The Rise of RatOn: From NFC heists to remote control and ATS
A new Android banking trojan named RatOn has emerged, combining NFC relay attacks with remote access and automated transfer capabilities. Discovered by analysts monitoring the NFSkate threat group, RatOn targets cryptocurrency wallets and banking applications, particularly in the Czech Republic and Slovakia. The malware is distributed through adult-themed websites and employs a multi-stage infection process. RatOn features overlay attacks, automated money transfers, and cryptocurrency wallet takeovers. It demonstrates sophisticated capabilities, including screen casting, PIN interception, and extensive bot commands. The trojan's evolution from a basic NFC relay tool to a complex RAT with ATS functionality makes it a significant threat in the mobile malware landscape.
AI Analysis
Technical Summary
RatOn is a newly identified Android banking trojan that represents a significant evolution in mobile malware capabilities. Initially emerging as a tool focused on NFC relay attacks, RatOn has developed into a sophisticated Remote Access Trojan (RAT) with Automated Transfer System (ATS) functionalities. The malware is primarily distributed through adult-themed websites, employing a multi-stage infection process to evade detection and maximize infection success. Once installed, RatOn targets cryptocurrency wallets and banking applications, with a particular focus on users in the Czech Republic and Slovakia. Its capabilities include overlay attacks that deceive users by displaying fake login screens, automated money transfers that facilitate stealthy theft without user intervention, and cryptocurrency wallet takeovers. Additionally, RatOn can intercept PIN codes, perform screen casting to monitor user activity in real-time, and execute a wide range of bot commands, allowing attackers extensive control over infected devices. The malware’s evolution from a simple NFC relay tool to a complex RAT with ATS features highlights its adaptability and the increasing sophistication of mobile banking threats. The involvement of the NFSkate threat group, known for targeting financial assets, underscores the targeted and strategic nature of this campaign. Although no known exploits in the wild have been reported beyond the infection vector, the threat posed by RatOn is considerable due to its multi-faceted attack techniques and focus on high-value financial targets.
Potential Impact
For European organizations, especially financial institutions and cryptocurrency service providers, RatOn presents a multifaceted threat. The malware’s ability to compromise banking applications and cryptocurrency wallets can lead to direct financial losses for both individual users and institutions. The use of overlay attacks and PIN interception threatens the confidentiality and integrity of user credentials, potentially enabling unauthorized transactions and account takeovers. Automated transfer capabilities increase the speed and scale at which funds can be stolen, complicating incident response and recovery efforts. The screen casting and remote control features allow attackers to monitor and manipulate user activity, potentially facilitating further targeted attacks or data exfiltration. Given the focus on the Czech Republic and Slovakia, organizations operating or with customers in these countries face heightened risk. Moreover, the infection vector via adult-themed websites indicates a risk to employees who might access such content on corporate or personal devices, potentially bridging personal and professional security boundaries. The threat also underscores the vulnerabilities inherent in mobile banking and cryptocurrency ecosystems, which are increasingly critical components of the European financial landscape.
Mitigation Recommendations
To mitigate the threat posed by RatOn, European organizations should implement targeted and practical measures beyond generic advice. First, enforce strict mobile device management (MDM) policies that restrict installation of applications from untrusted sources, particularly blocking access to adult-themed or high-risk websites on corporate networks and devices. Employ advanced mobile threat defense (MTD) solutions capable of detecting overlay attacks, suspicious NFC activity, and unauthorized screen casting. Encourage users to install applications only from official app stores and educate them about the risks of downloading apps from third-party sites. Implement multi-factor authentication (MFA) for banking and cryptocurrency transactions to reduce the impact of credential theft. Financial institutions should monitor transaction patterns for automated transfers indicative of ATS activity and establish rapid response protocols to freeze suspicious transactions. Regularly update and patch mobile banking applications to address vulnerabilities that could be exploited by overlay or relay attacks. Additionally, conduct targeted awareness campaigns in the Czech Republic and Slovakia to inform users about the risks of NFC relay attacks and RAT infections. Finally, network segmentation and endpoint detection and response (EDR) tools should be employed to detect lateral movement and command-and-control communications associated with RAT activity.
