
New Android malware posing as antivirus from Russian intelligence agency targets Russian executives
A new Android malware masquerades as an antivirus tool linked to Russia's security services and targets executives within Russian businesses. It combines impersonation, broad permissions, data exfiltration, and persistence to evade removal.
New Android malware masquerades as antivirus from Russian intelligence agency targets Russian executives
What this threat looks like and who it aims to reach
A recently observed Android threat adopts the appearance of a legitimate antivirus tool, but it appears to be designed and branded to resemble software associated with Russian security services. The campaign seems focused on a narrow target set-executives within Russian businesses-rather than a broad consumer audience. Security researchers have identified this family as Android.Backdoor.916.origin, noting that it shows no clear links to established malware families, which points to ongoing development and refinement.
How the malware operates: a multi-faceted spy tool in disguise
At its core, the malware is built to blend in as a security product while quietly enabling extensive data access and control over an infected device. Key capabilities include covert data exfiltration from messaging apps, contact lists, and call histories, as well as the ability to capture audio and video through the device microphone and camera. The malware can observe app and browser content, log keystrokes, and relay collected information back to a command-and-control (C2) server. It also supports executing shell commands, maintaining persistence, and implementing self-protection techniques to hinder removal.
After installation, the app requests a broad set of high-risk permissions-location tracking, access to SMS and media, camera and microphone access, and the ability to run in the background. It also seeks permission to delete all data and to alter the device's lock screen, further complicating user-initiated removal. In addition, the malware activates an Accessibility Service, a common tactic used to bypass certain security prompts and maintain broader control over the device.
Researchers note that the malware can connect to a diverse set of hosting providers for its C2 communications, a design choice intended to improve resilience and complicate takedown efforts. The operational flow also includes capabilities to exfiltrate content from popular messaging apps (such as Telegram and WhatsApp) and email clients, in addition to observing text input and interactions with web browsers.
Branding, localization, and the targeting logic
Two notable branding attempts have been observed: one that impersonates a financial institution, and another that uses references to Russia's security services (FSB) in its naming. Importantly, the user interface provides only a Russian-language option, reinforcing the assessment that this campaign is tailored for Russian users and organizations. Additional file names associated with this threat reference security agencies, further feeding the illusion that the app is a legitimate security tool rather than malicious software.
The fake scan: a showy, deceptive UX
As part of its deception, a simulated antivirus scan appears when the user interacts with the app. The scan is designed to show a realistic but fake result, with a 30% likelihood of reporting detections. The number of "found" issues is generated randomly between one and three, creating a false sense of urgency to prompt users into allowing the tool to continue its operations or to suppress removal actions.
Delivery, persistence, and evasion tactics
Beyond permissions, the malware deploys multiple services to maintain a foothold on the device. Its architecture supports switching between as many as 15 hosting providers, illustrating an emphasis on resilience and long-term persistence even in the face of takedown attempts. The combination of background execution, accessibility abuse, and a fake security narrative makes it challenging for a casual user to recognize and remove the threat.
Why this matters: targeted threats in the mobile space
While Android malware is often discussed in the context of consumer nuisances, this campaign underscores a more worrying trend: sophisticated actors are weaponizing the guise of security software to gain access to high-value targets. By combining credible branding, localized language, and deep device access, attackers can compromise executives and sensitive corporate information with relatively low-volume distribution.
Defensive takeaways: how to protect yourself and your organization
For individuals: be cautious with any security app that requests broad permissions, especially if it arrives from outside official app stores or comes via unsolicited links. Always review requested permissions in context with the app's stated purpose, and avoid granting accessibility privileges to apps with unclear credibility. For organizations: implement strict mobile application controls, enforce least-privilege permissions, and consider mobile threat defense (MTD) or mobile endpoint detection and response (EDR) solutions. Regularly educate executives about phishing and social-engineering tactics tied to security tools, and establish a rapid response plan for suspicious apps or device behavior.
Other practical steps include keeping the device OS and apps up to date, inspecting app names and signing certificates for anomalies, and monitoring for unusual data consumption, battery drain, or background processes. If you suspect infection, revoke dangerous permissions, uninstall the app, and consider a factory reset if removal is not straightforward. In enterprise settings, leverage app whitelisting, device management policies, and threat intel feeds to stay ahead of evolving techniques like these.
Indicators of compromise and where to learn more
While the specifics of this campaign are evolving, red flags to watch for include a Russian-language security tool with broad permissions, unusual background services, frequent attempts to access location, camera, or microphone, and suspicious activity around messaging content and keystrokes. For defenders, consult security advisories and repositories from credible researchers to review IOCs and practitioner guidance, and integrate these findings into your risk-based defenses.
Conclusion: staying ahead of sophisticated mobile threats
Android malware that imitates legitimate security software and targets high-value individuals demonstrates that the line between legitimate security tools and malicious software can be dangerously thin. By requiring careful scrutiny of app origins, permissions, and behavior-and by deploying robust mobile security controls-organizations and individuals can reduce risk and respond more effectively when threats like this emerge.