Skip to main content

New spyware campaigns target privacy-conscious Android users in the UAE

Medium
Published: Thu Oct 02 2025 (10/02/2025, 16:14:03 UTC)
Source: AlienVault OTX General

Description

Two Android spyware campaigns, ProSpy and ToSpy, have been discovered targeting users in the United Arab Emirates. These campaigns impersonate secure messaging apps like Signal and ToTok, distributing malware through deceptive websites and social engineering tactics. Once installed, the spyware exfiltrates sensitive data including contacts, SMS messages, files, and device information. The campaigns use persistence mechanisms to ensure continuous operation on compromised devices. ProSpy disguises itself as encryption plugins or pro versions of apps, while ToSpy exclusively mimics the ToTok app. The malware is distributed through unofficial sources, highlighting the risks of downloading apps outside official app stores.

AI-Powered Analysis

AILast updated: 10/02/2025, 16:39:35 UTC

Technical Analysis

The identified threat involves two distinct Android spyware campaigns named ProSpy and ToSpy, targeting privacy-conscious users in the United Arab Emirates (UAE). These campaigns leverage social engineering and app impersonation tactics to deceive victims into installing malicious software. Specifically, the spyware masquerades as legitimate secure messaging applications such as Signal and ToTok, which are popular for their privacy features. Distribution occurs primarily through unofficial channels and deceptive websites, bypassing official app stores, thereby increasing the risk of infection for users who download apps from untrusted sources. Once installed, both ProSpy and ToSpy establish persistence mechanisms to maintain long-term presence on compromised devices. They actively exfiltrate sensitive personal data including contacts, SMS messages, files, and device information, which could be exploited for surveillance or further malicious activities. ProSpy disguises itself as encryption plugins or premium versions of legitimate apps, while ToSpy exclusively impersonates the ToTok app. The campaigns highlight the risks associated with downloading apps outside official marketplaces and the challenges in protecting Android users against sophisticated spyware that targets privacy-focused individuals.

Potential Impact

For European organizations, the direct impact of these campaigns may be limited due to the geographic targeting of the UAE. However, the underlying tactics and malware capabilities present a broader risk, especially for European entities with employees or partners who travel to or operate in the Middle East. The spyware’s ability to exfiltrate sensitive data such as contacts and messages can lead to significant confidentiality breaches, potentially exposing corporate communications and personal information. If European users inadvertently install such spyware, it could lead to unauthorized access to corporate networks or intellectual property. Additionally, these campaigns underscore the general threat posed by app impersonation and social engineering, which are relevant globally. Organizations with remote or mobile workforces should be aware of these risks, as compromised devices can serve as entry points for further attacks. The persistence mechanisms employed by the spyware also complicate detection and removal, increasing the potential for prolonged data leakage and espionage.

Mitigation Recommendations

European organizations should implement targeted awareness campaigns emphasizing the dangers of downloading apps from unofficial sources, particularly for employees traveling to or working with regions like the UAE. Mobile device management (MDM) solutions should be configured to restrict installation of apps to official app stores and enforce application whitelisting where feasible. Regular security training should include examples of app impersonation and phishing tactics to enhance user vigilance. Endpoint detection and response (EDR) tools with mobile capabilities can help detect unusual behaviors indicative of spyware persistence or data exfiltration. Organizations should also encourage the use of multi-factor authentication and encryption for sensitive communications to mitigate the impact of potential data leaks. Incident response plans should incorporate procedures for identifying and remediating mobile spyware infections. Finally, collaboration with threat intelligence providers to monitor emerging spyware campaigns and indicators of compromise relevant to Android platforms is recommended.

Need more detailed analysis?Get Pro

Technical Details

Author
AlienVault
Tlp
white
References
["https://www.welivesecurity.com/en/eset-research/new-spyware-campaigns-target-privacy-conscious-android-users-uae/"]
Adversary
null
Pulse Id
68dea4cbafd0a5feb49cf0bb
Threat Score
null

Indicators of Compromise

Ip

ValueDescriptionCopy
ip5.42.221.106
ip103.214.4.135
ip152.89.29.73
ip152.89.29.78
ip185.140.210.66
ip185.225.114.70
ip185.27.134.222
ip185.7.219.77
ip86.105.18.13
ip94.156.128.159
ip94.156.175.105

Hash

ValueDescriptionCopy
hashde90f6899eec315f4ed05c2aa052d4fe8b71125a
hash2592cd3458c6a5c7139f9a3fa0068071
MD5 of 43f4dc193503947cb9449fe1cca8d3feb413a52d
hash6bf018d5bdd9775cbe72d05a046b0b9c
MD5 of db9fe6cc777c68215bb0361139119dafee3b3194
hash817ad9775cb923dad7b14fc41911703b
MD5 of 154d67f871ffa19dce1a7646d5ae4ff00c509ee4
hashaecfbbbdbdf62aa91ac67a41fcf497f1
MD5 of bdc16a05bf6b771e6edb79634483c59fe041d59b
hashc6169f902fdc713930d7f38e443271b0
MD5 of ffaac2fdd9b6f5340d4202227b0b13e09f6ed031
hash03fe2fcf66f86a75242f6112155134e66bc586cb
hash154d67f871ffa19dce1a7646d5ae4ff00c509ee4
hash43f4dc193503947cb9449fe1cca8d3feb413a52d
hash579f9e5db2befccb61c833b355733c24524457ab
hash7efeff53aaebf4b31bfcc093f2332944c3a6c0f6
hash80ca4c48fa831cd52041bb1e353149c052c17481
hashb22d58561bb64748f0d2e57b06282d6daf33cc68
hashbdc16a05bf6b771e6edb79634483c59fe041d59b
hashce378ae427e4bd70eaaed204c51811cd74f9a294
hashdb9fe6cc777c68215bb0361139119dafee3b3194
hashde148ddfbf879ab2c12537ecccdd0541a38a8231
hashffaac2fdd9b6f5340d4202227b0b13e09f6ed031
hash42f28501f3e6be38c0ce4ff2a5bfa2dfe3c56f99ed81804de54cba3bc26a5025
SHA256 of 154d67f871ffa19dce1a7646d5ae4ff00c509ee4
hash4ec51c329e8dab681bc6fb89d8c25021ed2ad9949bd16391a838bde8e56540fd
SHA256 of bdc16a05bf6b771e6edb79634483c59fe041d59b
hash545b228aeb9e2163fa028d6ff5604e50c82779f8e9ca914b2167dd4f62440322
SHA256 of ffaac2fdd9b6f5340d4202227b0b13e09f6ed031
hash70a44a185497df02ab80b94ec0731ea361ac54858b064c5f44a72272768a30b1
SHA256 of 43f4dc193503947cb9449fe1cca8d3feb413a52d
hashdc55df39a7824a455690022b373875d3eb7680c1b961efe38d73c7fa2e57d6bc
SHA256 of db9fe6cc777c68215bb0361139119dafee3b3194

Domain

ValueDescriptionCopy
domainai-messenger.co
domainapp-totok.io
domainin-signal.com
domainnoblico.net
domainsgnlapp.info
domainsion.ai
domainspiralkey.co
domaintotok-pro.io
domaintotokapp.info
domaintotokupdate.ai
domainae.totok.chat
domainencryption-plug-in-signal.com-ae.net
domainstore.appupdate.ai
domainai-messenger.co
domainapp-totok.io
domainnoblico.net
domainsgnlapp.info
domainspiralkey.co
domaintotok-pro.io
domaintotokapp.info
domaintotokupdate.ai
domainencryption-plug-in-signal.com-ae.net
domainstore.appupdate.ai
domainstore.latestversion.ai

Threat ID: 68deaab857ef7b252d27f356

Added to database: 10/2/2025, 4:39:20 PM

Last enriched: 10/2/2025, 4:39:35 PM

Last updated: 10/3/2025, 7:14:13 AM

Views: 12

Actions

PRO

Updates to AI analysis are available only with a Pro account. Contact root@offseq.com for access.

Please log in to the Console to use AI analysis features.

External Links

Need enhanced features?

Contact root@offseq.com for Pro access with improved analysis and higher rate limits.

Latest Threats