New Spyware Masquerades as Signal & ToTok Apps to Target Android Users

Researchers have discovered two active Android spyware campaigns, ProSpy and ToSpy, that pose as encrypted messaging apps like Signal and ToTok in order to target users in the United Arab Emirates. These programs, which are distributed through fraudulent websites that imitate legitimate app stores, need to be manually installed and rely on social engineering to win users over. After installation, they use covert methods to be persistent and evade detection while covertly stealing private information, including as contacts, messages, media, and app backups. These commercials draw attention to the growing danger of locally targeted malware that compromises user privacy by using well-known app brands.

Technical Description

The APK-based spyware families ProSpy (Android/Spy.ProSpy) and ToSpy (Android/Spy.ToSpy) are spread through phishing websites and fraudulent app-store pages that deceive users into sideloading malicious APKs (without the Play Store being present). They ask for broad runtime permissions (contacts, SMS, storage), and then harvest a variety of files (most notably.ttkmbackup chat backups) and device metadata. They store the harvested JSON blobs locally before exfiltrating them to active C2 servers via HTTPS. Both implants employ persistence strategies to keep running, including a BOOT_COMPLETED BroadcastReceiver, AlarmManager to restart services, and a foreground service with persistent notification. ProSpy also misuses activity-alias to alter its launcher icon or label (for example, to “Play Services”) to conceal itself on the home screen, while ToSpy looks for and tries staged updates from hardcoded URLs. The collected data is sent to the attacker C2 after being encrypted client-side using AES-CBC with a hardcoded key, samples have a shared codebase, a single developer certificate (for ToSpy), and timeline indicators that show activity dating back to 2022, suggesting a long-running, regionally focused campaign. The details and technicalities of the attack campaign are discussed further,

Delivery and Infection Chain:

Malicious APKs distributed through certain phishing websites and fraudulent app-store pages that pose as the Samsung Galaxy Store, Signal, ToTok, or provide “pro” or “plugin” upgrades. The distribution needs to be sideloaded (installed manually from unidentified sources); the following URLs were found: store.appupdate[.]ai (Galaxy Store mimic), encryption-plug-in-signal.com-ae[.]net, totok-pro[.]io, and signal.ct[.]ws. Fake onboarding and redirecting users to authentic app pages are examples of social engineering techniques used to conceal the implant and foster confidence. The Infection chain was identified as follows,

  • User visits phishing/fake-store URL and downloads malicious APK (sideload).
  • User enables installation from unknown sources and installs the APK.
  • Malicious app requests wide runtime permissions (contacts, SMS, storage, etc.); user grants them.
  • App executes background initialization: collects device info, creates local JSON artifacts (e.g., contacts_list.json, sms_list.json), registers persistence components (foreground service, AlarmManager, BOOT_COMPLETED receiver).
  • Malware encrypts harvested data (AES‑CBC with hardcoded key p2j8w9savbny75xg) and exfiltrates to active C2 endpoints over HTTPS; app uses UI redirection to legitimate stores/apps to avoid suspicion.

Technical Capabilities:

Full-featured Android espionage implants ProSpy and ToSpy are made for robust persistence and extensive data collection. They ask for permissions to collect data during runtime for contacts, SMS, and storage, list installed apps, and harvest files with a variety of MIME types and extensions (such as images, audio, video, office documents, archives, and most notably,.ttkmbackup ToTok backups). Before being exfiltrated to attacker C2 servers via HTTPS POST, collected artifacts are first staged locally in internal files (such as contacts_list.json, sms_list.json, and device_info.json) and then encrypted client-side using AES-CBC with a hardcoded key (p2j8w9savbny75xg). The virus uses AlarmManager to restart services if they are killed, runs a foreground service with a persistent notice, and registers a BOOT_COMPLETED BroadcastReceiver to relaunch after reboots in order to be persistent and survivable.

ProSpy’s misuse involving Android activity-alias to change the launcher icon or label (for example, to “Play Services”) and both families’ practice of launching genuine programs or rerouting victims to official pages in order to conceal their existence are examples of evasion and deception tactics. In order to facilitate payload upgrades or modular capability additions, ToSpy also incorporates an update-check/staged-update mechanism (requests to hardcoded spiralkey[.]co endpoints) that can download additional APKs and initiate manual installation. Additionally, multiple samples share identical code and hardcoded configuration artifacts, indicating reuse and ease of replication.

Attribution and Evolution:

Although shared codebases, infrastructure, and repeated developer certificates point to a single or closely coordinated perpetrator, attribution is still up for debate. ProSpy first appeared in 2024, whilst ToSpy samples were first available in mid-2022. The efforts gradually progressed from simple software impersonation to more dishonest strategies like launcher obfuscation, store mimics, and redirect flows. Both demonstrate ongoing intent and operational maturity by keeping their infrastructure working and improving their delivery methods.

Active Campaign and Geographic Spread:

With live C2 and distribution domains still operational, these campaigns are currently in progress. Using domains with UAE-related identifiers (e.g., ae.net) and widely used apps like ToTok, the primary targeting is concentrated on the United Arab Emirates. Additionally, malware samples from the U.S. and the Netherlands were sent, indicating either testing, unintentional installs, or more extensive probing activities. The ads seem to be strategically regional, using trusted app impersonation and tailored deception to target UAE users.

