Orcus RAT (Virus Removal Guide) - Free Instructions

Orcus RAT Removal Guide

What is Orcus RAT?

Orcus RAT is a widely spread computer virus that spies on its victims and steals their banking credentials or Bitcoin wallets

Orcus trojan Orcus is a trojan RAT that infects PCs in a stealthy manner and initiates background activities in order to steal credentials

Orcus RAT is a threat distributed via highly sophisticated campaigns. The trojan or RAT is known for hitting victims in ongoing, targeted attacks. This Remote Desktop Trojan that has resurfaced in early 2016. Since then it has been detected in various online campaigns in 2017, 2018, and 2019. The threat is gaining popularity online again in 2012 because users claim their devices get affected by the RAT. The activity related to this malware can lead to serious financial or even identity issues.

Malware developer John Paul Revesz[1] nicknamed Ciriis Mcgraw or Armada on Twitter has been selling the trojan in various background forums as a legitimate Remote Administration Tool. However, cybersecurity experts revealed an increasing number of PCs infected by Orcus trojan across the U.K. and Canada. A close investigation revealed that the supposed administration tool is a genuine trojan, which actively spreads via spear-phishing email and drive-by-downloads.

Upon successful infiltration, the trojan manages top enable PK Holdings.exe process within Task Manager, explores and modifies registry entries, reverses proxying, enables the advanced plug-in system, and other malicious tasks, which subsequently enable the man behind the virus to connect to the system remotely and start harvesting banking credentials, taking screenshots, logging keystrokes, recording videos from webcams, stealing Bitcoin wallets, and, in general, leading to huge financial losses.

Name Orcus RAT
Classification This virus belongs to the most dangerous group of infections – RAT (Remote Desktop Trojan) and spyware
Developer A Canadian man John Paul Revesz nicknamed Ciriis Mcgraw or Armada on Twitter
First detected In early 2016
Distribution The trojan has been actively distributed via spearphishing emails with infected Microsoft Word attachments exploiting the CVE-2017-8759[2] vulnerability, malicious ZIP attachments within rogue Gunbot marketing campaigns, and Ramadan-themed Coca-Cola video obfuscated with malicious scripts
Related files PK Holdings.exe
s01v1.exe
Symptoms The system gets sluggish, CPU consumptions get very high, many unrecognized processes run within the Task Manager, webcam light flickers when used, AV program cannot be launched, etc.
Danger The Orcus virus is extremely dangerous. It's purpose – to enable hackers to connect to the system remotely and spy on the victim. It logs keystrokes, takes screenshots, harvest saved passwords, and initiates similar tasks to get access to user's banking accounts
Removal The only way to remove this trojan is to launch a scanner with powerful security software
System recovery The system infected with trojan experiences multiple changes within Windows Registry. It alters boot sequence, deletes core system files, and, in general, weakens its security and performance. These changes are not restored by the AV program. Thus, upon Orcus removal, run a scan with FortectIntego to fix the damage

Orcus RAT attacks have been primarily targeting the U.S and Canada. However, cybersecurity experts claim that it managed to proliferate and reach victims in all the continents. The man behind this trojan has been selling it for $40 since April 2016 and provided active “customer support” for buyers who were not experienced in attacking other PCs.

The activity of the Orcus banking trojan can be separated into phases by year. It has been most active in 2016 when the victims have been attacked via malicious Microsoft Office docs involving macros, embedded scripts, or CVE-2017-8759 exploits.

The year 2017 has been idle and it seemed that the virus has been disabled. However, a new attack emerged in 2018 targeting US taxpayers via tax-related phishing campaigns when the Orcus virus spread in a bundle with Netwire and Remcos RAT.

Last, but not least, Orcus spyware resurfaced in 2019 with the criminals launching new spam campaigns hiding a RAT inside infected Ramadan-themed Coca-Cola video. In all of the mentioned campaigns, the goals and performance of the trojan have very little difference. Its main goal – steal credentials and gain financial profit.

For this purpose, its developer empowered the Orcus remote access trojan with the following capabilities:

  • Harvesting browser cookies and passwords
  • initiating DDoS attacks
  • disable the webcam activity light
  • record keystrokes
  • record video/audio
  • steal system information and credentials
  • take screenshots
  • the real-time script, etc.

