ClayRat Spyware Campaign Targets Android Users in Russia
Summary
Hide ▲
Show ▼
A rapidly evolving Android spyware campaign known as ClayRat continues to target Russian users through Telegram channels and phishing websites. The spyware disguises itself as trusted apps such as WhatsApp, TikTok, Google Photos, and YouTube to trick users into downloading malicious software. Over the past three months, researchers identified more than 600 distinct ClayRat samples and 50 droppers, each version introducing new obfuscation layers to evade security tools. Once installed, the spyware can exfiltrate call logs, SMS messages, and notifications, take photos using the front camera, and send messages or place calls directly from the victim’s phone. The spyware’s operators employ a multifaceted strategy combining impersonation, deception, and automation. Distribution occurs mainly through phishing sites, Telegram channels, step-by-step installation guides, and session-based installers posing as Play Store updates. ClayRat’s most concerning feature is its abuse of Android's default SMS handler role, allowing it to read, store, and send text messages without alerting users. This access is exploited to spread itself further, sending messages to every saved contact. Zimperium's systems detected ClayRat variants as soon as they appeared, before public disclosures. The company shared its findings with Google, helping ensure protection through Google Play Protect. Security experts recommend a layered mobile security posture to reduce installation paths, detect compromise, and limit the blast radius. Users should only install applications from authorized Play/App stores.
Timeline
-
09.10.2025 15:30 2 articles · 5h ago
ClayRat Spyware Campaign Targets Android Users in Russia
The spyware uses standard HTTP to communicate with its C2 infrastructure. ClayRat can bypass security protections enforced by Google to prevent sideloading of apps on devices running Android 13 and later. The spyware can make phone calls, get device information, take pictures using the device camera, and send a list of all installed applications to the C2 server. ClayRat can act as a dropper, displaying a fake Play Store update screen while hiding the actual encrypted payload within the app's assets.
Show sources
- ClayRat Spyware Campaign Targets Android Users in Russia — www.infosecurity-magazine.com — 09.10.2025 15:30
- New ClayRat Spyware Targets Android Users via Fake WhatsApp and TikTok Apps — thehackernews.com — 09.10.2025 18:30
Information Snippets
-
ClayRat spyware targets Android users in Russia.
First reported: 09.10.2025 15:302 sources, 2 articlesShow sources
- ClayRat Spyware Campaign Targets Android Users in Russia — www.infosecurity-magazine.com — 09.10.2025 15:30
- New ClayRat Spyware Targets Android Users via Fake WhatsApp and TikTok Apps — thehackernews.com — 09.10.2025 18:30
-
The spyware disguises itself as trusted apps such as WhatsApp, TikTok, Google Photos, and YouTube.
First reported: 09.10.2025 15:302 sources, 2 articlesShow sources
- ClayRat Spyware Campaign Targets Android Users in Russia — www.infosecurity-magazine.com — 09.10.2025 15:30
- New ClayRat Spyware Targets Android Users via Fake WhatsApp and TikTok Apps — thehackernews.com — 09.10.2025 18:30
-
Over 600 distinct ClayRat samples and 50 droppers have been identified in the past three months.
First reported: 09.10.2025 15:302 sources, 2 articlesShow sources
- ClayRat Spyware Campaign Targets Android Users in Russia — www.infosecurity-magazine.com — 09.10.2025 15:30
- New ClayRat Spyware Targets Android Users via Fake WhatsApp and TikTok Apps — thehackernews.com — 09.10.2025 18:30
-
ClayRat can exfiltrate call logs, SMS messages, and notifications, take photos using the front camera, and send messages or place calls directly from the victim’s phone.
First reported: 09.10.2025 15:302 sources, 2 articlesShow sources
- ClayRat Spyware Campaign Targets Android Users in Russia — www.infosecurity-magazine.com — 09.10.2025 15:30
- New ClayRat Spyware Targets Android Users via Fake WhatsApp and TikTok Apps — thehackernews.com — 09.10.2025 18:30
-
The spyware abuses Android's default SMS handler role to read, store, and send text messages without alerting users.
First reported: 09.10.2025 15:302 sources, 2 articlesShow sources
- ClayRat Spyware Campaign Targets Android Users in Russia — www.infosecurity-magazine.com — 09.10.2025 15:30
- New ClayRat Spyware Targets Android Users via Fake WhatsApp and TikTok Apps — thehackernews.com — 09.10.2025 18:30
-
Distribution occurs through phishing sites, Telegram channels, step-by-step installation guides, and session-based installers.
First reported: 09.10.2025 15:302 sources, 2 articlesShow sources
- ClayRat Spyware Campaign Targets Android Users in Russia — www.infosecurity-magazine.com — 09.10.2025 15:30
- New ClayRat Spyware Targets Android Users via Fake WhatsApp and TikTok Apps — thehackernews.com — 09.10.2025 18:30
-
Zimperium detected ClayRat variants before public disclosures and shared findings with Google.
First reported: 09.10.2025 15:302 sources, 2 articlesShow sources
- ClayRat Spyware Campaign Targets Android Users in Russia — www.infosecurity-magazine.com — 09.10.2025 15:30
- New ClayRat Spyware Targets Android Users via Fake WhatsApp and TikTok Apps — thehackernews.com — 09.10.2025 18:30
-
Security experts recommend a layered mobile security posture and installing apps only from authorized stores.
