October 23, 2018 By David Bisson 2 min read

Security researchers observed an adaptable Android Trojan known as GPlayed masquerading as Google Apps to spy on and steal information from unsuspecting victims.

Cisco Talos discovered a sample of GPlayed that used an icon similar to Google Apps labeled “Google Play Marketplace” to trick users into installing the Trojan. Once booted, the malware attempted to register the infected device with its command-and-control (C&C) server. It then set up an SMS handler as a means to forward all SMS messages on the device to the C&C server. GPlayed completed initialization by requesting administrator privileges.

The GPlayed sample analyzed by Cisco Talos came with a modular architecture that enabled the attackers to customize their campaign. For example, the Trojan locked device screens and demanded payment from the victim via his or her credit card information. The sample also had the ability to exfiltrate contacts, a list of installed applications and the means to receive new .NET source code.

The Dangers of Downloading Apps Outside of Google Play

Attackers designed GPlayed to trick users into downloading what they thought was Google Apps, a technique that highlights the dangers of downloading software from locations other than official mobile app marketplaces.

Earlier this year, on the same day Epic Games CEO Tim Sweeney announced that Android users would need to download Fortnite from the web instead of the Google Play Store, WIRED and Lookout discovered seven sites advertising fake Fortnite downloads that hosted malware. In 2016, Check Point uncovered more than 80 fake apps available on third-party Android marketplaces that distributed Gooligan malware.

How to Defend Against an Android Trojan Infection

Security professionals can protect their organizations from GPlayed and similar Trojans by implementing security awareness training to promote best practices such as downloading apps from official marketplaces and avoiding suspicious links. Experts also recommend using a unified endpoint management (UEM) solution that offers mobile threat management to monitor devices for suspicious activity.

Sources: Cisco Talos, WIRED, Check Point

More from

The cybersecurity skills gap contributed to a $1.76 million increase in average breach costs

4 min read - Understaffing in cybersecurity — the "skills gap" — is driving up the cost of data breaches in recent years, according to a decade of reports by IBM.The 2024 IBM Data Breach Report found that more than half of breached organizations experienced severe security staffing shortages, a 26.2% increase from the previous year. They found this through a statistical analysis of the data gathered from in-depth interviews of more than 600 organizations that suffered data breaches in the prior year.The 2024…

Hive0147 serving juicy Picanha with a side of Mekotio

17 min read - IBM X-Force tracks multiple threat actors operating within the flourishing Latin American (LATAM) threat landscape. X-Force has observed Hive0147 to be one of the most active threat groups operating in the region, targeting employee inboxes at scale, with a primary focus on phishing and malware distribution. After a 3-month break, Hive0147 returned in July with even larger campaign volumes, and the debut of a new malicious downloader X-Force named "Picanha”, likely under continued development., deploying the Mekotio banking trojan. Hive0147…

Navigating the ethics of AI in cybersecurity

4 min read - Even if we’re not always consciously aware of it, artificial intelligence is now all around us. We’re already used to personalized recommendation systems in e-commerce, customer service chatbots powered by conversational AI and a whole lot more. In the realm of information security, we’ve already been relying on AI-powered spam filters for years to protect us from malicious emails.Those are all well-established use cases. However, since the meteoric rise of generative AI in the last few years, machines have become…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today