Malware

Rogue Android RAT emerges from the darkweb

Experts discovered an Android Remote Access Trojan, dubbed Rogue, that can allow to take over infected devices and steal user data.

Rogue is a new mobile RAT discovered by researchers from Check Point while investigating the activity of the darknet threat actors known as Triangulum and HeXaGoN Dev. Both actors are Android malware authors that are offering their malicious code on the darknet marketplaces.

Triangulum has been active since June 2017, he started as an amateur developer, but since then it has intensified its operations by developing a network of partnerships, making investments, and distributing malware to potential buyers.

Triangulum had purchased multiple projects created by HeXaGoN Dev. The experts pointed out that the combination of HeXaGon Dev’s programming skills and Triangulum’s social marketing skills clearly posed a legitimate threat.

The duo distributed multiple Android mobile malware, including cryptominers, keyloggers, and sophisticated P2P (Phone to Phone) Mobile RATs.

“Triangulum and HeXaGoN Dev then collaborated to create and introduce the Rogue malware to the darknet.” reads the post published by CheckPoint. “Rogue is part of the MRAT family (Mobile Remote Access Trojan). This type of malware can gain control over the host device and exfiltrate any kind of data, such as photos, location, contacts, and messages, to modify the files on the device and download additional malicious payloads.”

The RAT allows its operator to exfiltrate any kind of data (i.e. photos, messages, location, and contacts) from the infected device, but experts pointed out that it could also delete data.

Upon gaining all of the required permissions on the targeted device, the Rogue RAT will hide its icon from the device, while is all of the required permissions are not granted, it will repeatedly ask the user to grant them.

The malware also registers as a device administrator. If the victim attempts to revoke the admin permission, the malicious code will display an onscreen message “Are you sure to wipe all the data?” to scare the user.

Rogue leverages Google’s Firebase platform, which is a Google service for apps, to hide its activity. The malware uses Firebase to control send commands to the device and exfiltrate data.

The Rogue malware uses the following services implemented by Firebase:

  • “Cloud Messaging” to receive commands from the C&C.
  • “Realtime Database” to upload data from the device.
  • “Cloud Firestore” to upload files.

“In this research, CPR uncovered a fully active market that sells malicious mobile malware, living and flourishing on the dark net and other related web forums.” Check Point concludes.

“The story of the Rogue malware is an example of how mobile devices can be exploited. Similar to Triangulum, other threat actors are perfecting their craft and selling mobile malware across the dark Web – so we need to stay vigilant for new threats,”

If you want to receive the weekly Security Affairs Newsletter for free subscribe here.

[adrotate banner=”9″][adrotate banner=”12″]

Pierluigi Paganini

SecurityAffairs

[adrotate banner=”5″]

[adrotate banner=”13″]

Pierluigi Paganini

Pierluigi Paganini is member of the ENISA (European Union Agency for Network and Information Security) Threat Landscape Stakeholder Group and Cyber G7 Group, he is also a Security Evangelist, Security Analyst and Freelance Writer. Editor-in-Chief at "Cyber Defense Magazine", Pierluigi is a cyber security expert with over 20 years experience in the field, he is Certified Ethical Hacker at EC Council in London. The passion for writing and a strong belief that security is founded on sharing and awareness led Pierluigi to find the security blog "Security Affairs" recently named a Top National Security Resource for US. Pierluigi is a member of the "The Hacker News" team and he is a writer for some major publications in the field such as Cyber War Zone, ICTTF, Infosec Island, Infosec Institute, The Hacker News Magazine and for many other Security magazines. Author of the Books "The Deep Dark Web" and “Digital Virtual Currency and Bitcoin”.

Recent Posts

Google addressed 2 Chrome zero-days demonstrated at Pwn2Own 2024

Google addressed two zero-day vulnerabilities in the Chrome web browser that have been demonstrated during…

8 hours ago

INC Ransom stole 3TB of data from the National Health Service (NHS) of Scotland

The INC Ransom extortion group hacked the National Health Service (NHS) of Scotland and is threatening…

12 hours ago

CISA adds Microsoft SharePoint bug disclosed at Pwn2Own to its Known Exploited Vulnerabilities catalog

U.S. Cybersecurity and Infrastructure Security Agency (CISA) adds a Microsoft SharePoint vulnerability disclosed at the…

18 hours ago

The DDR Advantage: Real-Time Data Defense

This is the advantage of Data Detection and Response (DDR) for organizations aiming to build…

21 hours ago

Finnish police linked APT31 to the 2021 parliament attack

The Finnish Police attributed the attack against the parliament that occurred in March 2021 to…

1 day ago

TheMoon bot infected 40,000 devices in January and February

A new variant of TheMoon malware infected thousands of outdated small office and home office…

1 day ago

This website uses cookies.