GravityRAT returns disguised as an end-to-end encrypted chat app

Pierluigi Paganini November 13, 2021

Threat actors are distributing the GravityRAT remote access trojan masqueraded as an end-to-end encrypted chat application named SoSafe Chat.

Threat actors are distributing the GravityRAT RAT masqueraded as an end-to-end encrypted chat application named SoSafe Chat.

GravityRAT was first spotted by Cisco Talos researchers in 2017 who speculate it remained under the radar for at least a couple of years [since 2015],

In October 2020, researchers from Kaspersky Lab spotted new variants of the GravityRAT malware that was able to infect both Android and macOS devices. GravityRAT is a malware strain known for checking the CPU temperature of Windows computers to avoid being executed in sandboxes and virtual machines.

The GravityRAT malware Access Trojan (RAT) is believed to be the work of Pakistani hacker groups, it was mainly employed in attacks aimed at Indian users.

The recent campaign spotted by Cyble still targets high-profile individuals in India disguising as a secure messaging app called ‘SoSafe Chat.’

The analysis of the source code of the app revealed the existence of a website (sosafe.co[.]in) used by the attackers. The site is still online, but the download link is no longer working and the registration option is not allowed.

Threat actors likely used the site to distribute the malware through malvertising campaign, or links shared via social media posts and chat messages.

The manifest shows the malware requests forty-two different permissions, the attackers could abuse thirteen permissions to perform the following actions:

  • Read SMS, Call Logs, and Contacts data.
  • Change or modify system settings.
  • Read current cellular network information, the phone number and the serial number of the victim’s phone, the status of any ongoing calls, and a list of any Phone Accounts registered on the device.
  • Read or write the files on the device’s external storage.
  • Record audio.
  • Gets connected network information.
  • Get the device’s location.

“Gravity RAT is a malware that targets users to steal sensitive information such as Contacts data, SMS, call logs, files, and records audio of the device without the user’s knowledge. It is known for targeting the Indian Armed Forces.” concludes the report from Cyble.

“Threat Actors constantly adapt their methods to avoid detection and find new ways to target users through sophisticated techniques. Such malicious applications often masquerade as legitimate applications to confuse users into installing them. Users should install applications only after verifying their authenticity and install them exclusively from the official Google Play Store to avoid such attacks.”

Follow me on Twitter: @securityaffairs and Facebook

[adrotate banner=”9″][adrotate banner=”12″]

Pierluigi Paganini

(SecurityAffairs – hacking, GravityRAT)

[adrotate banner=”5″]

[adrotate banner=”13″]



you might also like

leave a comment