Malware

What is “Generic.OrcusRAT.A.14220FD6”?

Malware Removal

The Generic.OrcusRAT.A.14220FD6 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.OrcusRAT.A.14220FD6 virus can do?

  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the OrcusRAT malware family

How to determine Generic.OrcusRAT.A.14220FD6?


File Info:

name: B2EBD13A9FB72A5FA0B8.mlw
path: /opt/CAPEv2/storage/binaries/00572f37a5f36b2347446aca69de4f63de0b1b143f1827ef0045f46f4bf0529d
crc32: 719E613E
md5: b2ebd13a9fb72a5fa0b80fae649a05ea
sha1: 4ddd9f5320b2e24c95316d36844e7986ca13b01c
sha256: 00572f37a5f36b2347446aca69de4f63de0b1b143f1827ef0045f46f4bf0529d
sha512: 11609ef6b8d033d9cd6d3988b9df47c0c413b9db3be2cf971ace74ec395a5f616dda9658d5c970564128087a83ad981cb6b843d3b26455135307cee46683e516
ssdeep: 49152:us7p1EZKMnkmWg8LX5prviYDyKS5AypQxbRQAo9JnCmpau/nRFfjI7L0qb:usHTPJg8z1mKnypSbRxo9JCm
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T10EE512013BACBD56D0BE2AB8B6B319C807B5EA029682EF4F0D90519D0D9F742FD15367
sha3_384: 0e41032e2320633df9defffe94143e033587f5f3045ec853f78a9130f5d91767ddcc92c4d934b7df07dbf6fc471c52d0
ep_bytes: ff250020400000000000000000000000
timestamp: 2023-07-07 14:52:02

Version Info:

Comments:
CompanyName: GitHub
FileDescription: Update
FileVersion: 1.1.1.0
InternalName: Update.exe
LegalCopyright: Copyright © GitHub 2013-2015
LegalTrademarks:
OriginalFilename:
ProductName: Update
ProductVersion: 1.1.1.0
Assembly Version: 1.0.0.0
Translation: 0x0000 0x04b0

Generic.OrcusRAT.A.14220FD6 also known as:

LionicTrojan.Win32.Generic.4!c
MicroWorld-eScanGeneric.OrcusRAT.A.14220FD6
FireEyeGeneric.mg.b2ebd13a9fb72a5f
McAfeeGenericRXWC-TE!B2EBD13A9FB7
MalwarebytesGeneric.Malware.AI.DDS
SangforVirus.Win32.Save.a
K7AntiVirusTrojan ( 0055087a1 )
AlibabaBackdoor:MSIL/Orcus.a27fd878
K7GWTrojan ( 0055087a1 )
Cybereasonmalicious.a9fb72
ArcabitGeneric.OrcusRAT.A.14220FD6
CyrenW32/MSIL_Troj.C.gen!Eldorado
SymantecTrojan.Sorcurat
Elasticmalicious (high confidence)
ESET-NOD32a variant of MSIL/Orcusrat.D
APEXMalicious
ClamAVWin.Packed.Generic-9805849-0
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGeneric.OrcusRAT.A.14220FD6
AvastWin32:CrypterX-gen [Trj]
TencentWin32.Trojan.Generic.Kzfl
SophosTroj/OrcusRAT-A
F-SecureHeuristic.HEUR/AGEN.1309946
DrWebTrojan.InjectNET.44
VIPREGeneric.OrcusRAT.A.14220FD6
TrendMicroBKDR_ORCUSRAT.SM
McAfee-GW-EditionGenericRXWC-TE!B2EBD13A9FB7
EmsisoftGeneric.OrcusRAT.A.14220FD6 (B)
SentinelOneStatic AI – Malicious PE
GoogleDetected
AviraHEUR/AGEN.1309946
Antiy-AVLTrojan[Spy]/Win32.Agent.foqx
MicrosoftBackdoor:MSIL/Orcus.A!bit
ViRobotTrojan.Win.Z.Orcusrat.3115008
ZoneAlarmHEUR:Trojan.Win32.Generic
GDataMSIL.Trojan-Stealer.AnarchyGrabber.C
CynetMalicious (score: 100)
AhnLab-V3Win-Trojan/OrcusRAT.Exp
Acronissuspicious
BitDefenderThetaGen:NN.ZemsilF.36318.!o0@ai4cgDh
ALYacGeneric.OrcusRAT.A.14220FD6
MAXmalware (ai score=80)
VBA32Trojan.MSIL.InfoStealer.gen
Cylanceunsafe
PandaTrj/GdSda.A
TrendMicro-HouseCallBKDR_ORCUSRAT.SM
RisingBackdoor.Orcus!1.BABC (CLASSIC)
IkarusBackdoor.OrcusRat
FortinetMSIL/Agent.ASJ!tr
AVGWin32:CrypterX-gen [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Generic.OrcusRAT.A.14220FD6?

Generic.OrcusRAT.A.14220FD6 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment