August 28, 2019 By David Bisson 2 min read

A PDF creator app potentially served a Trojan to more than 100 million Android users via downloads on the Google Play store.

In summer 2019, the CamScanner – Phone PDF Creator app caught the attention of Kaspersky Lab. The program had generated more than 100 million downloads through the Google Play store, but in July and August, it began to receive negative user reviews suggesting the presence of unwanted features.

Upon a closer look, security researchers discovered that the app used an advertising library that contained a malicious dropper at the time of analysis. This dropper, detected by Kaspersky as Trojan-Dropper.AndroidOS.Necro.n, decrypted and executed malicious code contained within the mutter.zip file in the app’s resources. The dropper then decrypted a configuration file, revealing several locations from which it could download and then execute an additional module as its malicious payload.

After Kaspersky reported its findings to Google, the app was promptly removed from the app marketplace.

Malware Hiding on the Google Play Store

Trojan-Dropper.AndroidOS.Necro.n isn’t the only malware family that’s been found on the Google Play store. In April 2019, for instance, Check Point detected a clicker malware family, dubbed PreAMo, that generated more than 90 million downloads across six apps available on the Play store.

That was just two months before ESET discovered several apps available for download on Google’s official app marketplace that were capable of stealing one-time passwords in SMS-based two-factor authentication (2FA) messages without achieving the proper permissions. And in August 2019, Trend Micro detected adware hidden within 85 photography and gaming apps that had registered a combined total of 8 million downloads on the Google Play store.

How to Defend Against Mobile App Threats

Security professionals can help defend their organizations against threats like Necro.n by following mobile security best practices, which include keeping devices up to date with the latest software patches and restricting app downloads to only trusted developers on official app marketplaces. Companies should also use a unified endpoint management (UEM) tool to monitor all devices for suspicious activity and automatically remediate suspicious behavior.

More from

Hive0137 and AI-supplemented malware distribution

12 min read - IBM X-Force tracks dozens of threat actor groups. One group in particular, tracked by X-Force as Hive0137, has been a highly active malware distributor since at least October 2023. Nominated by X-Force as having the “Most Complex Infection Chain” in a campaign in 2023, Hive0137 campaigns deliver DarkGate, NetSupport, T34-Loader and Pikabot malware payloads, some of which are likely used for initial access in ransomware attacks. The crypters used in the infection chains also suggest a close relationship with former…

Unveiling the latest banking trojan threats in LATAM

9 min read - This post was made possible through the research contributions of Amir Gendler.In our most recent research in the Latin American (LATAM) region, we at IBM Security Lab have observed a surge in campaigns linked with malicious Chrome extensions. These campaigns primarily target Latin America, with a particular emphasis on its financial institutions.In this blog post, we’ll shed light on the group responsible for disseminating this campaign. We’ll delve into the method of web injects and Man in the Browser, and…

Crisis communication: What NOT to do

4 min read - Read the 1st blog in this series, Cybersecurity crisis communication: What to doWhen an organization experiences a cyberattack, tensions are high, customers are concerned and the business is typically not operating at full capacity. Every move you make at this point makes a difference to your company’s future, and even a seemingly small mistake can cause permanent reputational damage.Because of the stress and many moving parts that are involved, businesses often fall short when it comes to communication in a crisis.…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today