Affected Countries
Czech Republic, Slovakia
Indicators of Compromise
- hash: 1b4527b8f5687a8d611ed13a5d9126e9
- hash: 25f9892499b735ab3e09d114677bbe37
- hash: d6c39adf65a3af9f98fd6ab17629e2c0
- hash: f56b9ada5004bb4b4f46ae1c56a7e381
- hash: 39b40dfb06bc1e6ef389a96f40c2062d30ad1ca7
- hash: 3ede0fd17962335e0292fbb92d862b1823bd47e8
- hash: 7f39cf5e2bb0a30993ed467d5014f0e216daa2cd
- hash: e907c0da5637567dbfafb619546d7c42bc62f041
- hash: 01f746d75be3e744f78ad6a9f908bf6fc42b951caf58feb62a0369ffbc5ad836
- hash: 13f4b05abe78f7a5714f32ecddc9b5b463803c62cd8355f493b42af8cb4fa9db
- hash: 15734c54d25341317a2f58bbc3c9ed3f8efa73af50fb5feb1ef46b6c3e02cab9
- hash: 3578222693be106eac90343c12f06454b6de6e19a50d31ae5105218c36514bbd
- hash: 49c29e87ba849a6afc82eb8a494d94123ebd70d04c43aebbe9f79d2572c2fecc
- hash: 6bce8f9c3ff27ba6348595898ef898262f853789cdbe96c5fa8a147c0f3b42b9
- hash: 7867e5c24f2ac72f3762c3acd31ffa0a931aac2377a4e6554a20963987dcedee
- hash: 979d0331041d33d4af469f7daf7c5c5d268d1de0c231bdf7994229f00ad7a6a0
- hash: 98c711801e9b89b4d0b4fb6c6fc5e8310ef3da226c7ac7261f04505384cd488a
- hash: 98cb893449ec52efe5b77286a66394f5627b070b7ec3bed715f14bc1b79c87db
- hash: 98e09a8f01980d11177549eea9598ffd573e1be355a05ef7d31b85c6be9a38ce
- hash: 9a52126de022ea4d2fa065fbf368a8a08296f524d172e02e24ccf61f49eb7ad9
- hash: bba15ecc8404698530761a122d3f03310b5e775f2e1552b645135fefd27e625c
- hash: bbc7f2b5c17f90e4c054bc525d85cb96a791a9fe8c8295894fac50a9722fc908
- hash: bf82609c55304c468996244d3ecc16348d9bea0891482ca724ffefcfaded8b66
- hash: ccb725738cded7e2380355a899475dcdd0fae29f77d8998b43cc1bb1bb600494
- hash: ce2b382ab6633a6bafee6f002c0ea94ab747cf4c98670fad437e5c5ca387a082
- hash: ea23506d4e1dd97b01b52d41e4f474f2dffa096b279f4e982073cad3e90f0bae
- hash: ec3b852ffbede9fa4a5402bb0242df4955660b8b67ae3d21a12cd25ad40b3bb2
- domain: evillab.world
- domain: marvelcore.top
- domain: tiktok18.world
- domain: www-core.top
The Rise of RatOn: From NFC heists to remote control and ATS
Description
A new Android banking trojan named RatOn has emerged, combining NFC relay attacks with remote access and automated transfer capabilities. Discovered by analysts monitoring the NFSkate threat group, RatOn targets cryptocurrency wallets and banking applications, particularly in the Czech Republic and Slovakia. The malware is distributed through adult-themed websites and employs a multi-stage infection process. RatOn features overlay attacks, automated money transfers, and cryptocurrency wallet takeovers. It demonstrates sophisticated capabilities, including screen casting, PIN interception, and extensive bot commands. The trojan's evolution from a basic NFC relay tool to a complex RAT with ATS functionality makes it a significant threat in the mobile malware landscape.
AI-Powered Analysis
Technical Analysis
RatOn is a newly identified Android banking trojan that represents a significant evolution in mobile malware capabilities. Initially emerging as a tool focused on NFC relay attacks, RatOn has developed into a sophisticated Remote Access Trojan (RAT) with Automated Transfer System (ATS) functionalities. The malware is primarily distributed through adult-themed websites, employing a multi-stage infection process to evade detection and maximize infection success. Once installed, RatOn targets cryptocurrency wallets and banking applications, with a particular focus on users in the Czech Republic and Slovakia. Its capabilities include overlay attacks that deceive users by displaying fake login screens, automated money transfers that facilitate stealthy theft without user intervention, and cryptocurrency wallet takeovers. Additionally, RatOn can intercept PIN codes, perform screen casting to monitor user activity in real-time, and execute a wide range of bot commands, allowing attackers extensive control over infected devices. The malware’s evolution from a simple NFC relay tool to a complex RAT with ATS features highlights its adaptability and the increasing sophistication of mobile banking threats. The involvement of the NFSkate threat group, known for targeting financial assets, underscores the targeted and strategic nature of this campaign. Although no known exploits in the wild have been reported beyond the infection vector, the threat posed by RatOn is considerable due to its multi-faceted attack techniques and focus on high-value financial targets.
Potential Impact
For European organizations, especially financial institutions and cryptocurrency service providers, RatOn presents a multifaceted threat. The malware’s ability to compromise banking applications and cryptocurrency wallets can lead to direct financial losses for both individual users and institutions. The use of overlay attacks and PIN interception threatens the confidentiality and integrity of user credentials, potentially enabling unauthorized transactions and account takeovers. Automated transfer capabilities increase the speed and scale at which funds can be stolen, complicating incident response and recovery efforts. The screen casting and remote control features allow attackers to monitor and manipulate user activity, potentially facilitating further targeted attacks or data exfiltration. Given the focus on the Czech Republic and Slovakia, organizations operating or with customers in these countries face heightened risk. Moreover, the infection vector via adult-themed websites indicates a risk to employees who might access such content on corporate or personal devices, potentially bridging personal and professional security boundaries. The threat also underscores the vulnerabilities inherent in mobile banking and cryptocurrency ecosystems, which are increasingly critical components of the European financial landscape.
Mitigation Recommendations
To mitigate the threat posed by RatOn, European organizations should implement targeted and practical measures beyond generic advice. First, enforce strict mobile device management (MDM) policies that restrict installation of applications from untrusted sources, particularly blocking access to adult-themed or high-risk websites on corporate networks and devices. Employ advanced mobile threat defense (MTD) solutions capable of detecting overlay attacks, suspicious NFC activity, and unauthorized screen casting. Encourage users to install applications only from official app stores and educate them about the risks of downloading apps from third-party sites. Implement multi-factor authentication (MFA) for banking and cryptocurrency transactions to reduce the impact of credential theft. Financial institutions should monitor transaction patterns for automated transfers indicative of ATS activity and establish rapid response protocols to freeze suspicious transactions. Regularly update and patch mobile banking applications to address vulnerabilities that could be exploited by overlay or relay attacks. Additionally, conduct targeted awareness campaigns in the Czech Republic and Slovakia to inform users about the risks of NFC relay attacks and RAT infections. Finally, network segmentation and endpoint detection and response (EDR) tools should be employed to detect lateral movement and command-and-control communications associated with RAT activity.
