New Android Spyware Targeting Russian Executives Discovered
Summary
Hide β²
Show βΌ
A new Android spyware, tracked as Android.Backdoor.916.origin, is targeting executives of Russian businesses. The malware, disguised as antivirus software from the Russian Federal Security Services (FSB), can snoop on conversations, stream from the phone's camera, log user input, and exfiltrate communication data from messenger apps. The malware has been under continuous development since January 2025. The spyware requests multiple high-risk permissions upon installation, including geo-location, access to SMS and media files, camera and audio recording, and the ability to run in the background. It connects to a command and control (C2) server to receive commands for various malicious activities. The malware can switch between up to 15 hosting providers, indicating a design for resilience. The spyware lacks genuine security features but mimics a legitimate security tool to prevent removal. It displays fake positive results during simulated scans to deceive users.
Timeline
-
24.08.2025 17:08 π° 1 articles Β· β± 23d ago
New Android Spyware Targeting Russian Executives Discovered
A new Android spyware, Android.Backdoor.916.origin, has been discovered targeting executives of Russian businesses. The malware, disguised as antivirus software from the Russian Federal Security Services (FSB), can snoop on conversations, stream from the phone's camera, log user input, and exfiltrate communication data from messenger apps. The spyware has been under continuous development since January 2025.
Show sources
- New Android malware poses as antivirus from Russian intelligence agency β www.bleepingcomputer.com β 24.08.2025 17:08
Information Snippets
-
The spyware, Android.Backdoor.916.origin, has no links to known malware families.
First reported: 24.08.2025 17:08π° 1 source, 1 articleShow sources
- New Android malware poses as antivirus from Russian intelligence agency β www.bleepingcomputer.com β 24.08.2025 17:08
-
The malware can snoop on conversations, stream from the phone's camera, log user input, and exfiltrate communication data from messenger apps.
First reported: 24.08.2025 17:08π° 1 source, 1 articleShow sources
- New Android malware poses as antivirus from Russian intelligence agency β www.bleepingcomputer.com β 24.08.2025 17:08
-
The malware has been under continuous development since January 2025.
First reported: 24.08.2025 17:08π° 1 source, 1 articleShow sources
- New Android malware poses as antivirus from Russian intelligence agency β www.bleepingcomputer.com β 24.08.2025 17:08
-
The spyware requests multiple high-risk permissions upon installation, including geo-location, access to SMS and media files, camera and audio recording, and the ability to run in the background.
First reported: 24.08.2025 17:08π° 1 source, 1 articleShow sources
- New Android malware poses as antivirus from Russian intelligence agency β www.bleepingcomputer.com β 24.08.2025 17:08
-
The malware connects to a command and control (C2) server to receive commands for various malicious activities.
First reported: 24.08.2025 17:08π° 1 source, 1 articleShow sources
- New Android malware poses as antivirus from Russian intelligence agency β www.bleepingcomputer.com β 24.08.2025 17:08
-
The spyware can switch between up to 15 hosting providers, indicating a design for resilience.
First reported: 24.08.2025 17:08π° 1 source, 1 articleShow sources
- New Android malware poses as antivirus from Russian intelligence agency β www.bleepingcomputer.com β 24.08.2025 17:08
-
The malware lacks genuine security features but mimics a legitimate security tool to prevent removal.
First reported: 24.08.2025 17:08π° 1 source, 1 articleShow sources
- New Android malware poses as antivirus from Russian intelligence agency β www.bleepingcomputer.com β 24.08.2025 17:08
-
The spyware displays fake positive results during simulated scans to deceive users.
First reported: 24.08.2025 17:08π° 1 source, 1 articleShow sources
- New Android malware poses as antivirus from Russian intelligence agency β www.bleepingcomputer.com β 24.08.2025 17:08
Similar Happenings
SlopAds Fraud Ring Exploits 224 Android Apps to Drive 2.3 Billion Daily Ad Bids
A fraudulent ad operation, SlopAds, has been identified, exploiting 224 Android apps to generate 2.3 billion ad bids daily. The apps, collectively downloaded 38 million times across 228 countries, use steganography and hidden WebViews to create fraudulent ad impressions and clicks. The operation was disrupted after Google removed the offending apps from the Play Store. The SlopAds campaign is notable for its sophisticated tactics, including conditional fraud execution and the use of AI-themed services for command and control. The fraudulent behavior is triggered only when apps are downloaded via ad clicks, making detection more challenging. The campaign's infrastructure includes multiple domains and a complex feedback loop designed to evade security researchers. The campaign's highest concentration of ad impressions originated from the United States (30%), followed by India (10%) and Brazil (7%).
