GravityRAT

Malware updated 4 months ago (2024-06-13T11:17:32.649Z)
Download STIX
Preview STIX
GravityRAT is a notorious Trojan malware that has been used in various cyberattacks, including those targeting military systems. Initially designed for Windows, it has evolved over time to target Android devices as well. The malware uses stolen developer certificates to bypass security measures such as Gatekeeper and tricks users into installing what appears to be legitimate software. Once installed, GravityRAT can upload Office files, take automatic screenshots, record keyboard logs, and even check the CPU temperature of the infected system. This latter capability was previously identified by security researchers at Talos, who noted that while this technique primarily detects virtual machines, some physical systems were also mistakenly identified as virtual due to their lack of support for the WMI query. In recent years, GravityRAT has continued to evolve and expand its reach. In 2019, the group behind GravityRAT developed the HeavyLift malware loader and Android versions of the Trojan for targeting mobile devices. More recently, the spyware has been linked to attacks on entities like the European Investment Bank and UPS Canada, and a California pensioners' fund. It's also been spread through a new Android malware campaign. The malware often masquerades as a legitimate Android application download link, effectively tricking users into installing it. The latest development in the GravityRAT saga involves its use to exfiltrate victims' WhatsApp backups. In June, ESET researchers revealed that an updated version of the Android GravityRAT spyware was being spread through free messaging apps called BingeChat and Chatico. The intention behind this activity appears to be data collection for later analysis. Despite the extensive tracking and research into GravityRAT, the threat actor behind it remains unknown, although ESET researchers internally refer to the group as SpaceCobra.
Description last updated: 2024-06-13T11:16:23.240Z
What's your take? (Question 1 of 5)
Help tune the shared Cybergeist dataset, assist your peers, and earn karma. Expand the panel to get started.
Possible Aliases / Cluster overlaps
It's hard to track cluster overlaps and naming conventions between vendors, so here are some possible overlapping names / profiles you also may want to look at. Create a free account to see the source evidence for each alias, and help fix any errors.
Alias DescriptionVotes
Bingechat is a possible alias for GravityRAT. BingeChat is a malware that has been active since August 2022, distributed under the guise of the messaging apps BingeChat and Chatico. The malicious software was first identified in June 2022 as an updated version of an Android remote access trojan known as GravityRAT, which was found to be masquer
3
Spacecobra is a possible alias for GravityRAT. SpaceCobra is a malware group known for its malicious software activities, which have been ongoing since at least 2015. The group is linked to the BingeChat and Chatico campaigns and has revived the GravityRAT malware with enhanced functionalities. This updated version of GravityRAT allows SpaceCobr
3
Chatico is a possible alias for GravityRAT. Chatico is a malicious software (malware) that was discovered to be part of a targeted cyber threat campaign since June 2022. The malware, based on the OMEMO Instant Messenger app, was trojanized with GravityRAT, a notorious Android remote access trojan. The group behind this threat employed a fraud
2
Miscellaneous Associations
Other elements of context that could aid in the identification of relevance
Android
Whatsapp
Spyware
Malware
Trojan
Windows
Macos
India
Eset
Facebook
Analyst Notes & Discussion
Be the first to leave your mark here! Log in to share your views and vote.
Associated Malware
To see the evidence that has resulted in these malware associations, create a free account
Alias DescriptionAssociation TypeVotes
The Android Gravityrat Malware is associated with GravityRAT. Android GravityRAT is a malicious software (malware) known for its ability to infiltrate and damage systems. ESET researchers have identified an updated version of this malware being distributed through the messaging apps BingeChat and Chatico, as well as trojanized versions of the legitimate open-sUnspecified
5
Source Document References
Information about the GravityRAT Malware was read from the documents corpus below. This display is limited to 20 results, create a free account to see more
PreviewSource LinkCreatedAtTitle
BankInfoSecurity
4 months ago
DARKReading
4 months ago
ESET
a year ago
CERT-EU
a year ago
CERT-EU
a year ago
CERT-EU
a year ago
BankInfoSecurity
a year ago
CERT-EU
a year ago
Checkpoint
a year ago
CERT-EU
a year ago
CERT-EU
a year ago
ESET
a year ago
CERT-EU
a year ago
CERT-EU
a year ago
Securityaffairs
a year ago
InfoSecurity-magazine
a year ago
ESET
a year ago
CERT-EU
a year ago
MITRE
2 years ago
MITRE
2 years ago