The only suspicious activity that can be noticed by regular PC users is the disabled webcam's activity light. None of the other activities listed above can be recognized as they are initiated in the background. So, how do you know when the Orcus virus is running on your machine? The only way to find it out is to check the system with a professional antivirus program, for example SpyHunter 5Combo Cleaner or Malwarebytes. If a program you are using is powerful enough, it should flag the following detections[3]:

  • Win32:RATX-gen [Trj]
  • Gen:NN.ZemsilF.32250.ir0@a8FJY5m
  • Gen:Heur.MSIL.Bladabindi.1 (B)
  • Trojan.MalPack.MSIL.Generic
  • Win32:RATX-gen [Trj]
  • Gen:Heur.MSIL.Bladabindi.1
  • Trojan.TR/Dropper.Gen
  • HEUR:Trojan.MSIL.Generic

Do not ignore suchlike detections. We strongly recommend checking the Task Manager and look for suspicious processes, such as PK Holdings.exe, s01v1.exe, or win.orcus_rat. If such an entry exists and sucks up CPU it's very likely that a trojan is residing on your machine. The only way to prevent any damage is to remove Orcus virus from your PC using the automatic utility.

Orcus RATOrcus RAT is a highly dangerous virus that can steal the victim's passwords and other credentials and control the machine remotely

Besides, it's not sufficient to remove Orcus RAT or the virus-related files only. AV engine will save the day by removing malicious entries, but you should also fix the damage that it has done to the system. FortectIntego is a powerful helper tool that can restore corrupted registries, recover deleted Windows files, enable processes, and other settings.

A Canadian hacker dubbed Armada fined 115,000 Canadian dollars for spreading Orcus malware

Cybersecurity researchers inspected malicious activities of the Orcus trojan virus in 2016 and informed the Royal Canadian Mounted Police (RCMP)[4] for further investigation. The RCMP revealed a Toronto-based company dubbed as Orcus Technologies in relation to the trojan, which links to the owner John Paul Revesz (a.k.a. Ciriis McGraw, Armada, Angelis, etc.).

As explained later, John Paul Revesz has been working along with a German actor named Vincent Leo Griebel (a.k.a. Sorzus) who has developed the Remote Access Trojan and committed its distribution to the colleague Revesz. Although the team rejected charges and claimed that they provided a TeamViewer-similar Remote Administration tool, the RCMP[5] proved the fact that the RAT has been installed on multiple PCs without people's knowledge via malicious malspam campaigns:

Evidence obtained in the course of the investigation allowed the Chief Compliance and Enforcement Officer (CCEO) to conclude that the Orcus RAT was not the typical administration tool Griebel and Revesz claimed, but was, in fact, a Remote Access Trojan (RAT), a known type of malware.

Later the same year, the broadcasting agency located in Canada fined the Orcus Technologies with 115,000 Canadian dollars for selling Orcus RAT and initiating multiple malicious campaigns to spread the trojan worldwide.

Remote Desktop Trojan distribution techniques

Most of the malware authors are IT savvy individuals that have advanced skills in arranging social engineering strategies for the distribution of their products. In many cases, they distribute malicious payloads via web injects, drive-by-downloads, exploit kits, torrent files shared on peer-to-peer networks.

Orcus malwareOrcus trojan is sold on background forums and distributed via malicious spam email attachments

Nevertheless, the most frequently trojan distribution technique is dubbed as malspam. In other words, criminals develop sophisticated email messages and attach malware-infected documents to them. With the help of bots, such emails are distributed to thousands of potential victims. As for this Orcus RAT, the following campaigns have been the most prominent[6]:

  1. A campaign in 2016 when criminals misused malicious Microsoft Office documents infected with RTF file, which enables RCE exploiting CVE-2017-8759.
  2. A campaign against Bitcoin investors promoting a new trading bot called Gunbot. The email contained a ZIP attachment infected with malicious scripts.
  3. The 2018 tax payment campaign targeted the US audience.
  4. The 2019 spam campaign tricked people into downloading trojan by clicking on infected Ramadan-Themed Coca Cola video.

