New Android malware campaign “DogeRAT” targets Indian users

As technology continues to advance, so does the sophistication of malware. In a new campaign targeting Android users, a Trojan called DogeRAT has been uncovered. The malware is primarily aimed at Indian users and is distributed via social media and messaging apps. While it is often disguised as legitimate applications, such as Netflix or Instagram, it is instead used to steal sensitive information from the unsuspecting victim.

An overview of DogeRAT

DogeRAT is a Remote Access Trojan (RAT), a type of malware that allows a perpetrator to remotely control and take over an infected system. Specifically designed for Android devices, the malware is Java-based. Once installed, it is capable of infiltrating the device and gathering sensitive data, including contacts, messages, and banking credentials. In a report by cybersecurity firm CloudSEK, it is revealed that the malware’s developers have gone to great lengths to ensure that their product is as effective as possible.

Distribution of DogeRAT through social media and messaging platforms

The distribution of DogeRAT is one of the malware’s key features that has been a source of concern for security experts. Unfortunately, it is often distributed through social media and messaging platforms under the guise of legitimate applications, such as Opera Mini, OpenAI ChatGOT, and premium versions of Netflix, Instagram, and YouTube. Unknowingly, users are tricked into downloading the malware onto their device, which leads to dire consequences.

Information stolen by DogeRAT

As previously mentioned, once installed, DogeRAT is capable of accessing highly sensitive information, including personal contact details, messages, and banking credentials. The malware also has other capabilities, such as taking screenshots, stealing images, capturing clipboard content, and logging keystrokes. These features make DogeRAT a dangerous tool in the hands of cybercriminals.

Promotion of DogeRAT by its developer through Telegram channel

DogeRAT is a typical malware-as-a-service (MaaS) offering that has become increasingly common in recent times. The malware is promoted by its India-based developer through a Telegram channel. Since its creation, the channel has gained over 2,100 subscribers. The developer offers a premium subscription for a remarkably low price of $30. This subscription includes additional capabilities that are not included in the free version of the malware.

Availability of Free Version of DogeRAT on GitHub

The free version of DogeRAT is readily available on GitHub. Along with the malware, the user can also view screenshots and video tutorials that showcase its functions. However, the developer includes a disclaimer that puts all responsibility for any consequences that may arise from the use of the software on the user.

Intrusive Permissions Requested by DogeRAT Upon Installation

Upon installation, DogeRAT requests intrusive permissions to perform its data-gathering objectives, giving attackers further access to sensitive information. This intrusive behavior is a cause for concern as it shows how the malware is specifically designed to deeply infiltrate an Android device.

Description of LEMONJUICE, a new Android backdoor, detailed by Mandiant

In addition to DogeRAT, Mandiant recently detailed another Android backdoor known as LEMONJUICE. This backdoor is designed to give remote control and access to a compromised device. The module is distributed via a marketing software development kit (SDK). It is tailored to collect sensitive information stored on the device, copy and substitute clipboard contents, among other capabilities.

The discovery of DogeRAT is a worrying sign of how advanced malware is becoming. The malware’s developers have gone to great lengths to ensure that it is as effective as possible. It is essential to stay vigilant and ensure that devices are protected from such threats. The availability and distribution of malware such as DogeRAT shows that it is more important than ever to stay informed and up-to-date on the latest threats to our cybersecurity.

Explore more