Conclusion:

These campaigns are examples of tailored, regionally focused Android espionage operations that deceive privacy-conscious users into sideloading fully functional spyware by taking advantage of their confidence in secure messaging companies. The malware creates a high privacy impact threat that is difficult to detect without specialized detection controls by combining simple but effective persistence and deception techniques (alias/icon swapping, launch-redirection), encrypted exfiltration to active C2 infrastructure, and extensive data collection (including chat backups).

Impact

The spyware compromises communications, messaging backups, and personal information, posing a serious privacy risk. Because of the malware’s endurance and covert characteristics, victims—who can include activists, officials, or journalists—face ongoing surveillance. Infected BYOD devices have the potential to expose confidential contacts or documents to businesses. Complete device audits and cleanup are necessary for recovery, and there is a chance that data will be exposed irreparably. The campaigns are especially risky in both personal and professional settings because of their low detection profile and trust-based social engineering.

IOC and Context Details

Topics Details
Tactic Name Initial Access, Execution, Persistence, Collection, Exfiltration, Defense Evasion, Discovery
Technique Name Phishing via malicious websites
User execution (drive-by download)
Sideloaded app installation (unknown sources)
Background service execution (foreground service)
Boot persistence
File and data collection
Exfiltration over C2 (HTTPS)
Obfuscation / aliasing to hide launcher
Sub Technique Name Spearphishing Link
Malicious website download
Enable installation of apps from unknown sources (sideload)
Foreground Service with persistent notification
BOOT_COMPLETED BroadcastReceiver
File enumeration & targeted extension harvesting
Attack Type Malware
Targeted Applications ToTok Pro, Signal, Samsung Galaxy Store
Region Impacted United Arab Emirates, Netherlands, United States
Industry Impacted Consumers, Government, Diplomacy & Public Sector, Journalists & Activists, Enterprise (BYOD risk)
IOC’s SHA-1 Hashes
03FE2FCF66F86A75242F6112155134E66BC586CB
B22D58561BB64748F0D2E57B06282D6DAF33CC68
BDC16A05BF6B771E6EDB79634483C59FE041D59B
DB9FE6CC777C68215BB0361139119DAFEE3B3194
DE148DDFBF879AB2C12537ECCCDD0541A38A8231
CE378AE427E4BD70EAAED204C51811CD74F9A294
7EFEFF53AAEBF4B31BFCC093F2332944C3A6C0F6
154D67F871FFA19DCE1A7646D5AE4FF00C509EE4
43F4DC193503947CB9449FE1CCA8D3FEB413A52D
579F9E5DB2BEFCCB61C833B355733C24524457AB
80CA4C48FA831CD52041BB1E353149C052C17481
FFAAC2FDD9B6F5340D4202227B0B13E09F6ED031

IPs
86.105.18[.]13
185.7.219[.]77
152.89.29[.]73
5.42.221[.]106
152.89.29[.]78
185.140.210[.]66
176.123.7[.]83
185.27.134[.]222
185.225.114[.]70
94.156.128[.]159
94.156.175[.]105
103.214.4[.]135

Domains
noblico[.]net
ai-messenger[.]co
spiralkey[.]co
store.latestversion[.]ai
store.appupdate[.]ai
totokupdate[.]ai
app-totok[.]io
signal.ct[.]ws
sgnlapp[.]info
encryption-plug-in-signal.com-ae[.]net
totokapp[.]info
totok-pro[.]io

File Names
e18683bc061e888f158c9a3a7478615df2d7daae1952a072d7f549cd1c1e326a.apk
totok_v1.8.8.411.apk
totok_V2.8.3.10113.apk
totok_Version_1_9_5_433.apk
v1_8_6_405_totok.apk
v1_8_7_408_totok.apk
ae.totok.chat.apk
signal-encryption-plugin.apk
signal_encyption_plugin.apk
toktok.apk
totok.apk
totok_encrypted_enStr.apk
CVE NA

Recommended Actions

  • Only download apps from official app stores like Google Play Store or Apple App Store to minimize risk of sideloaded spyware.
  • Keep the “Install from unknown sources” option disabled on Android devices to prevent unauthorized manual app installations.
  • Double-check URLs and app signatures before downloading apps or updates, especially if prompted via links or third-party sites.
  • Enable built-in protections like Google Play Protect and consider additional mobile security apps to detect and block known spyware.
  • Avoid clicking on suspicious links or downloading apps/plugins advertised via unexpected emails, SMS, or websites mimicking trusted services.
  • Keep your Android OS and installed apps updated to ensure the latest security patches and protections are applied.
  • Look for duplicate app icons, unexpected persistent notifications, or abnormal device behavior that could indicate spyware infection.
  • Raise awareness among users, especially in high-risk regions, about spyware tactics and best practices for mobile security hygiene.

References

https://www.eset.com/us/about/newsroom/research/eset-research-new-spyware-messaging-apps-users-uae/?srsltid=AfmBOoopZddb1IU4HM0QnypzovCcrB9mZj-abGL1us_KABDdCCiEXFv2