Experts observed approximately 120 malicious campaigns using the Rafel RAT

Pierluigi Paganini June 24, 2024

Multiple threat actors are using an open-source Android remote administration tool called Rafel RAT to target Android Devices.

Check Point Research identified multiple threat actors using Rafel, an open-source remote administration tool (RAT). The researchers spotted an espionage group using Rafel, highlighting the tool’s effectiveness across different threat profiles and goals. Previously, Check Point observed the cyber espionage group APT-C-35 / DoNot Team using Rafel RAT. Rafel’s features, including remote access, surveillance, data exfiltration, and persistence mechanisms, make it a powerful tool for covert operations and infiltrating high-value targets.

Check Point observed approximately 120 different malicious campaigns using the tool, threat actors successfully targeted high-profile organizations, including the military sector. Most of the victims are from the United States, China, and Indonesia, but the researchers pointed out that they observed infections all over the world.

Most victims used Samsung phones, followed by Xiaomi, Vivo, and Huawei devices. The attackers compromised a wide range of device models, including Google devices (Pixel, Nexus), Samsung Galaxy A & S Series, and Xiaomi Redmi Series.

The majority of the victims, more than 87%, are using Android versions that are no longer supported and that are not receiving security updates.

“Under the guise of legitimate entities, the malware impersonates multiple widely recognized applications, including Instagram, WhatsApp, various e-commerce platforms, antivirus programs, and support apps for numerous services.” reads the report published by the security firm. “Depending on the attacker’s modifications, the malware may request permissions for Notifications or Device Admin rights or stealthily seek minimal sensitive permissions (such as SMS, Call Logs, and Contacts) in its quest to remain undetected. Regardless, the malware commences its operations in the background immediately upon activation.”

The malware deploys a Background service that generates a notification with a deceptive label while operating in the background. The malicious code also launches an InternalService to manage C2 communications.

The Rafel RAT mainly uses of HTTP(S) for C2 communications, but it can also rely on Discord APIs to contact the C2 infrastructure. The malware uses a PHP-based C2 panel that enable registered to remotely control the compromised devices.

Rafel RAT

Communication takes place over HTTP(S) protocols, starting with the initial client-server interaction. The infected device initially transmits device information, including identifiers, characteristics, locale, country, model specifics, and operator details. Subsequently, a request is sent to the C&C server for commands to execute on the device.

Check Point Research identified a ransomware campaign carried out by an alleged Iranian, the attackers sent a ransom note written in Arabic through an SMS that instructed victims in Pakistan to contact them on Telegram.

“Rafel RAT is a potent example of the evolving landscape of Android malware, characterized by its open-source nature, extensive feature set, and widespread utilization across various illicit activities. The prevalence of Rafel RAT highlights the need for continual vigilance and proactive security measures to safeguard Android devices against malicious exploitation.” concludes the report. “As cyber criminals continue to leverage techniques and tools such as Rafel RAT to compromise user privacy, steal sensitive data, and perpetrate financial fraud, a multi-layered approach to cybersecurity is essential.”

Pierluigi Paganini

Follow me on Twitter: @securityaffairs and Facebook and Mastodon

(SecurityAffairs – hacking, malware)



you might also like

leave a comment