Although there might have been more suchlike spam campaigns, they were not as prominent as the mentioned ones. The emails spreading the RAT typically are sent bt various authorities, including the Ministry of Business Innovation & Employee (MBIE) or Better Business Bureau (BBB). However, most of them tend to exhibit grammar and logic mistakes, suspicious typography, or other unusual traits.

Orcus trojan virus removal is possible with an automated utility only

Remote Desktop Trojan is a highly dangerous cyber infection that can lead to money loss and identity theft. Therefore, you should not doubt about Orcus virus removal. If you have the slightest suspicion that it may be harvesting data on your machine, all you have to do is to employ a powerful security program and command it to scan the machine thoroughly.

We recommend using Malwarebytes or SpyHunter 5Combo Cleaner tools, though you are free to choose a program of your preference. Nevertheless, make sure that it exhibits a high-detection rate. Orcus RAT can be persistent, so using a few tools for double-checking is recommended.

Sometimes it may be difficult to remove Orcus virus from the system due to its helper objects and malicious entries, files that block AV programs. In this case, booting the system into Safe Mode with Networking would serve as a workaround for the malicious processes.

Do not forget about the issues triggered by virus damage that RAT or different malware related to Orcus Virus infection. You can run FortectIntego for a quick PC repair and restore functions disabled due to corruption of files and various alterations in system folders and directories.

Offer
do it now!
Download
Fortect Happiness
Guarantee
Download
Intego Happiness
Guarantee
Compatible with Microsoft Windows Compatible with macOS
What to do if failed?
If you failed to fix virus damage using Fortect Intego, submit a question to our support team and provide as much details as possible.
Fortect Intego has a free limited scanner. Fortect Intego offers more through scan when you purchase its full version. When free scanner detects issues, you can fix them using free manual repairs or you can decide to purchase the full version in order to fix them automatically.
Alternative Software
Different software has a different purpose. If you didn’t succeed in fixing corrupted files with Fortect, try running SpyHunter 5.
Alternative Software
Different software has a different purpose. If you didn’t succeed in fixing corrupted files with Intego, try running Combo Cleaner.

Getting rid of Orcus RAT. Follow these steps

Manual removal using Safe Mode

Safe Mode with a Networking environment may be the only way to launch an AV scanner and get rid of Orcus RAT permanently.

Important! →
Manual removal guide might be too complicated for regular computer users. It requires advanced IT knowledge to be performed correctly (if vital system files are removed or damaged, it might result in full Windows compromise), and it also might take hours to complete. Therefore, we highly advise using the automatic method provided above instead.

Step 1. Access Safe Mode with Networking

Manual malware removal should be best performed in the Safe Mode environment. 

Windows 7 / Vista / XP
  1. Click Start > Shutdown > Restart > OK.
  2. When your computer becomes active, start pressing F8 button (if that does not work, try F2, F12, Del, etc. – it all depends on your motherboard model) multiple times until you see the Advanced Boot Options window.
  3. Select Safe Mode with Networking from the list. Windows 7/XP
Windows 10 / Windows 8
  1. Right-click on Start button and select Settings.
    Settings
  2. Scroll down to pick Update & Security.
    Update and security
  3. On the left side of the window, pick Recovery.
  4. Now scroll down to find Advanced Startup section.
  5. Click Restart now.
    Reboot
  6. Select Troubleshoot. Choose an option
  7. Go to Advanced options. Advanced options
  8. Select Startup Settings. Startup settings
  9. Press Restart.
  10. Now press 5 or click 5) Enable Safe Mode with Networking. Enable safe mode

Step 2. Shut down suspicious processes

Windows Task Manager is a useful tool that shows all the processes running in the background. If malware is running a process, you need to shut it down:

  1. Press Ctrl + Shift + Esc on your keyboard to open Windows Task Manager.
  2. Click on More details.
    Open task manager
  3. Scroll down to Background processes section, and look for anything suspicious.
  4. Right-click and select Open file location.
    Open file location
  5. Go back to the process, right-click and pick End Task.
    End task
  6. Delete the contents of the malicious folder.