Affected Countries
For access to advanced analysis and higher rate limits, contact root@offseq.com
Technical Details
- Author
- AlienVault
- Tlp
- white
- References
- ["https://www.threatfabric.com/blogs/the-rise-of-raton-from-nfc-heists-to-remote-control-and-ats"]
- Adversary
- NFSkate
- Pulse Id
- 68c096c49912f691ea8eb3d0
- Threat Score
- null
Indicators of Compromise
Hash
Value | Description | Copy |
---|---|---|
hash1b4527b8f5687a8d611ed13a5d9126e9 | — | |
hash25f9892499b735ab3e09d114677bbe37 | — | |
hashd6c39adf65a3af9f98fd6ab17629e2c0 | — | |
hashf56b9ada5004bb4b4f46ae1c56a7e381 | — | |
hash39b40dfb06bc1e6ef389a96f40c2062d30ad1ca7 | — | |
hash3ede0fd17962335e0292fbb92d862b1823bd47e8 | — | |
hash7f39cf5e2bb0a30993ed467d5014f0e216daa2cd | — | |
hashe907c0da5637567dbfafb619546d7c42bc62f041 | — | |
hash01f746d75be3e744f78ad6a9f908bf6fc42b951caf58feb62a0369ffbc5ad836 | — | |
hash13f4b05abe78f7a5714f32ecddc9b5b463803c62cd8355f493b42af8cb4fa9db | — | |
hash15734c54d25341317a2f58bbc3c9ed3f8efa73af50fb5feb1ef46b6c3e02cab9 | — | |
hash3578222693be106eac90343c12f06454b6de6e19a50d31ae5105218c36514bbd | — | |
hash49c29e87ba849a6afc82eb8a494d94123ebd70d04c43aebbe9f79d2572c2fecc | — | |
hash6bce8f9c3ff27ba6348595898ef898262f853789cdbe96c5fa8a147c0f3b42b9 | — | |
hash7867e5c24f2ac72f3762c3acd31ffa0a931aac2377a4e6554a20963987dcedee | — | |
hash979d0331041d33d4af469f7daf7c5c5d268d1de0c231bdf7994229f00ad7a6a0 | — | |
hash98c711801e9b89b4d0b4fb6c6fc5e8310ef3da226c7ac7261f04505384cd488a | — | |
hash98cb893449ec52efe5b77286a66394f5627b070b7ec3bed715f14bc1b79c87db | — | |
hash98e09a8f01980d11177549eea9598ffd573e1be355a05ef7d31b85c6be9a38ce | — | |
hash9a52126de022ea4d2fa065fbf368a8a08296f524d172e02e24ccf61f49eb7ad9 | — | |
hashbba15ecc8404698530761a122d3f03310b5e775f2e1552b645135fefd27e625c | — | |
hashbbc7f2b5c17f90e4c054bc525d85cb96a791a9fe8c8295894fac50a9722fc908 | — | |
hashbf82609c55304c468996244d3ecc16348d9bea0891482ca724ffefcfaded8b66 | — | |
hashccb725738cded7e2380355a899475dcdd0fae29f77d8998b43cc1bb1bb600494 | — | |
hashce2b382ab6633a6bafee6f002c0ea94ab747cf4c98670fad437e5c5ca387a082 | — | |
hashea23506d4e1dd97b01b52d41e4f474f2dffa096b279f4e982073cad3e90f0bae | — | |
hashec3b852ffbede9fa4a5402bb0242df4955660b8b67ae3d21a12cd25ad40b3bb2 | — |
Domain
Value | Description | Copy |
---|---|---|
domainevillab.world | — | |
domainmarvelcore.top | — | |
domaintiktok18.world | — | |
domainwww-core.top | — |
Threat ID: 68c0a4a69ed239a66bad4d7d
Added to database: 9/9/2025, 10:05:26 PM
Last enriched: 9/9/2025, 10:20:25 PM
Last updated: 9/10/2025, 7:34:10 AM
Views: 8
Related Threats
Threat Spotlight: Speed, Scale, and Stealth: How Axios Powers Automated Phishing
MediumUnmasking The Gentlemen Ransomware: Tactics, Techniques, and Procedures Revealed
MediumBlurring the Lines: Intrusion Shows Connection With Three Major Ransomware Gangs
MediumResearchers reveal 2 billion weekly downloads compromised in largest npm supply chain attack ever
MediumSignificant Risk and Proactive Defense
MediumActions
Updates to AI analysis are available only with a Pro account. Contact root@offseq.com for access.
External Links
Need enhanced features?
Contact root@offseq.com for Pro access with improved analysis and higher rate limits.