BLACK FRIDAY: 2-for-1 offer NOVEMBER 20 - 26 See details
18
Global rank
49 infographic chevron month
Month rank
74 infographic chevron week
Week rank
387
IOCs

Orcus is a modular Remote Access Trojan with some unusual functions. This RAT enables attackers to create plugins using a custom development library and offers a robust core feature set that makes it one of the most dangerous malicious programs in its class.

RAT
Type
Canada
Origin
1 April, 2016
First seen
7 May, 2024
Last seen
Also known as
Schnorchel

How to analyze Orcus RAT with ANY.RUN

RAT
Type
Canada
Origin
1 April, 2016
First seen
7 May, 2024
Last seen

IOCs

IP addresses
193.161.193.99
147.78.103.228
31.44.184.52
45.81.39.83
94.156.10.119
147.185.221.17
1.1.1.1
89.149.39.9
84.247.114.115
37.243.169.65
172.94.54.88
104.250.175.179
44.203.122.41
147.185.221.16
15.235.3.1
128.59.46.185
91.143.49.85
109.61.224.28
109.61.209.119
209.25.141.180
Hashes
770fb33e1e75b2e28dc1e2506f461e7bed940cdd7b24bb1169e5b8b0df4e60c1
d132f158ca74652ca43ed667e7814d48b9dee3057802f9623d354f01758ba82e
7766bbe133778748b9e03ce47fb17d49c0638a4cc97200bab369e9b4e482ac62
324178334626086406f67ab4a55740e09750334fa0bb1989515fb310946f8e3e
3dccb6b6a48ac9dcded4d5fe74307795a21caa71a8f4b3b1bce6be6eb07d21fd
915cbece68da91f955a994d9ed1588605f42ae4327df73f89d99847a92a34144
5fd4b24fe5cc1e72151c2d65ed740fa6b32ca76db71974260a0f372f5b2c12da
0aafd6529333d2009e368a033c4966876e036768b4ae0aead45adf7cfb0e2c8d
dac429c03972b599a644910174defc505dc2784c5adf27c5c9a3cb990ae8e590
b29a7e645c953a366471457e551868b462394ed662b69fd7228b7f83354f8f6e
c360b304c7ce09b5b1120d43c03f8100baccbc98306e5a86fd3aad277fe3d432
473951277f71cf2903370bf8b476fce0ac36676de8dd62e30f95998c5c4651aa
b1b00230105614ec066de573e4d7f33f95c4092bd1f2d8352a86fc78e28c1ba8
61a20552d05c3972476523ce0cf66f41099a26753dcea5cd275f4faba407abe0
2c93592cfb927d70bd41df913f5d88b99854f9b9d8f95fa8f014b413b1143c11
f669d082855273135612d82eeac7b9d7b567b371ef23d54eb6ff8b2b5ba3b230
6e240f614c1af8cfed1640e3b5b2e35a2f9ba95411fecc5ebaae2e7c75c5aa0b
c0206db5481bd569f87abceac668b88dd32705eaceff6b21c83b6316e33308cd
1888ca1682ce28f627212b0890be5842d0216231d3546bd384c18278fd4fe6eb
cdd58f3523131d1c9fbcb00aca33d79b1d230e5097a3972555ab3744f80e40b1
Domains
0.tcp.eu.ngrok.io
6.tcp.eu.ngrok.io
5.tcp.eu.ngrok.io
conflicker-35081.portmap.host
7.tcp.eu.ngrok.io
4.tcp.eu.ngrok.io
64770.client.sudorat.ru
64770.client.sudorat.top
s7vety-47274.portmap.host
s7vety-27063.portmap.host
32154.client.sudorat.top
32154.client.sudorat.ru
schoolserver-36828.portmap.host
conflicker1-54843.portmap.io
16.ip.gl.ply.gg
4.tcp.ngrok.io
period-disabilities.gl.at.ply.gg
229.ip.ply.gg
13642.client.sudorat.ru
13642.client.sudorat.top
Last Seen at

Recent blog posts

post image
Celebrate ANY.RUN’s 8th Birthday with Special...
watchers 53
comments 0
post image
How to Use Threat Intelligence Feeds
watchers 450
comments 0
post image
Tools and Technologies ANY.RUN Uses to Protec...
watchers 347
comments 0

What is Orcus RAT?

Orcus, previously known as Schnorchel, is a Remote Access Trojan, which enables remote control of infected systems. Although Orcus RAT malware is mostly a typical member of the RAT family, it has some competitive advantages over similar malware and unique features.

In addition, Orcus RAT has a modular structure, and it gives users the ability to create custom plugins for the malware. The modularity of this trojan gives it higher than standard scalability and management, allowing it to tailor the malware to the needs of various campaigns.

The first time we heard about this malware was from a forum post by one of its authors. The post announced the development of a new RAT that was named Schnorchel at the time. Soon after the announcement, the malware became commercially available under the name “Orcus RAT” and was presented to the public as legal software for remote administration, similar to Teamviewer. Interestingly, the authors claimed that the abbreviation RAT stood for Remote Administration Tool and not Remote Access Trojan.

General description of Orcus RAT

Apart from a few exceptions, Orcus RAT malware has a relatively standard but robust feature set for a technologically advanced Remote Access Trojan. The malware can grab screenshots and record user input, activate the webcam, steal passwords, record audio, and steal information. In addition, Orcus comes with the ability to detect if it’s being launched on a virtual machine to complicate the analysis by security researchers.

The functions described above already make this malware quite capable. However, it offers a few unusual functions that enhance its functionality. Namely, the RAT in question supports plugins, and besides offering the ability to build them, it has a whole library of already created plugins that attackers can choose from. Furthermore, Orcus RAT plugins can be written in multiple languages, including C#, C++, and VB.Net.

To make the development of extensions more streamlined, malware creators rolled out a dedicated development environment. What’s more, those who lack the skills to build plugins from scratch on their own can follow detailed tutorials and benefit from well-maintained documentation libraries.

Additionally, Orcus had a Github page where authors have published samples of created plugins.

Another relatively unique feature that the malware authors packed into this virus is real-time scripting. Real-time scripting allows Orcus to write and run code on machines that it infected.

Speaking of Orcus RAT malware authors, we know that the virus was developed by a 36-year-old John Revesz, also known as “Armada" on the underground forums. In 2019, Canadian authorities accused Revesz of operating an international malware distribution scheme.

In his defense, Revesz claimed that the RAT is, in fact, a legitimate program for remote administration, and his company “Orcus Technologies” is a legal business. However, an examination of the functionality clearly revealed that the software is intended for malicious use cases, which resulted in the arrest of Revesz.

It is believed that Revesz wasn’t working alone. Therefore, a joint development effort theory makes sense, especially considering the technological complexity of certain aspects of this malware. For example, Orcus RAT consists of multiple components, with the control panel being a separate component. In addition, the server that the malware establishes a connection with after infection does not hold an admin panel. This architecture provides several advantages to the attackers, for example, the ability to share access to infected PCs from the same server. Additionally, it allows for greater scalability or infected networks.

Orcus RAT malware analysis

A video recorded in the ANY.RUN interactive malware hunting service displays the execution process of Orcus RAT in real-time.

Read a detailed analysis of OrcusRAT in our blog.

process_graph_of_orcus_rat_execution

Figure 1: Displays the execution process of the Orcus RAT. This visualization was generated by ANY.RUN.

text_report_of_orcus_rat_execution

Figure 2: Displays a text report generated by ANY.RUN. Text reports are useful for demonstration and can be customized by a user to show necessary data.

Orcus RAT execution process

The execution process of the Orcus RAT is straightforward. This malware often disguises itself as a cheat code or crack, so it is mostly delivered to a system as an archive file with the compressed executable file inside. Since this trojan was written in C#, it often uses .NET infrastructure, available in Windows. To compile the C# source code, our sample started Visual C# compiler, which, in turn, started the Resource File To COFF Object Conversion Utility. After it was compiled, the executable file began its execution and malicious activity. Note that Orcus remote access tool does not always make its way into an infected system, as described above. In some cases, it comes as a precompiled executable file which only needs a user to double click on it to start the execution.

Orcus RAT malware distribution

Orcus RAT commonly makes its way into target machines as a downloadable attachment in malicious spam emails. Campaigns are often highly targeted and aim at organizations rather than at individuals.

Attackers use phishing and social engineering to trick victims into downloading an attachment or visiting a link that points to a server that holds the payload. In order to begin execution, Orcus does require user input. However, in most cases, it is unable to infect the system without user interaction.

How to detect Orcus RAT?

This malware creates files that allow analysts to detect it with a high degree of certainty. To identify the Orcus RAT, open the "Advanced details of process" by clicking on the "More info" button and switch events display to "Raw." This trojan often creates files with "Orcus" in the names, so all we need is to find such a file. To make it easier, type the word "Orcus" in the filename field. If such a file is found, you can be sure that Orcus RAT is in front of you.

files_created_by_orcus_rat

Figure 3: Files created by Orcus RAT

Conclusion

Orcus RAT malware is a sophisticated trojan that offers some unusual functions on top of solid basic info-stealing capabilities. Technical complexity was complemented by an affordable price of just 40 USD. Today, interested users can download a leaked version of Orcus for free. Unfortunately, this, along with excellent support and documentation, ensured the popularity of Orcus RAT.

Since its deployment in 2016, researchers have been observing Orcus RAT campaigns, and the popularity of this malware is still on the rise. As a result, we can expect several new attacks utilizing malicious software in the future.

Researchers can analyze Orcus RAT using the ANY.RUN malware hunting service to study this malware or other RATS such as Quasar RAT or njRAT. ANY.RUN is an interactive sandbox that allows researchers to stop and correct the simulation at any point, which ensures pure research results. In addition, useful information that can be obtained from the analysis can be added to our growing database of cyber threats to help combat internet crime worldwide.

HAVE A LOOK AT

Adwind screenshot
Adwind
adwind trojan
Adwind RAT, sometimes also called Unrecom, Sockrat, Frutas, jRat, and JSocket, is a Malware As A Service Remote Access Trojan that attackers can use to collect information from infected machines. It was one of the most popular RATs in the market in 2015.
Read More
Agent Tesla screenshot
Agent Tesla
agenttesla trojan rat stealer
Agent Tesla is spyware that collects information about the actions of its victims by recording keystrokes and user interactions. It is falsely marketed as a legitimate software on the dedicated website where this malware is sold.
Read More
Amadey screenshot
Amadey
amadey
Amadey is a formidable Windows infostealer threat, characterized by its persistence mechanisms, modular design, and ability to execute various malicious tasks.
Read More
Arkei screenshot
Arkei
arkei stealer
Arkei is a stealer type malware capable of collecting passwords, autosaved forms, cryptocurrency wallet credentials, and files.
Read More
AsyncRAT screenshot
AsyncRAT
asyncrat
AsyncRAT is a RAT that can monitor and remotely control infected systems. This malware was introduced on Github as a legitimate open-source remote administration software, but hackers use it for its many powerful malicious functions.
Read More
WarZone screenshot
WarZone
warzone avemaria stealer trojan rat
WarZone RAT is a remote access trojan, which is written in C++ and offered as a malware-as-a-service. It packs a wide range of capabilities, from stealing victims’ files and passwords to capturing desktop activities. WarZone RAT is primarily distributed via phishing emails and receives regular updates from its C2.
Read More

Our website uses cookies. By visiting the pages of the site, you agree to our Privacy Policy