Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Malware & Threats

Canadian Authorities Raid RAT Developer

Canadian authorities last week raided a residence in connection with Orcus Technologies, the developer of Orcus RAT, a tool sold on underground markets for its remote access capabilities. 

Canadian authorities last week raided a residence in connection with Orcus Technologies, the developer of Orcus RAT, a tool sold on underground markets for its remote access capabilities. 

The application has been advertised as a remote administration tool since early 2016, but also features numerous capabilities that are typically found in remote access Trojans (RATs). 

These include the ability to execute C# and VB.net code in real-time, to activate the microphone and camera, disable the light indicator on webcam, and retrieve passwords and log keystrokes. A plugin allows it to perform Distributed Denial of Service (DDoS) attacks.

The malware can also trigger a Blue Screen of Death (BSOD) in the event the user tries to kill its process, a clear attempt to prevent removal from infected systems. 

While circulating on underground forums, Orcus has been also distributed through Orcus Technologies, which the Canadian authorities raided last week on an international search warrant. 

The author of Orcus, Brian Krebs reports, is John Rezvesz, who goes by the online handle of Armada.

In an announcement on Pastebin, Rezvesz noted that the authorities (the Royal Canadian Mounted Police (RCMP) National Division and the Canadian Radio-television and Telecommunications Commission (CRTC) performed the raid) seized multiple hard drives.

“In this process authorities seized numerous backup hard drives contains a large portion of Orcus Technologies business, and practices. Data inclusive on these drives include but are not limited to: User information inclusive of user names, real names, financial transactions, and further,” Rezvesz said. 

Advertisement. Scroll to continue reading.

He also revealed that the international investigation includes countries such as the United States, Germany, Australia, and Canada, and maybe more.

“Authorities have NOT obtained the user/license database, nor did they obtain my core laptop or tablet, items explicitly named in the search warrants. All pertinant data has been resolved to my lawyers at this point and we will be going forward legally,” Rezvesz said.

He also advised all users of Orcus, regardless of whether they obtained a legitimate copy or have a cracked copy, to no longer consider the application a “safe or secure solution to Remote Administrative needs.”

“Please move away from this software without delay,” Rezvesz said. 

A press release from the CRTC last week revealed that a search warrant was indeed executed at a residence located in the Greater Toronto Area, but did not provide specific details regarding the individuals or companies under investigation.

“The operation is part of an international coordinated effort with the Royal Canadian Mounted Police (RCMP), the Federal Bureau of Investigation and the Australian Federal Police. The warrants were obtained as part of ongoing parallel investigations into Remote Access Trojan (RAT) technology,” CRTC said.

Related: Orcus RAT Campaign Targets Bitcoin Investors

Related: LuminosityLink RAT Author Sentenced to 30 Months in Prison

Written By

Ionut Arghire is an international correspondent for SecurityWeek.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

Expert Insights

Related Content

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Malware & Threats

The NSA and FBI warn that a Chinese state-sponsored APT called BlackTech is hacking into network edge devices and using firmware implants to silently...

Application Security

Virtualization technology giant VMware on Tuesday shipped urgent updates to fix a trio of security problems in multiple software products, including a virtual machine...

Cyberwarfare

An engineer recruited by intelligence services reportedly used a water pump to deliver Stuxnet, which reportedly cost $1-2 billion to develop.

Malware & Threats

Unpatched and unprotected VMware ESXi servers worldwide have been targeted in a ransomware attack exploiting a vulnerability patched in 2021.

Malware & Threats

Apple’s cat-and-mouse struggles with zero-day exploits on its flagship iOS platform is showing no signs of slowing down.

Cybercrime

Daniel Kelley was just 18 years old when he was arrested and charged on thirty counts – most infamously for the 2015 hack of...