This fake Telegram app is just riddled with malware

A fake Telegram app for Android has been discovered that is loaded with malware and capable of a myriad of malicious activities. 

The news was broken by cybersecurity researchers Check Point, which claim that the app looks and feels like the genuine thing. However, after being installed, malware code starts running in the background, posing as an internal application update service. The malware first gathers data on the device it’s being installed to, then sets up a communications channel with its server, then downloads further configurations, and then waits for the payload.

Source