Skip to content
  • Blog Home
  • Cyber Map
  • About Us – Contact
  • Disclaimer
  • Terms and Rules
  • Privacy Policy
Cyber Web Spider Blog – News

Cyber Web Spider Blog – News

Globe Threat Map provides a real-time, interactive 3D visualization of global cyber threats. Monitor DDoS attacks, malware, and hacking attempts with geo-located arcs on a rotating globe. Stay informed with live logs and archive stats.

  • Home
  • Cyber Map
  • Cyber Security News
  • Security Week News
  • The Hacker News
  • How To?
  • Toggle search form

New Android Spyware Disguised as an Antivirus Attacking Business Executives

Posted on August 25, 2025August 25, 2025 By CWS

In latest months, safety groups have noticed the emergence of a extremely versatile Android backdoor, Android.Backdoor.916.origin, masquerading as a respectable antivirus utility.

Distributed through personal messaging companies below the guise of “GuardCB,” its icon carefully mimics the logo of the Central Financial institution of the Russian Federation in opposition to a defend background.

Malicious app icons mislead potential victims (Supply – Dr.Net)

Though the interface shows solely Russian language prompts, this malware has been deployed in focused campaigns in opposition to Russian enterprise executives, extracting delicate company communications and private information.

Upon set up, the counterfeit antivirus simulates system scans, randomly “detecting” between one and three fictitious threats, with detection charges rising the longer a tool stays unscanned, although by no means exceeding 30 p.c.

This misleading conduct lulls victims into believing the appliance supplies real safety.

Beneath this veneer, the backdoor silently requests a protracted record of permissions—geolocation, audio recording, SMS and contacts entry, digicam management, background execution, gadget administrator rights, and Accessibility Service privileges.

Pretend AV instrument (Supply – Dr.Net)

Dr.Net researchers famous that when these permissions are granted, the malware initiates a number of persistent companies that self-monitor each minute, reconnecting to its command-and-control (C2) infrastructure every time mandatory.

Via separate C2 ports, operators can harvest name logs, SMS visitors, contact lists, and geolocation information; stream microphone audio, digicam video, or gadget display screen captures; siphon saved photos; and even execute arbitrary shell instructions.

The trojan’s potential to toggle self-defense routines through the Accessibility Service permits it to thwart removing makes an attempt by overlaying pretend system interfaces or disabling uninstall choices.

The sophistication of Android.Backdoor.916.origin is underscored by its dynamic configuration, which might incorporate as much as fifteen completely different internet hosting suppliers, though solely a subset is lively in present campaigns.

Area registrar notifications have prompted some takedowns, however the mule-like resilience of the C2 community continues to frustrate defenders.

Dr.Net antivirus for Android efficiently detects and removes recognized variants, but the tailor-made nature of those assaults underscores the need for heightened vigilance amongst govt circles.

An infection Mechanism and Persistence

Android.Backdoor.916.origin employs an an infection mechanism tailor-made to social engineering and sideloading fairly than exploitation of software program vulnerabilities.

Examples of requested permissions (Supply – Dr.Net)

Victims obtain a malicious APK file disguised as “GuardCB.apk” by way of encrypted messenger threads. As soon as executed, the app’s manifest registers background companies and the Accessibility Service, as illustrated within the snippet under:-

By abusing the Accessibility API, the malware features keystroke logging and in-app information interception capabilities, guaranteeing enduring presence even after force-stop or gadget reboot sequences.

Steady well being checks and automated service restarts assure that the backdoor stays lively, silently harvesting information till manually eliminated.

Enhance your SOC and assist your crew defend your small business with free top-notch menace intelligence: Request TI Lookup Premium Trial.

Cyber Security News Tags:Android, Antivirus, Attacking, Business, Disguised, Executives, Spyware

Post navigation

Previous Post: Kimsuky APT Data Leak – GPKI Certificates, Rootkits and Cobalt Strike Personal Uncovered
Next Post: Chinese APT Hackers Using Proxy and VPN Service to Anonymize Infrastructure

Related Posts

New Trends in Phishing Attacks Emerges as AI Reshaping the Tool used by Cybercriminals Cyber Security News
Conducting Risk Assessments That Drive Business Value Cyber Security News
ConnectWise Hacked – Nation State Actors Compromised the Systems to Access Customer Data Cyber Security News
Ransomware 2.0 How AI-Powered Attacks Are Evolving Cyber Security News
Chinese Agent Impersonates as Stanford Student For Intelligence Gathering Cyber Security News
Microsoft Confirms Laying Off 9,000 Employees, Impacting 4% of its Workforce Cyber Security News

Categories

  • Cyber Security News
  • How To?
  • Security Week News
  • The Hacker News

Recent Posts

  • How to Understand Cyber Insurance Policies
  • UNC6384 Deploys PlugX via Captive Portal Hijacks and Valid Certificates Targeting Diplomats
  • Docker Fixes CVE-2025-9074, Critical Container Escape Vulnerability With CVSS Score 9.3
  • OneFlip: An Emerging Threat to AI that Could Make Vehicles Crash and Facial Recognition Fail
  • Hackers Sabotage Iranian Ships Using Maritime Communications Terminals in Its MySQL Database

Pages

  • About Us – Contact
  • Disclaimer
  • Privacy Policy
  • Terms and Rules

Archives

  • August 2025
  • July 2025
  • June 2025
  • May 2025

Recent Posts

  • How to Understand Cyber Insurance Policies
  • UNC6384 Deploys PlugX via Captive Portal Hijacks and Valid Certificates Targeting Diplomats
  • Docker Fixes CVE-2025-9074, Critical Container Escape Vulnerability With CVSS Score 9.3
  • OneFlip: An Emerging Threat to AI that Could Make Vehicles Crash and Facial Recognition Fail
  • Hackers Sabotage Iranian Ships Using Maritime Communications Terminals in Its MySQL Database

Pages

  • About Us – Contact
  • Disclaimer
  • Privacy Policy
  • Terms and Rules

Categories

  • Cyber Security News
  • How To?
  • Security Week News
  • The Hacker News