Malware

How to remove “Generic.OrcusRAT.A.2DC79B36”?

Malware Removal

The Generic.OrcusRAT.A.2DC79B36 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.OrcusRAT.A.2DC79B36 virus can do?

  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the OrcusRAT malware family
  • Binary file triggered YARA rule

How to determine Generic.OrcusRAT.A.2DC79B36?


File Info:

name: F3AA65FE211931CAF976.mlw
path: /opt/CAPEv2/storage/binaries/6c348016ee136190e780d6161e8f2710cd830e697f9cd56a3df45bf7ec59867c
crc32: 78FF51D9
md5: f3aa65fe211931caf9763ef71f7c86f4
sha1: 31dc137bee5e8183a6b1fa759ecfa3731c5e7391
sha256: 6c348016ee136190e780d6161e8f2710cd830e697f9cd56a3df45bf7ec59867c
sha512: 4767d93ae9e165f1d1b0ea34329f23eb579f00b3e35ab21a975c7a48be55c361d5edc8d19d17ce1b573b91dba238c92c743fee306c243de875ea1b0eccfa7221
ssdeep: 49152:Y1HS7p1EZKMnkmWg8LX5prviYDyKS5AypQxbRQAo9JnCmpbu/nRFfjI7L0qb:YUHTPJg8z1mKnypSbRxo9JCm
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1B2E512013BACBD46D0BE2AB8BA7719C807B5EA029682FF4F0D90519D0D9F742BD15367
sha3_384: c6534fbcbb16734db76b34c76e29fc7e4c251dfd12a07c57f67280ac299b04f1243b0027aef6ecc49bdad80ba682e535
ep_bytes: ff250020400000000000000000000000
timestamp: 2023-07-07 14:52:02

Version Info:

Comments:
CompanyName:
FileDescription:
FileVersion: 1.0.0.0
InternalName:
LegalCopyright:
LegalTrademarks:
OriginalFilename:
ProductName:
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0
Translation: 0x0000 0x04b0

Generic.OrcusRAT.A.2DC79B36 also known as:

BkavW32.AIDetectMalware.CS
tehtrisGeneric.Malware
MicroWorld-eScanGeneric.OrcusRAT.A.2DC79B36
FireEyeGeneric.mg.f3aa65fe211931ca
SkyhighBehavesLike.Win32.Generic.vc
McAfeeGenericRXWC-TE!F3AA65FE2119
Cylanceunsafe
ZillyaTrojan.Orcusrat.Win32.2653
SangforVirus.Win32.Save.a
K7AntiVirusTrojan ( 0055087a1 )
AlibabaBackdoor:MSIL/Orcus.8f4e811c
K7GWTrojan ( 0055087a1 )
BitDefenderThetaGen:NN.ZemsilF.36802.!o0@ayYFNOl
VirITTrojan.Win32.MSIL_Heur.B
SymantecTrojan.Sorcurat
ESET-NOD32a variant of MSIL/Orcusrat.D
APEXMalicious
TrendMicro-HouseCallBKDR_ORCUSRAT.SM
ClamAVWin.Packed.Generic-9805849-0
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGeneric.OrcusRAT.A.2DC79B36
AvastWin32:CrypterX-gen [Trj]
TencentMalware.Win32.Gencirc.10bf0f2e
EmsisoftGeneric.OrcusRAT.A.2DC79B36 (B)
F-SecureHeuristic.HEUR/AGEN.1365687
DrWebTrojan.InjectNET.44
VIPREGeneric.OrcusRAT.A.2DC79B36
TrendMicroBKDR_ORCUSRAT.SM
SophosTroj/OrcusRAT-A
IkarusTrojan.MSIL.Injector
JiangminTrojan.Generic.hraje
ALYacGeneric.OrcusRAT.A.2DC79B36
VaristW32/MSIL_Troj.C.gen!Eldorado
AviraHEUR/AGEN.1365687
Antiy-AVLTrojan[Spy]/Win32.Agent.foqx
KingsoftMSIL.Trojan.Agent.gen
MicrosoftBackdoor:MSIL/Orcus.A!bit
ArcabitGeneric.OrcusRAT.A.2DC79B36
ViRobotTrojan.Win.Z.Orcusrat.3113984.BO
ZoneAlarmHEUR:Trojan.MSIL.Agent.gen
GDataMSIL.Backdoor.Quasar.D
AhnLab-V3Win-Trojan/OrcusRAT.Exp
VBA32Trojan.MSIL.InfoStealer.gen
GoogleDetected
MAXmalware (ai score=88)
MalwarebytesGeneric.Malware.AI.DDS
PandaTrj/CI.A
RisingBackdoor.Orcus!1.BABC (CLASSIC)
YandexTrojan.Agent!1cLtMtRyCf4
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.8703358.susgen
FortinetMSIL/Agent.ASJ!tr
AVGWin32:CrypterX-gen [Trj]
DeepInstinctMALICIOUS
alibabacloudBackdoor:MSIL/Orcus.rguvg

How to remove Generic.OrcusRAT.A.2DC79B36?

Generic.OrcusRAT.A.2DC79B36 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment