Cellik shows how Android RATs abuse trusted apps. Learn how AI-driven detection spots RAT behavior early and how to harden enterprise mobile security.

Stop Android RATs Like Cellik With AI Detection
Most security teams still treat mobile as “that other endpoint.” Cellik is a reminder that attackers don’t.
Cellik is an Android remote access Trojan (RAT)-as-a-service that can wrap itself around legitimate apps pulled from the Google Play Store, then get distributed where users are likely to sideload. Once it lands, it offers the operator near-total control: screen streaming, remote interaction, keylogging, notification access (including one-time passcodes), file access, and credential theft through overlays.
Here’s the part I want you to focus on: Cellik isn’t “advanced” because of some zero-day exploit. It’s dangerous because it industrializes trust. That’s exactly where AI in cybersecurity earns its keep—spotting suspicious behavior patterns at scale, even when the app’s packaging looks familiar.
What Cellik proves about modern Android malware
Answer first: Cellik shows that the most effective mobile malware doesn’t need exploits—it needs distribution, automation, and believable camouflage.
Research highlighted Cellik as a turnkey offering: pay a subscription (reported pricing ranges from about $150/month to $900 lifetime) and get a full-featured mobile spying capability with tooling that lowers the operator’s skill requirements. That’s the real shift. The barrier to running a spyware campaign keeps dropping.
Cellik’s core capabilities are sadly standard for modern Android RATs:
- Remote screen streaming and control (the operator can “drive” the phone)
- Keylogging and interaction monitoring
- Notification collection, including OTPs and alert history
- Browser data theft, including cookies and autofill credentials
- File system access and data exfiltration, reportedly encrypted in transit
On their own, none of these features are shocking. What’s different is the workflow: the malware offering includes tooling to help attackers create “poisoned” apps by wrapping a payload around legitimate ones.
The Play Store angle: trust as an attack surface
Answer first: If attackers can start from a trusted app package, your controls that rely on “store = safe” become weaker.
Cellik’s model uses Google Play as a convenient catalog: download a legitimate app, bundle it with a hidden payload, repackage it, then distribute it through channels where sideloading is common.
This matters because many enterprise policies still lean on soft assumptions:
- “If it’s a known app, it’s probably fine.”
- “If the icon and name match, users won’t report anything.”
- “If we blocked unknown sources, we’re covered.”
But real environments are messier. Contractors, BYOD devices, travel phones, regional app needs, urgent field installs—exceptions happen. Attackers live in exceptions.
How Cellik infections actually succeed (and why that’s frustrating)
Answer first: Cellik wins by social engineering and quiet persistence, not by breaking Android in half.
According to the reporting, Cellik doesn’t depend on exploits. It depends on users installing something they shouldn’t—and then granting what the app asks for.
That makes it hard for defenders who rely on classic “patch faster” guidance. Patching still matters, but it doesn’t solve:
- Users who bypass policy to sideload “the same app but smaller/faster/no ads”
- Lookalike app distribution via chat, SMS, email, and third-party stores
- Permission fatigue (“Allow” is the default path people take to get back to work)
App injection and overlays: why creds get stolen even with MFA
Answer first: Overlay attacks can defeat “secure habits” by stealing credentials at the moment of entry.
Cellik includes app injection capabilities: it can place malicious overlays on top of legitimate apps (banking, email, SSO portals) to capture logins. Even if MFA is enabled, notification access plus OTP visibility can shrink your advantage fast.
If your organization relies heavily on mobile-based authentication (push approvals, SMS OTP, authenticator codes), a RAT that can read notifications and control the screen turns “something you have” into “something the attacker can use.”
Where AI fits: behavioral detection beats “known bad” checks
Answer first: AI is most useful against threats like Cellik when it models normal mobile behavior and flags deviations—because packaging and signatures are easy to spoof.
Signature-based detection still has value, but it struggles when:
- Malware is repacked frequently (new hash, same behavior)
- Payloads are wrapped inside legitimate apps
- Operators tune features per campaign
The defensive edge comes from behavioral analytics—and that’s where AI-driven mobile threat detection and endpoint analytics shine.
What AI can reliably catch in a Cellik-style RAT
Answer first: Remote-control RATs leave behavioral footprints across UI events, permissions, network patterns, and data access.
An AI-assisted detection program can watch for combinations that rarely occur in legitimate apps, such as:
- Unusual Accessibility Service usage patterns (common in remote-control malware)
- Overlay permission requests plus high-frequency UI interaction events
- Notification listener access plus background service persistence
- Hidden browser activity indicators (web requests without corresponding user-visible app activity)
- Encrypted outbound traffic to suspicious or newly registered infrastructure
- “Human-impossible” interaction timing (taps/scrolls at a cadence consistent with automation)
The practical benefit: even if the attacker wraps Cellik into a popular app package, the runtime behavior can still look wrong.
“Answer-first” detection approach you can implement
Answer first: Treat mobile RAT detection like fraud detection: score risk from many weak signals, not one perfect indicator.
A workable pattern looks like this:
- Baseline normal behavior by device type, OS version, user role, and app category.
- Generate features from telemetry (permissions, process behavior, network destinations, UI event sequences).
- Score anomalies (unsupervised models for novelty + supervised models for known families).
- Correlate signals across identity and access logs (impossible travel, token refresh anomalies, new device enrollments).
- Automate response with tight guardrails (step-up authentication, quarantine, revoke tokens, block C2 domains).
This is the key mindset shift: mobile security becomes a data problem, not a once-a-quarter policy update.
Practical defense: what to do this week (not “someday”)
Answer first: You reduce Cellik risk by tightening install paths, minimizing high-risk permissions, and monitoring for RAT-like behavior.
Here’s a prioritized checklist that works for enterprises and government environments.
1) Clamp down on sideloading—then fix the exception process
Answer first: If sideloading exists in your environment, attackers will aim for it.
- Enforce “unknown sources” restrictions via MDM where possible.
- Create an expedited exception workflow so teams don’t bypass policy under pressure.
- Require app provenance checks for exceptions (publisher verification, signature validation, internal approvals).
2) Treat these permissions as “high risk” by default
Answer first: RATs love permissions that give visibility and control without exploits.
Flag or block apps that request combinations of:
- Accessibility services
- Notification access
- Overlay / draw-over-other-apps
- Device admin privileges
- SMS access (where still applicable)
Your AI model (or even basic rules) should treat these combos as risk multipliers.
3) Put mobile telemetry into the same detection pipeline as laptops
Answer first: If your SOC can’t see mobile signals, you’re blind to account takeover paths.
At minimum, you want:
- App install/uninstall events
- Permission grant events
- Network destinations and TLS metadata
- Device posture signals (root, developer mode, integrity attestation)
- Identity signals (token issuance, MFA changes, unusual session patterns)
Then correlate. A compromised phone often becomes the bridge to SaaS compromise.
4) Build a “mobile account takeover” playbook
Answer first: When a phone is controlled remotely, identity controls need to react fast.
A practical playbook includes:
- Revoke tokens and sessions for the user immediately.
- Reset credentials and rotate recovery factors.
- Step up MFA (prefer phishing-resistant methods) on next login.
- Quarantine device via MDM and capture forensic artifacts where policy allows.
- Search for lateral movement: mailbox rules, OAuth consent grants, suspicious forwarding.
5) Prefer phishing-resistant authentication where it’s realistic
Answer first: If a RAT can read notifications and drive UI flows, OTP-based MFA becomes less reassuring.
Where you can, move high-risk workflows to:
- Hardware-backed passkeys
- FIDO2 security keys
- Device-bound, attested authentication flows
It won’t stop every mobile compromise, but it does raise the cost of turning phone control into account takeover.
People also ask: “Can AI scan the Play Store for threats like Cellik?”
Answer first: AI can help, but the bigger win is monitoring your devices and your identity layer for suspicious behavior.
Store-side defenses are necessary, but they’re not your control plane. Your organization’s control plane is:
- The endpoints you manage (MDM/MTD/EDR signals)
- The identities you issue (IdP logs, conditional access)
- The network paths you govern (DNS, proxy, secure web gateways)
AI adds value by connecting those dots fast enough to matter.
Turning the Cellik lesson into a lead-generating security upgrade
Cellik is a clean case study for why mobile threats keep slipping through “common sense” controls. Attackers are productizing malware, bundling it into believable wrappers, and selling it to operators who don’t need deep technical skill.
If you’re responsible for enterprise mobile security, the most practical next step is to measure how quickly you can detect remote-control behavior on Android—and how quickly you can contain it at the identity layer. That’s where breaches either get stopped… or turn into an incident report.
If you want a concrete starting point, run a short assessment:
- Which teams can install APKs today, and why?
- Which devices can grant Accessibility/Notification/Overlay permissions without review?
- How long would it take you to detect a phone streaming its screen to a remote operator?
- Can you revoke sessions automatically when mobile risk spikes?
Answer those honestly, and you’ll know whether Cellik is “someone else’s problem” or already inside your risk model.