First reported: 09.10.2025 15:301 source, 1 articleShow sources
- ClayRat Spyware Campaign Targets Android Users in Russia — www.infosecurity-magazine.com — 09.10.2025 15:30
-
ClayRat uses standard HTTP to communicate with its C2 infrastructure.
First reported: 09.10.2025 18:301 source, 1 articleShow sources
- New ClayRat Spyware Targets Android Users via Fake WhatsApp and TikTok Apps — thehackernews.com — 09.10.2025 18:30
-
ClayRat can bypass security protections enforced by Google to prevent sideloading of apps on devices running Android 13 and later.
First reported: 09.10.2025 18:301 source, 1 articleShow sources
- New ClayRat Spyware Targets Android Users via Fake WhatsApp and TikTok Apps — thehackernews.com — 09.10.2025 18:30
-
ClayRat can make phone calls, get device information, take pictures using the device camera, and send a list of all installed applications to the C2 server.
First reported: 09.10.2025 18:301 source, 1 articleShow sources
- New ClayRat Spyware Targets Android Users via Fake WhatsApp and TikTok Apps — thehackernews.com — 09.10.2025 18:30
-
ClayRat can act as a dropper, displaying a fake Play Store update screen while hiding the actual encrypted payload within the app's assets.
First reported: 09.10.2025 18:301 source, 1 articleShow sources
- New ClayRat Spyware Targets Android Users via Fake WhatsApp and TikTok Apps — thehackernews.com — 09.10.2025 18:30
Similar Happenings
ToSpy and ProSpy spyware targeting UAE users
Two spyware families, ToSpy and ProSpy, are targeting Android users in the UAE by masquerading as the ToTok app and Signal encryption plugins. These campaigns have been active since 2022 and 2024, respectively, and exploit the popularity and local trust of ToTok to infiltrate devices and exfiltrate sensitive data. ToTok, a messaging app developed by G42 and supported by the UAE government, was exposed as spyware in 2019 and removed from major app stores. Despite this, it continues to circulate outside official channels, providing cover for malicious actors. The spyware families request invasive permissions to steal device information, contacts, SMS messages, and various file types. Google Play Protect is designed to mitigate these threats, but users are still at risk if they download apps from untrusted sources. The spyware campaigns are distributed via fake websites and social engineering, establishing persistent access to compromised devices. The ProSpy campaign was discovered in June 2025 and has been ongoing since 2024, while the ToSpy campaign began on June 30, 2022, and is currently ongoing. The spyware families use deceptive websites masquerading as legitimate services to distribute malware. The spyware families exfiltrate device information, SMS messages, contact lists, files, and a list of installed applications. The spyware families use Android's AlarmManager to repeatedly restart the foreground service if it gets terminated. The spyware families automatically launch the necessary background services upon a device reboot.
Datzbro Android Trojan Targeting Elderly via AI-Generated Facebook Events
A new Android banking trojan named Datzbro is targeting elderly users through AI-generated Facebook events. The malware, discovered in August 2025, conducts device takeover (DTO) attacks and performs fraudulent transactions. It exploits social engineering tactics to trick victims into downloading malicious APK files from fraudulent links. The threat actors behind Datzbro focus on users in Australia, Singapore, Malaysia, Canada, South Africa, and the U.K. The malware leverages Android's accessibility services to perform remote actions, record audio, capture photos, and steal credentials. It also includes features to hide malicious activities and steal device lock screen PINs and passwords associated with Alipay and WeChat. Datzbro is believed to be the work of a Chinese-speaking threat group, with its command-and-control (C2) backend being a Chinese-language desktop application. The malware has been distributed freely among cybercriminals after a compiled version of the C2 app was leaked.
SlopAds Fraud Ring Exploits 224 Android Apps for Ad Fraud
A sophisticated ad fraud operation, SlopAds, exploited 224 Android apps to generate 2.3 billion daily ad bids. The apps, downloaded 38 million times across 228 countries, used steganography and hidden WebViews to create fraudulent ad impressions and clicks. The fraud was conditional, activating only if the app was installed via an ad click. Google removed the offending apps from the Play Store and updated Google Play Protect to warn users. The operation leveraged AI-themed services and a complex command-and-control infrastructure. The fraudulent behavior was designed to evade detection by blending malicious traffic into legitimate campaign data. The SlopAds campaign was discovered by HUMAN's Satori Threat Intelligence team, which identified the apps as 'AI slop' due to their mass-produced appearance and AI-themed services. The apps used Firebase Remote Config to download an encrypted configuration file containing URLs for the ad fraud malware module, cashout servers, and a JavaScript payload. The campaign included numerous command-and-control servers and more than 300 related promotional domains, suggesting the threat actors planned further expansion.
Android droppers now deliver SMS stealers and spyware
A shift in the Android malware landscape has been observed, where dropper apps, previously used mainly for banking trojans, are now distributing SMS stealers and basic spyware. These campaigns are spread via dropper apps disguised as government or banking apps in India and other parts of Asia. The change is driven by Google's security measures, which have made it harder to sideload suspicious apps. Attackers are adapting by using droppers that avoid triggering security checks, delivering payloads only after user interaction. The development highlights ongoing efforts by cybercriminals to bypass security measures and the challenges in maintaining effective mobile security. Google continues to enhance protections, but users remain a critical factor in the security chain. The RewardDropMiner dropper, for instance, has been found to deliver spyware and a Monero cryptocurrency miner, though recent variants no longer include the miner. Other dropper variants include SecuriDropper, Zombinder, BrokewellDropper, HiddenCatDropper, and TiramisuDropper.