Oct 09, 2025Ravie Lakshmanan
Mobile Security / Malware
Emerging Threats in Mobile Security
A sophisticated Android spyware campaign, known as ClayRat, has recently come to light, specifically targeting users in Russia. This campaign employs a combination of Telegram channels and deceptive phishing websites, masquerading as popular applications such as WhatsApp, Google Photos, TikTok, and YouTube to entice users into downloading malicious software.
According to Vishnu Pratapagiri, a researcher at Zimperium, once activated, ClayRat exhibits alarming capabilities. It can exfiltrate sensitive data including SMS messages, call logs, and notifications, while also accessing device information. The spyware can even take photos using the front camera and send SMS messages or make calls directly from the victim’s device.
The malware’s self-propagation mechanism is particularly concerning. It sends malicious links to every contact in the victim’s phone book, indicating a strategic effort by attackers to utilize compromised devices as vectors for further distribution.
In the past 90 days, Zimperium has identified over 600 samples and 50 droppers of ClayRat, with each new version incorporating advanced obfuscation techniques to evade detection and outpace security measures. The name ‘ClayRat’ references the command-and-control (C2) panel that allows for remote administration of infected devices.
The attack methodology involves redirecting unsuspecting users to fraudulent websites, which then lead to Telegram channels controlled by the attackers. Here, victims are lured into downloading APK files, often supported by artificially inflated download counts and fabricated testimonials that suggest the apps’ popularity.
Some of these deceptive sites purport to offer “YouTube Plus” with enhanced features and host APK files capable of bypassing Google’s security measures designed to prevent sideloading on devices running Android 13 and later. Zimperium explains that certain ClayRat samples function as droppers: the visible application serves merely as a lightweight installer, displaying a counterfeit Play Store update screen while concealing the actual encrypted payload within the app’s assets. This method of session-based installation diminishes perceived risk, thereby increasing the likelihood of spyware installation following a webpage visit.
Once installed, ClayRat communicates with its C2 infrastructure using standard HTTP protocols and prompts users to set it as the default SMS application. This grants the malware access to sensitive content and messaging functions, allowing it to covertly capture call logs, text messages, and notifications, while further disseminating the malware to other contacts.
The malware’s capabilities extend beyond surveillance; it can make phone calls, gather device information, capture images via the device camera, and relay a list of installed applications back to the C2 server. ClayRat poses a significant threat not only due to its invasive surveillance features but also because it can transform an infected device into an automated distribution node, enabling rapid expansion of the threat without manual intervention.
In a related development, researchers from the University of Luxembourg and Université Cheikh Anta Diop have uncovered that pre-installed applications on budget Android smartphones sold in Africa operate with elevated privileges. Their study, which analyzed 1,544 APKs from seven different African smartphones, revealed that 145 applications (9%) disclose sensitive data, while 249 (16%) expose critical components without adequate safeguards. Furthermore, many of these applications present additional risks: 226 execute privileged or dangerous commands, 79 interact with SMS messages (including reading, sending, or deleting), and 33 perform silent installation operations.