A7sha3_384: 7e72af9938988f248f86669036acb3220fd88df213585c13812428ee969acab11125f9d600b51ddbc6c0b1ad8858eff1ep_bytes: ff250020400000000000000000000000timestamp: 2020-10-10 17:22:17

Version Info:

Translation: 0x0000 0x04b0Comments: CompanyName: FileDescription: FileVersion: 1.0.0.0InternalName: Orcus.exeLegalCopyright: LegalTrademarks: OriginalFilename: Orcus.exeProductName: ProductVersion: 1.0.0.0Assembly Version: 1.0.0.0

Backdoor:MSIL/Orcus!pz also known as:

Bkav W32.AIDetectMalware.CS
Lionic Trojan.MSIL.Generic.l!c
Elastic malicious (high confidence)
MicroWorld-eScan Generic.MSIL.PasswordStealerA.39F3E4DD
FireEye Generic.mg.2307916b28d18927
CAT-QuickHeal Trojan.MsilFC.S6059605
Skyhigh BehavesLike.Win32.Generic.dc
ALYac Generic.MSIL.PasswordStealerA.39F3E4DD
Cylance unsafe
Zillya Trojan.Agent.Win32.821257
Sangfor Virus.Win32.Save.a
K7AntiVirus Trojan ( 005011a81 )
Alibaba Backdoor:MSIL/Orcus.44aeb3ea
K7GW Trojan ( 005011a81 )
Cybereason malicious.b28d18
BitDefenderTheta Gen:NN.ZemsilF.36802.4m0@aWqEdHk
VirIT Trojan.Win32.Dnldr24.DGWV
Symantec Trojan.Sorcurat
ESET-NOD32 a variant of MSIL/Orcusrat.D
APEX Malicious
TrendMicro-HouseCall BKDR_ORCUSRAT.SM
ClamAV Win.Packed.Generic-9805849-0
Kaspersky HEUR:Trojan-Spy.MSIL.Generic
BitDefender Generic.MSIL.PasswordStealerA.39F3E4DD
NANO-Antivirus Trojan.Win32.Orcusrat.hzkmfe
SUPERAntiSpyware Trojan.Agent/Gen-Injector
Avast Win32:CrypterX-gen [Trj]
Tencent Backdoor.MSIL.Orcusrat.ha
Emsisoft Backdoor.Orcus (A)
F-Secure Heuristic.HEUR/AGEN.1365687
DrWeb Trojan.DownLoader24.57377
VIPRE Generic.MSIL.PasswordStealerA.39F3E4DD
TrendMicro BKDR_ORCUSRAT.SM
Sophos Troj/OrcusRAT-A
SentinelOne Static AI – Malicious PE
Jiangmin TrojanSpy.MSIL.sam
Google Detected
Avira HEUR/AGEN.1365687
Varist W32/Orcus.A.gen!Eldorado
Antiy-AVL Trojan/Win32.AGeneric
Kingsoft malware.kb.c.1000
Microsoft Backdoor:MSIL/Orcus!pz
Xcitium TrojWare.MSIL.Orcusrat.D@8ftc87
Arcabit Generic.MSIL.PasswordStealerA.39F3E4DD
ZoneAlarm HEUR:Trojan-Spy.MSIL.Generic
GData MSIL.Backdoor.Orcus.A
AhnLab-V3 Win-Trojan/OrcusRAT.Exp
McAfee BackDoor-FDJE!2307916B28D1
MAX malware (ai score=89)
VBA32 TScope.Trojan.MSIL
Malwarebytes Generic.Malware.AI.DDS
Panda Trj/CI.A
Zoner Trojan.Win32.138318
Rising Backdoor.Orcus!1.B603 (CLASSIC)
Yandex Trojan.Agent!jjkHCyN/KQM
Ikarus Backdoor.OrcusRat
MaxSecure Trojan.Malware.300983.susgen
Fortinet MSIL/Agent.ASJ!tr
AVG Win32:CrypterX-gen [Trj]
DeepInstinct MALICIOUS
CrowdStrike win/malicious_confidence_100% (W)
alibabacloud Backdoor:MSIL/Orcus.rguvg

How to remove Backdoor:MSIL/Orcus!pz?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago