X
Tech

Canada's broadcasting agency fines company behind the Orcus malware

Canadian police filed criminal charges last month.
Written by Catalin Cimpanu, Contributor
hacker.jpg

Canada's broadcasting agency has fined a company with 115,000 Canadian dollars (roughly 87,000 US dollars) for selling malware.

The fine was imposed by the Canadian Radio-television and Telecommunications Commission (CRTC) on Orcus Technologies, a company that sold a remote access trojan (RAT) named Orcus.

According to an investigation carried out by the CRTC, together with the help of the Royal Canadian Mounted Police (RCMP) cybercrime division, the company was founded in March 2016 by a Toronto-based man named John Paul Revesz (a.k.a. Ciriis McGraw, Armada, Angelis, among other aliases) and a German man named Vincent Leo Griebel (a.k.a. Sorzus).

Griebel developed the malware, and Revesz provided marketing, sales, and support for the software.

Online, the duo claimed to provide a Remote Administration Tool, similar to TeamViewer and other remote management apps.

"Evidence obtained in the course of the investigation allowed the Chief Compliance and Enforcement Officer (CCEO) to conclude that the Orcus RAT was not the typical administration tool Griebel and Revesz claimed, but was, in fact, a Remote Access Trojan (RAT), a known type of malware," the CRTC said last week.

The CRTC said the duo sold and aided malicious actors to install the Orcus RAT without consent on other people's computers.

Furthermore, the duo also ran a Dynamic Domain Name Server (DDNS) service that helped the malware to communicate with infected hosts without revealing the hacker's real IP address.

Criminal investigation also underway

The CRTC fine is just one part of the investigation currently underway in Canada, and most likely the least severe. The RCMP filed criminal charges against Revesz last month, in November.

The RCPM said they started an investigation and have been tracking Orcus Technologies since July 2016, when the Orcus RAT started popping up on the radar of cyber-security experts.

This reporter was the first to publish an article about the malware in July 2016, when the Orcus team began advertising the malware on a hacking forum, and Orcus began being distributed via malspam (malicious email spam) campaigns.

Following the article, Revesz defended the Orcus RAT on Twitter, claiming his tool was a mere remote management app, contrary to all the available evidence.

Revesz's absurd arguments, the use of a pseudonym (Armada), a penchant for advertising on hacking forums, and a lackadaisical approach to dealing with abuse reports didn't win him any fans or leniency in the cyber-security industry.

As a result of these Twitter feuds, several cyber-security experts and companies filed complaints with Canadian authorities. Revesz also didn't get to keep his anonymity. Ten days later, investigative reporter Brian Krebs tracked down Armada (Revesz) and revealed his real name and location to the broader world.

A report from cyber-security firm Palo Alto Networks followed a month later, with a conclusion firmly classifying Orcus as malware, rather than a legitimate app, putting an end to Revesz's arguments for a legitimate business. We cite:

"The individuals behind Orcus are selling the RAT by advertising it as a 'Remote Administration Tool' under a supposedly registered business and claiming that this tool is only designed for legitimate business use. However, looking at the feature capabilities, architecture of the tool, and the publishing and selling of the tool in hacker forums, it is clear that Orcus is a malicious tool, and that its target customer is cyber criminals."

orcus-rat.png
Image: ZDNet

The 2016 complaints against Orcus Technologies, and its tool, resulted in the RCMP opening an investigation. The CRTC, the FBI, and Australia's Federal Police joined in the following years.

In March 2019, the RCMP executed a warrant at Rivesz's residence, while Australian police executed separate warrants across Australia, supposedly targeting Orcus RAT buyers.

On HackForums, the place where Revesz primarily advertised the Orcus RAT, users complained about getting raided following the crackdown against buyers in March 2019.

orcus-forum.png
Image: ZDNet

In an NoV [Notice of Violation], the CRTC said that they've "obtained a list of Orcus RAT purchasers based in Canada and abroad," which they and other investigators plan to pursue further.

While Revesz and his German co-conspirator created the Orcus RAT, the malware's buyers are just as guilty as the two, they being the ones who actually infected victims.

Across the years, cyber-security firms have reported seeing Orcus deployed on the networks of large companies, to aid with data theft, or against regular users, as a form of spyware and stalkerware.

Being a RAT, Orcus provided full access and control over an infected host. Features included:

  • Gaining administrative privileges;
  • Recording keystrokes;
  • Extracting passwords from other apps;
  • Activating the webcam and microphone without notification;
  • Installing other apps;
  • Hiding the malware's presence on a system, and many other more.

How to avoid being phished during holiday shopping season

Editorial standards