Malware

Mal/Orsam-B malicious file

Malware Removal

The Mal/Orsam-B is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Mal/Orsam-B virus can do?

  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Mal/Orsam-B?


File Info:

name: 57C419A79E51AB316AA6.mlw
path: /opt/CAPEv2/storage/binaries/8f2658ab521cbbd1e3918b6bdc93e2a19051a948a24ec5307804e4a7d5df9f2a
crc32: 302D3EB1
md5: 57c419a79e51ab316aa600645dacb236
sha1: ecc40e492c88b45002ed485e4645c25686e0e338
sha256: 8f2658ab521cbbd1e3918b6bdc93e2a19051a948a24ec5307804e4a7d5df9f2a
sha512: 7c6b924f5ca4558612925e8fe67fe2cb47eca5fbd4a70f7eca1f9bed8b2d1f6a94e45e7299fe5810a32564138304c594c911a64a19f6f6f2a7d136f9fb4c4fcc
ssdeep: 24576:ZZG3qTXCn/D47fqCyTZaqdiXSp0c02uFG6dAk3xM1vjnpG3X:ZZzK8bqCyTZaqdwk0c05HGiaE
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T17665F10BB6A240F6C606193008B67736AA359E065F15DFC3B35CFD1D2F335A19D3A2A6
sha3_384: 5da020687447fb532866e1ae0e104f69be65596c0cc8269c0e8b56c4994a3a1c6c6ddf0b8588ab67a78e10394aa2430a
ep_bytes: 558bec6aff689824550068ec96450064
timestamp: 2012-09-16 05:53:09

Version Info:

FileVersion: 1.0.0.0
FileDescription: 易语言程序
ProductName: 易语言程序
ProductVersion: 1.0.0.0
LegalCopyright: 作者版权所有 请尊重并使用正版
Comments: 本程序使用易语言编写(http://www.eyuyan.com)
Translation: 0x0804 0x04b0

Mal/Orsam-B also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Generic.lQvU
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKD.69995691
SkyhighBehavesLike.Win32.Generic.tc
McAfeeArtemis!57C419A79E51
MalwarebytesGeneric.Malware.AI.DDS
VIPRETrojan.GenericKD.69995691
SangforTrojan.Win32.Agent.V33k
K7AntiVirusTrojan ( 005246d51 )
AlibabaTrojanDropper:Win32/Orsam.852aad5f
K7GWTrojan ( 005246d51 )
Cybereasonmalicious.92c88b
ArcabitTrojan.Generic.D42C0CAB
BitDefenderThetaGen:NN.ZexaF.36792.Er0@aCubQ1kb
SymantecML.Attribute.HighConfidence
tehtrisGeneric.Malware
ESET-NOD32a variant of Win32/Packed.FlyStudio.AA potentially unwanted
CynetMalicious (score: 100)
APEXMalicious
ClamAVWin.Trojan.Flystudio-9943951-0
BitDefenderTrojan.GenericKD.69995691
AvastWin32:Malware-gen
EmsisoftApplication.Generic (A)
F-SecureTrojan:W32/DelfInject.R
TrendMicroTROJ_GEN.R002C0RJT23
Trapminesuspicious.low.ml.score
FireEyeGeneric.mg.57c419a79e51ab31
SophosMal/Orsam-B
SentinelOneStatic AI – Malicious PE
VaristW32/Trojan.GRW.gen!Eldorado
MAXmalware (ai score=87)
Antiy-AVLTrojan/Win32.FlyStudio.a
Kingsoftmalware.kb.a.1000
XcitiumWorm.Win32.Dropper.RA@1qraug
MicrosoftTrojan:Win32/Emotet!ml
GDataWin32.Trojan.PSE.10S0A6W
GoogleDetected
ALYacTrojan.GenericKD.69995691
Cylanceunsafe
PandaTrj/Chgt.AD
TrendMicro-HouseCallTROJ_GEN.R002C0RJT23
IkarusTrojan-Dropper.Agent
MaxSecureDropper.Dinwod.frindll
FortinetW32/CoinMiner.PHP!tr
AVGWin32:Malware-gen
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_70% (D)

How to remove Mal/Orsam-B?

Mal/Orsam-B removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment