Categories: Malware

How to remove “Generic.OrcusRAT.A.2DC79B36”?

The Generic.OrcusRAT.A.2DC79B36 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.OrcusRAT.A.2DC79B36 virus can do?

  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the OrcusRAT malware family
  • Binary file triggered YARA rule

How to determine Generic.OrcusRAT.A.2DC79B36?


File Info:

name: F3AA65FE211931CAF976.mlwpath: /opt/CAPEv2/storage/binaries/6c348016ee136190e780d6161e8f2710cd830e697f9cd56a3df45bf7ec59867ccrc32: 78FF51D9md5: f3aa65fe211931caf9763ef71f7c86f4sha1: 31dc137bee5e8183a6b1fa759ecfa3731c5e7391sha256: 6c348016ee136190e780d6161e8f2710cd830e697f9cd56a3df45bf7ec59867csha512: 4767d93ae9e165f1d1b0ea34329f23eb579f00b3e35ab21a975c7a48be55c361d5edc8d19d17ce1b573b91dba238c92c743fee306c243de875ea1b0eccfa7221ssdeep: 49152:Y1HS7p1EZKMnkmWg8LX5prviYDyKS5AypQxbRQAo9JnCmpbu/nRFfjI7L0qb:YUHTPJg8z1mKnypSbRxo9JCmtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1B2E512013BACBD46D0BE2AB8BA7719C807B5EA029682FF4F0D90519D0D9F742BD15367sha3_384: c6534fbcbb16734db76b34c76e29fc7e4c251dfd12a07c57f67280ac299b04f1243b0027aef6ecc49bdad80ba682e535ep_bytes: ff250020400000000000000000000000timestamp: 2023-07-07 14:52:02

Version Info:

Comments: CompanyName: FileDescription: FileVersion: 1.0.0.0InternalName: LegalCopyright: LegalTrademarks: OriginalFilename: ProductName: ProductVersion: 1.0.0.0Assembly Version: 1.0.0.0Translation: 0x0000 0x04b0

Generic.OrcusRAT.A.2DC79B36 also known as:

Bkav W32.AIDetectMalware.CS
tehtris Generic.Malware
MicroWorld-eScan Generic.OrcusRAT.A.2DC79B36
FireEye Generic.mg.f3aa65fe211931ca
Skyhigh BehavesLike.Win32.Generic.vc
McAfee GenericRXWC-TE!F3AA65FE2119
Cylance unsafe
Zillya Trojan.Orcusrat.Win32.2653
Sangfor Virus.Win32.Save.a
K7AntiVirus Trojan ( 0055087a1 )
Alibaba Backdoor:MSIL/Orcus.8f4e811c
K7GW Trojan ( 0055087a1 )
BitDefenderTheta Gen:NN.ZemsilF.36802.!o0@ayYFNOl
VirIT Trojan.Win32.MSIL_Heur.B
Symantec Trojan.Sorcurat
ESET-NOD32 a variant of MSIL/Orcusrat.D
APEX Malicious
TrendMicro-HouseCall BKDR_ORCUSRAT.SM
ClamAV Win.Packed.Generic-9805849-0
Kaspersky HEUR:Trojan.Win32.Generic
BitDefender Generic.OrcusRAT.A.2DC79B36
Avast Win32:CrypterX-gen [Trj]
Tencent Malware.Win32.Gencirc.10bf0f2e
Emsisoft Generic.OrcusRAT.A.2DC79B36 (B)
F-Secure Heuristic.HEUR/AGEN.1365687
DrWeb Trojan.InjectNET.44
VIPRE Generic.OrcusRAT.A.2DC79B36
TrendMicro BKDR_ORCUSRAT.SM
Sophos Troj/OrcusRAT-A
Ikarus Trojan.MSIL.Injector
Jiangmin Trojan.Generic.hraje
ALYac Generic.OrcusRAT.A.2DC79B36
Varist W32/MSIL_Troj.C.gen!Eldorado
Avira HEUR/AGEN.1365687
Antiy-AVL Trojan[Spy]/Win32.Agent.foqx
Kingsoft MSIL.Trojan.Agent.gen
Microsoft Backdoor:MSIL/Orcus.A!bit
Arcabit Generic.OrcusRAT.A.2DC79B36
ViRobot Trojan.Win.Z.Orcusrat.3113984.BO
ZoneAlarm HEUR:Trojan.MSIL.Agent.gen
GData MSIL.Backdoor.Quasar.D
AhnLab-V3 Win-Trojan/OrcusRAT.Exp
VBA32 Trojan.MSIL.InfoStealer.gen
Google Detected
MAX malware (ai score=88)
Malwarebytes Generic.Malware.AI.DDS
Panda Trj/CI.A
Rising Backdoor.Orcus!1.BABC (CLASSIC)
Yandex Trojan.Agent!1cLtMtRyCf4
SentinelOne Static AI – Malicious PE
MaxSecure Trojan.Malware.8703358.susgen
Fortinet MSIL/Agent.ASJ!tr
AVG Win32:CrypterX-gen [Trj]
DeepInstinct MALICIOUS
alibabacloud Backdoor:MSIL/Orcus.rguvg

How to remove Generic.OrcusRAT.A.2DC79B36?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

1 month ago