Security researchers have identified a new Android spyware, ClayRat, being distributed in a campaign primarily targeting Russian users. The malware is disguised as popular applications like WhatsApp, TikTok, and YouTube, and is spread via phishing websites and Telegram channels. ClayRat is notable for its ability to bypass modern Android security features, its focus on SMS interception for stealing 2FA codes, and a potent worm-like self-propagation capability. Once a device is infected, ClayRat exfiltrates a wide array of personal data and sends malicious links to all of the victim's contacts, turning each victim into a new distribution point for the malware.
ClayRat is a multi-functional spyware designed for comprehensive data theft and rapid spread.
Drive-by Compromise (T1189) is the primary initial access method.ClayRat employs several advanced techniques for an Android malware:
Acquire and Intercept SMS Messages (T1412 - Mobile). This is primarily used to steal one-time passwords (OTPs) and multi-factor authentication (MFA) codes sent via SMS, enabling attackers to bypass security on other accounts.The impact on a victim is severe, leading to a complete loss of privacy and security.
Limit Software Installation (M1033).Restrict users from installing applications from untrusted, third-party sources (sideloading).
Use non-SMS based multi-factor authentication methods, such as authenticator apps or hardware tokens.
Educate users on the dangers of sideloading applications and granting excessive permissions.
For corporate-managed Android devices, the most effective defense against threats like ClayRat is to implement Executable Allowlisting through a Mobile Device Management (MDM) or Unified Endpoint Management (UEM) solution. Configure policies to strictly prohibit the installation of applications from 'Unknown Sources' (sideloading). Furthermore, use the MDM to create an allowlist of approved applications that can be installed from the Google Play Store. This prevents users from being tricked into installing malicious APKs from Telegram or phishing sites, as the Android OS will block the installation attempt entirely. This technique directly counters the initial access vector of the malware.
To mitigate the primary impact of ClayRat, which is account takeover via SMS interception, users and organizations should transition away from SMS-based 2FA. Instead, mandate the use of more secure MFA methods. This includes Time-based One-Time Password (TOTP) applications (e.g., Google Authenticator, Microsoft Authenticator) or, for higher security, FIDO2-compliant hardware security keys (e.g., YubiKey). Since these methods are not delivered via the vulnerable SMS channel, the spyware's core capability of intercepting 2FA codes is rendered ineffective, protecting the user's accounts even if their device is compromised.

Cybersecurity professional with over 10 years of specialized experience in security operations, threat intelligence, incident response, and security automation. Expertise spans SOAR/XSOAR orchestration, threat intelligence platforms, SIEM/UEBA analytics, and building cyber fusion centers. Background includes technical enablement, solution architecture for enterprise and government clients, and implementing security automation workflows across IR, TIP, and SOC use cases.
Help others stay informed about cybersecurity threats