Malware & Threats

Canadian Authorities Raid RAT Developer

Canadian authorities last week raided a residence in connection with Orcus Technologies, the developer of Orcus RAT, a tool sold on underground markets for its remote access capabilities. 

<p><span><span><strong>Canadian authorities last week raided a residence in connection with Orcus Technologies, the developer of Orcus RAT, a tool sold on underground markets for its remote access capabilities. </strong></span></span></p>

Canadian authorities last week raided a residence in connection with Orcus Technologies, the developer of Orcus RAT, a tool sold on underground markets for its remote access capabilities. 

The application has been advertised as a remote administration tool since early 2016, but also features numerous capabilities that are typically found in remote access Trojans (RATs). 

These include the ability to execute C# and VB.net code in real-time, to activate the microphone and camera, disable the light indicator on webcam, and retrieve passwords and log keystrokes. A plugin allows it to perform Distributed Denial of Service (DDoS) attacks.

The malware can also trigger a Blue Screen of Death (BSOD) in the event the user tries to kill its process, a clear attempt to prevent removal from infected systems. 

While circulating on underground forums, Orcus has been also distributed through Orcus Technologies, which the Canadian authorities raided last week on an international search warrant. 

The author of Orcus, Brian Krebs reports, is John Rezvesz, who goes by the online handle of Armada.

In an announcement on Pastebin, Rezvesz noted that the authorities (the Royal Canadian Mounted Police (RCMP) National Division and the Canadian Radio-television and Telecommunications Commission (CRTC) performed the raid) seized multiple hard drives.

“In this process authorities seized numerous backup hard drives contains a large portion of Orcus Technologies business, and practices. Data inclusive on these drives include but are not limited to: User information inclusive of user names, real names, financial transactions, and further,” Rezvesz said. 

Advertisement. Scroll to continue reading.

He also revealed that the international investigation includes countries such as the United States, Germany, Australia, and Canada, and maybe more.

“Authorities have NOT obtained the user/license database, nor did they obtain my core laptop or tablet, items explicitly named in the search warrants. All pertinant data has been resolved to my lawyers at this point and we will be going forward legally,” Rezvesz said.

He also advised all users of Orcus, regardless of whether they obtained a legitimate copy or have a cracked copy, to no longer consider the application a “safe or secure solution to Remote Administrative needs.”

“Please move away from this software without delay,” Rezvesz said. 

A press release from the CRTC last week revealed that a search warrant was indeed executed at a residence located in the Greater Toronto Area, but did not provide specific details regarding the individuals or companies under investigation.

“The operation is part of an international coordinated effort with the Royal Canadian Mounted Police (RCMP), the Federal Bureau of Investigation and the Australian Federal Police. The warrants were obtained as part of ongoing parallel investigations into Remote Access Trojan (RAT) technology,” CRTC said.

Related: Orcus RAT Campaign Targets Bitcoin Investors

Related: LuminosityLink RAT Author Sentenced to 30 Months in Prison

Related Content

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version