Backdoor

What is “Backdoor:MSIL/Orcusrot!rfn”?

Malware Removal

The Backdoor:MSIL/Orcusrot!rfn is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Backdoor:MSIL/Orcusrot!rfn virus can do?

  • Executable code extraction
  • Creates RWX memory
  • The binary likely contains encrypted or compressed data.
  • Uses Windows utilities for basic functionality
  • Network activity detected but not expressed in API logs

How to determine Backdoor:MSIL/Orcusrot!rfn?


File Info:

crc32: 9876F5A9
md5: 047588dd06decc5f6170c8bf15deed4c
name: upload_file
sha1: cefe14f2b720894d61e0eaaa9d13cb034e2e5750
sha256: fa5b603c8bba925c5f7e0e0ec442b1239002cfc74a106ba38937ec85856b93d7
sha512: 7e0c12c37452668975c276b2724ac85ad1db0a0c730b61135310e3ee93d4a50d23b24e96e648d2ada09975416cae7fa63b2b70f1d5e6dbfe4049f9b30e263360
ssdeep: 12288:O8shHAVBuQBBed37dG1lFlWcYT70pxnnaaoawflBa2Ley+trZNrI0AilFEvxHvB:n3s4MROxnFCay6rZlI0AilFEvxHihU
type: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows

Version Info:

Translation: 0x0000 0x04b0
LegalCopyright:
Assembly Version: 1.0.0.0
InternalName: Orcus.exe
FileVersion: 1.0.0.0
CompanyName:
LegalTrademarks:
Comments:
ProductName:
ProductVersion: 1.0.0.0
FileDescription:
OriginalFilename: Orcus.exe

Backdoor:MSIL/Orcusrot!rfn also known as:

Elasticmalicious (high confidence)
MicroWorld-eScanGeneric.MSIL.PasswordStealerA.0F436BB7
CAT-QuickHealTrojan.MsilFC.S6051223
McAfeeBackDoor-FDJE!047588DD06DE
CylanceUnsafe
ZillyaTrojan.Agent.Win32.793869
SangforMalware
K7AntiVirusTrojan ( 005011a81 )
BitDefenderGeneric.MSIL.PasswordStealerA.0F436BB7
K7GWTrojan ( 005011a81 )
Cybereasonmalicious.d06dec
CyrenW32/MSIL_Injector.KK.gen!Eldorado
SymantecML.Attribute.HighConfidence
APEXMalicious
AvastWin32:CrypterX-gen [Trj]
KasperskyHEUR:Trojan-Spy.MSIL.Generic
Ad-AwareGeneric.MSIL.PasswordStealerA.0F436BB7
SophosTroj/Orcusrot-A
ComodoTrojWare.MSIL.Orcusrat.D@8ftc87
F-SecureTrojan.TR/AD.Orcus.ulkkx
DrWebTrojan.DownLoader24.65022
VIPRETrojan.Win32.Generic!BT
InvinceaML/PE-A + Troj/Orcusrot-A
McAfee-GW-EditionBehavesLike.Win32.Backdoor.dc
FireEyeGeneric.mg.047588dd06decc5f
EmsisoftBackdoor.Orcus (A)
IkarusTrojan.MSIL.Agent
JiangminTrojan.Generic.awmpo
eGambitUnsafe.AI_Score_99%
AviraTR/AD.Orcus.ulkkx
MAXmalware (ai score=82)
Antiy-AVLTrojan/Win32.AGeneric
MicrosoftBackdoor:MSIL/Orcusrot!rfn
ArcabitGeneric.MSIL.PasswordStealerA.0F436BB7
SUPERAntiSpywareTrojan.Agent/Gen-Injector
ZoneAlarmHEUR:Trojan-Spy.MSIL.Generic
GDataMSIL.Backdoor.Orcus.A
CynetMalicious (score: 100)
AhnLab-V3Win-Trojan/OrcusRAT.Exp
BitDefenderThetaGen:NN.ZemsilF.34590.4m0@aqX1E7b
ALYacGeneric.MSIL.PasswordStealerA.0F436BB7
VBA32Trojan.Downloader
MalwarebytesBackdoor.Orcus
ZonerTrojan.Win32.75536
ESET-NOD32MSIL/Orcusrat.D
RisingBackdoor.Orcus!1.B603 (CLASSIC)
YandexTrojan.Agent!Z99zqQHmkP8
SentinelOneDFI – Malicious PE
FortinetMSIL/Generic.AP.F529E!tr
WebrootW32.Trojan.Gen
AVGWin32:CrypterX-gen [Trj]
CrowdStrikewin/malicious_confidence_100% (D)
Qihoo-360HEUR/QVM03.0.D337.Malware.Gen

How to remove Backdoor:MSIL/Orcusrot!rfn?

Backdoor:MSIL/Orcusrot!rfn removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment