BLACK FRIDAY: 2-for-1 offer NOVEMBER 20 - 26 See details
25
Global rank
55 infographic chevron month
Month rank
38 infographic chevron week
Week rank
0
IOCs

Orcus is a modular Remote Access Trojan with some unusual functions. This RAT enables attackers to create plugins using a custom development library and offers a robust core feature set that makes it one of the most dangerous malicious programs in its class.

RAT
Type
Canada
Origin
1 April, 2016
First seen
20 October, 2024
Last seen
Also known as
Schnorchel

How to analyze Orcus RAT with ANY.RUN

RAT
Type
Canada
Origin
1 April, 2016
First seen
20 October, 2024
Last seen

IOCs

IP addresses
147.185.221.21
147.185.221.16
147.185.221.17
193.161.193.99
31.173.170.243
45.200.148.205
31.44.184.52
99.169.71.160
178.211.130.175
209.25.141.181
100.11.22.12
5.29.153.174
191.101.34.192
78.101.85.87
147.78.103.228
45.81.39.83
94.156.10.119
1.1.1.1
89.149.39.9
84.247.114.115
Hashes
ac3156c2a296e3f4893c81ed182ae1186da5339402596a0c55f9663121290350
545fbf24f3d26558b410f38c8c4e1c101f8d1e3bb6e19871a0e856e473b2d0d5
1c26609e8645b561b94cbe10692f2b884282bb9048e0632446934ec13c0d5fb0
30183935449a625c2a61f6342dc3b9907028194173f2e3d594eaa3126ee316bc
0ae3a713200dc0aeb1d6ee0bb08c55b277155caaefbd799c676fa304f0209553
c1bc0703ca504da7dde5ed44eb37b321a7028dd98d770b02c0a93fefe5958ae2
8980caf7b8b1fcf58351047185b4cdb7e30f27a77dc868f18d959775d136aea0
8d876ceed47e11c6ddd5d7867d71a39e8d094b4d775ac99bd62f8072311e4c63
1fec96ba6d6bbd032de1dc2f922faa3dcc5dcaac8aa16721678e338bf1c8ce0d
9eaace45f4ee1d17aa9c9931e3db10a738c02a405db3811c52426cf10a28280c
30a2a674d55d7898d304713dd2f69a043d875230ea7ebee22596ba4c640768db
d64d8988a6870107da5b344be104ca61d3c3d16e1f315583b10d82c56625c1dd
6f19d40d9576f6943f8358ddb3e97b383a58bac58d5f53c58de0140db0f729c4
70b1e6720fffb56180b746ea399e3637aa6fbd74fe5262caff1138b2245564e8
67a18b688117eb894adcf6f5f70b72b92911af014189c8258ce439f55108a278
b07b9f6c9ecf8ad39ada6d11754833a06471dc3b44e69556c503f3e080b9a9be
f0fe2e90828498ade56f1f4eb7047826986ee285517f11ca67e6c0b784747730
f3a5124c063c5071cc8ba694024fe59c155ac171598703b0a1b1f2a57c277446
0445e1ef0da0034a58ab40fc43fabee4e48f963aa6a391173990ad88cb2fd14b
88de963b57791957c82800332b56a5f77a023042896639ce918a415fd1f82f71
Domains
7.tcp.eu.ngrok.io
ninjaswpp-63303.portmap.io
0.tcp.eu.ngrok.io
0.tcp.ap.ngrok.io
4.tcp.eu.ngrok.io
5.tcp.eu.ngrok.io
ezling-25441.portmap.host
64230.client.sudorat.top
64230.client.sudorat.ru
h2xo9w.ddns.net
act-predictions.gl.at.ply.gg
keep-forth.gl.at.ply.gg
16.ip.gl.ply.gg
4.tcp.ngrok.io
s7vety-47274.portmap.host
8.tcp.ngrok.io
voidsystems.duckdns.org
6.tcp.ngrok.io
15288.client.sudorat.top
15288.client.sudorat.ru
Last Seen at

Recent blog posts

post image
Malware Analysis Report in One Click
watchers 7289
comments 0
post image
Cyber Information Gathering: Techniques and T...
watchers 451
comments 0
post image
ANY.RUN’s Upgraded Linux Sandbox for Fast and...
watchers 572
comments 0

What is Orcus RAT?

Orcus, previously known as Schnorchel, is a Remote Access Trojan, which enables remote control of infected systems. Although Orcus RAT malware is mostly a typical member of the RAT family, it has some competitive advantages over similar malware and unique features.

In addition, Orcus RAT has a modular structure, and it gives users the ability to create custom plugins for the malware. The modularity of this trojan gives it higher than standard scalability and management, allowing it to tailor the malware to the needs of various campaigns.

The first time we heard about this malware was from a forum post by one of its authors. The post announced the development of a new RAT that was named Schnorchel at the time. Soon after the announcement, the malware became commercially available under the name “Orcus RAT” and was presented to the public as legal software for remote administration, similar to Teamviewer. Interestingly, the authors claimed that the abbreviation RAT stood for Remote Administration Tool and not Remote Access Trojan.

Get started today for free

Analyze malware and phishing in a fully-interactive sandbox

Create free account

General description of Orcus RAT

Apart from a few exceptions, Orcus RAT malware has a relatively standard but robust feature set for a technologically advanced Remote Access Trojan. The malware can grab screenshots and record user input, activate the webcam, steal passwords, record audio, and steal information. In addition, Orcus comes with the ability to detect if it’s being launched on a virtual machine to complicate the analysis by security researchers.

The functions described above already make this malware quite capable. However, it offers a few unusual functions that enhance its functionality. Namely, the RAT in question supports plugins, and besides offering the ability to build them, it has a whole library of already created plugins that attackers can choose from. Furthermore, Orcus RAT plugins can be written in multiple languages, including C#, C++, and VB.Net.

To make the development of extensions more streamlined, malware creators rolled out a dedicated development environment. What’s more, those who lack the skills to build plugins from scratch on their own can follow detailed tutorials and benefit from well-maintained documentation libraries.

Additionally, Orcus had a Github page where authors have published samples of created plugins.

Another relatively unique feature that the malware authors packed into this virus is real-time scripting. Real-time scripting allows Orcus to write and run code on machines that it infected.

Speaking of Orcus RAT malware authors, we know that the virus was developed by a 36-year-old John Revesz, also known as “Armada" on the underground forums. In 2019, Canadian authorities accused Revesz of operating an international malware distribution scheme.

In his defense, Revesz claimed that the RAT is, in fact, a legitimate program for remote administration, and his company “Orcus Technologies” is a legal business. However, an examination of the functionality clearly revealed that the software is intended for malicious use cases, which resulted in the arrest of Revesz.

It is believed that Revesz wasn’t working alone. Therefore, a joint development effort theory makes sense, especially considering the technological complexity of certain aspects of this malware. For example, Orcus RAT consists of multiple components, with the control panel being a separate component. In addition, the server that the malware establishes a connection with after infection does not hold an admin panel. This architecture provides several advantages to the attackers, for example, the ability to share access to infected PCs from the same server. Additionally, it allows for greater scalability or infected networks.

Orcus RAT malware analysis

A video recorded in the ANY.RUN interactive malware hunting service displays the execution process of Orcus RAT in real-time.

Read a detailed analysis of OrcusRAT in our blog.

process_graph_of_orcus_rat_execution

Figure 1: Displays the execution process of the Orcus RAT. This visualization was generated by ANY.RUN.

text_report_of_orcus_rat_execution

Figure 2: Displays a text report generated by ANY.RUN. Text reports are useful for demonstration and can be customized by a user to show necessary data.

Use ANY.RUN free for 14 days

Try the full power of interactive analysis

Start your free trial

Orcus RAT execution process

The execution process of the Orcus RAT is straightforward. This malware often disguises itself as a cheat code or crack, so it is mostly delivered to a system as an archive file with the compressed executable file inside. Since this trojan was written in C#, it often uses .NET infrastructure, available in Windows. To compile the C# source code, our sample started Visual C# compiler, which, in turn, started the Resource File To COFF Object Conversion Utility. After it was compiled, the executable file began its execution and malicious activity. Note that Orcus remote access tool does not always make its way into an infected system, as described above. In some cases, it comes as a precompiled executable file which only needs a user to double click on it to start the execution.

Orcus RAT malware distribution

Orcus RAT commonly makes its way into target machines as a downloadable attachment in malicious spam emails. Campaigns are often highly targeted and aim at organizations rather than at individuals.

Attackers use phishing and social engineering to trick victims into downloading an attachment or visiting a link that points to a server that holds the payload. In order to begin execution, Orcus does require user input. However, in most cases, it is unable to infect the system without user interaction.

How to detect Orcus RAT?

This malware creates files that allow analysts to detect it with a high degree of certainty. To identify the Orcus RAT, open the "Advanced details of process" by clicking on the "More info" button and switch events display to "Raw." This trojan often creates files with "Orcus" in the names, so all we need is to find such a file. To make it easier, type the word "Orcus" in the filename field. If such a file is found, you can be sure that Orcus RAT is in front of you.

files_created_by_orcus_rat

Figure 3: Files created by Orcus RAT

Conclusion

Orcus RAT malware is a sophisticated trojan that offers some unusual functions on top of solid basic info-stealing capabilities. Technical complexity was complemented by an affordable price of just 40 USD. Today, interested users can download a leaked version of Orcus for free. Unfortunately, this, along with excellent support and documentation, ensured the popularity of Orcus RAT.

Since its deployment in 2016, researchers have been observing Orcus RAT campaigns, and the popularity of this malware is still on the rise. As a result, we can expect several new attacks utilizing malicious software in the future.

Researchers can analyze Orcus RAT using the ANY.RUN malware hunting service to study this malware or other RATS such as Quasar RAT or njRAT. ANY.RUN is an interactive sandbox that allows researchers to stop and correct the simulation at any point, which ensures pure research results. In addition, useful information that can be obtained from the analysis can be added to our growing database of cyber threats to help combat internet crime worldwide.

HAVE A LOOK AT

Adwind screenshot
Adwind
adwind trojan
Adwind RAT, sometimes also called Unrecom, Sockrat, Frutas, jRat, and JSocket, is a Malware As A Service Remote Access Trojan that attackers can use to collect information from infected machines. It was one of the most popular RATs in the market in 2015.
Read More
Agent Tesla screenshot
Agent Tesla
agenttesla trojan rat stealer
Agent Tesla is spyware that collects information about the actions of its victims by recording keystrokes and user interactions. It is falsely marketed as a legitimate software on the dedicated website where this malware is sold.
Read More
Amadey screenshot
Amadey
amadey
Amadey is a formidable Windows infostealer threat, characterized by its persistence mechanisms, modular design, and ability to execute various malicious tasks.
Read More
Arkei screenshot
Arkei
arkei stealer
Arkei is a stealer type malware capable of collecting passwords, autosaved forms, cryptocurrency wallet credentials, and files.
Read More
AsyncRAT screenshot
AsyncRAT
asyncrat
AsyncRAT is a RAT that can monitor and remotely control infected systems. This malware was introduced on Github as a legitimate open-source remote administration software, but hackers use it for its many powerful malicious functions.
Read More
WarZone screenshot
WarZone
warzone avemaria stealer trojan rat
WarZone RAT is a remote access trojan, which is written in C++ and offered as a malware-as-a-service. It packs a wide range of capabilities, from stealing victims’ files and passwords to capturing desktop activities. WarZone RAT is primarily distributed via phishing emails and receives regular updates from its C2.
Read More