FileFix Attack Using Steganography to Deploy StealC Infostealer
A new FileFix social engineering campaign impersonates Meta account suspension warnings to trick users into installing the StealC infostealer malware. The attack uses steganography to hide malicious scripts and executables within a JPG image. The campaign targets various credentials, cryptocurrency wallets, and cloud services. The FileFix technique abuses the File Explorer address bar to execute PowerShell commands, bypassing traditional detection methods. The attack was discovered by Acronis and observed over a two-week period, with multiple variants using different payloads and domains. The StealC malware aims to steal sensitive information from infected devices, including browser credentials, messaging app data, and cryptocurrency wallets. The FileFix technique was created by red team researcher mr.d0x and has been previously used by the Interlock ransomware gang. The attack uses a multilingual phishing site to trick users into copying and pasting a malicious command into the File Explorer address bar. The campaign abuses Bitbucket repositories to host malicious components, leveraging trust in the platform to bypass detection. The FileFix campaign is the most widespread, customized, and sophisticated to date, targeting users in over 16 countries. The phishing site has been translated into at least 16 different languages. The attack chain involves a phishing email impersonating Facebook security, warning users of account suspension. The attack uses AI-generated images in the steganography process. The FileFix technique is more elegant and less suspicious than ClickFix, using File Explorer instead of the Run dialog. The FileFix attack offers a broader range of high-value targets due to its use of File Explorer. Security researcher Eliad Kimhy predicts an increase in FileFix attacks in the near future.
Fourth Spyware Campaign Targeting French Apple Users in 2025
Apple has notified French users of a fourth spyware campaign in 2025. The Computer Emergency Response Team of France (CERT-FR) confirmed the alerts on September 3, 2025. The campaign targets individuals based on their status or function, including journalists, lawyers, activists, politicians, and senior officials. The alerts are part of a series of notifications sent throughout the year, with previous alerts on March 5, April 29, and June 25. These alerts indicate that at least one device linked to the users' iCloud accounts may have been compromised in highly-targeted attacks. The campaign follows a previous incident involving a security flaw in WhatsApp (CVE-2025-55177) and an Apple iOS bug (CVE-2025-43300), which were used in zero-click attacks. Apple has been sending these notifications since November 2021. Apple introduced Memory Integrity Enforcement (MIE) in the latest iPhone models to combat memory corruption vulnerabilities.
New HybridPetya Ransomware Exploits UEFI Secure Boot Bypass Vulnerability
A new ransomware variant, HybridPetya, has been discovered. It resembles the Petya/NotPetya malware but includes the ability to bypass UEFI Secure Boot using the CVE-2024-7344 vulnerability. HybridPetya encrypts the Master File Table (MFT) on NTFS-formatted partitions and can compromise modern UEFI-based systems. The ransomware operates through a bootkit and an installer, with the bootkit managing encryption and decryption processes. The ransomware has been observed in samples uploaded to VirusTotal in February 2025, with no evidence of active use in the wild. The vulnerability exploited by HybridPetya was patched in January 2025. The ransomware encrypts the MFT and displays a fake CHKDSK message to deceive victims. It demands a $1,000 ransom in Bitcoin, with a total of $183.32 received between February and May 2025. The ransom note provides an option for victims to enter a decryption key after payment, which triggers the decryption process. The bootkit also recovers legitimate bootloaders from backups created during installation. The ransomware triggers a system crash during bootloader changes, ensuring the bootkit binary is executed upon reboot. HybridPetya may be a research project, proof-of-concept, or early version of a cybercrime tool under limited testing. HybridPetya combines the destructive capabilities of NotPetya, the recoverable encryption functionality of Petya ransomware, and the ability to bypass Secure Boot protections. It can deploy malicious UEFI payloads directly to the EFI System Partition and encrypt the Master File Table (MFT). HybridPetya's ability to install harmful code directly into a computer's UEFI firmware makes it hard for security teams to detect. The emergence of HybridPetya highlights the growing threat from UEFI bootkits that reside at a computer's startup sequence level.
Active exploitation of CVE-2025-5086 in DELMIA Apriso
CVE-2025-5086, a critical deserialization flaw in Dassault Systèmes DELMIA Apriso Manufacturing Operations Management (MOM) software, is being actively exploited. The vulnerability, with a CVSS score of 9.0, affects versions from Release 2020 through Release 2025. Exploitation attempts have been observed, targeting the /apriso/WebServices/FlexNetOperationsService.svc/Invoke endpoint with a Base64-encoded payload. The payload decodes to a GZIP-compressed Windows executable that deploys a malicious program designed to spy on user activities. The U.S. Cybersecurity and Infrastructure Security Agency (CISA) has added the flaw to its Known Exploited Vulnerabilities (KEV) catalog, advising Federal Civilian Executive Branch (FCEB) agencies to apply updates by October 2, 2025. The malware, identified as Trojan.MSIL.Zapchast.gen, captures keyboard input, takes screenshots, and gathers information about active applications. This information is then sent to the attacker via various means, including email, FTP, and HTTP. The exploit involves sending a malicious SOAP request to vulnerable endpoints. The malicious requests were observed originating from the IP 156.244.33[.]162.