Step 3. Check program Startup

  1. Press Ctrl + Shift + Esc on your keyboard to open Windows Task Manager.
  2. Go to Startup tab.
  3. Right-click on the suspicious program and pick Disable.
    Startup

Step 4. Delete virus files

Malware-related files can be found in various places within your computer. Here are instructions that could help you find them:

  1. Type in Disk Cleanup in Windows search and press Enter.
    Disk cleanup
  2. Select the drive you want to clean (C: is your main drive by default and is likely to be the one that has malicious files in).
  3. Scroll through the Files to delete list and select the following:

    Temporary Internet Files
    Downloads
    Recycle Bin
    Temporary files

  4. Pick Clean up system files.
    Delete temp files
  5. You can also look for other malicious files hidden in the following folders (type these entries in Windows Search and press Enter):

    %AppData%
    %LocalAppData%
    %ProgramData%
    %WinDir%

After you are finished, reboot the PC in normal mode.

Remove Orcus RAT using System Restore

In case the previous method did not work, try eliminating the trojan by using System Restore feature to reset Windows to the state prior to the trojan attack.

  • Step 1: Reboot your computer to Safe Mode with Command Prompt
    Windows 7 / Vista / XP
    1. Click Start Shutdown Restart OK.
    2. When your computer becomes active, start pressing F8 multiple times until you see the Advanced Boot Options window.
    3. Select Command Prompt from the list Select 'Safe Mode with Command Prompt'

    Windows 10 / Windows 8
    1. Press the Power button at the Windows login screen. Now press and hold Shift, which is on your keyboard, and click Restart..
    2. Now select Troubleshoot Advanced options Startup Settings and finally press Restart.
    3. Once your computer becomes active, select Enable Safe Mode with Command Prompt in Startup Settings window. Select 'Enable Safe Mode with Command Prompt'
  • Step 2: Restore your system files and settings
    1. Once the Command Prompt window shows up, enter cd restore and click Enter. Enter 'cd restore' without quotes and press 'Enter'
    2. Now type rstrui.exe and press Enter again.. Enter 'rstrui.exe' without quotes and press 'Enter'
    3. When a new window shows up, click Next and select your restore point that is prior the infiltration of Orcus RAT. After doing that, click Next. When 'System Restore' window shows up, select 'Next' Select your restore point and click 'Next'
    4. Now click Yes to start system restore. Click 'Yes' and start system restore
    Once you restore your system to a previous date, download and scan your computer with FortectIntego and make sure that Orcus RAT removal is performed successfully.

Finally, you should always think about the protection of crypto-ransomwares. In order to protect your computer from Orcus RAT and other ransomwares, use a reputable anti-spyware, such as FortectIntego, SpyHunter 5Combo Cleaner or Malwarebytes

How to prevent from getting trojans

Stream videos without limitations, no matter where you are

There are multiple parties that could find out almost anything about you by checking your online activity. While this is highly unlikely, advertisers and tech companies are constantly tracking you online. The first step to privacy should be a secure browser that focuses on tracker reduction to a minimum.

Even if you employ a secure browser, you will not be able to access websites that are restricted due to local government laws or other reasons. In other words, you may not be able to stream Disney+ or US-based Netflix in some countries. To bypass these restrictions, you can employ a powerful Private Internet Access VPN, which provides dedicated servers for torrenting and streaming, not slowing you down in the process.

Data backups are important – recover your lost files

Ransomware is one of the biggest threats to personal data. Once it is executed on a machine, it launches a sophisticated encryption algorithm that locks all your files, although it does not destroy them. The most common misconception is that anti-malware software can return files to their previous states. This is not true, however, and data remains locked after the malicious payload is deleted.

While regular data backups are the only secure method to recover your files after a ransomware attack, tools such as Data Recovery Pro can also be effective and restore at least some of your lost data.

About the author
Olivia Morelli
Olivia Morelli - Ransomware analyst

If this free guide helped you and you are satisfied with our service, please consider making a donation to keep this service alive. Even a smallest amount will be appreciated.

Contact Olivia Morelli
About the company Esolutions

References