October 23, 2018 By David Bisson 2 min read

Security researchers observed an adaptable Android Trojan known as GPlayed masquerading as Google Apps to spy on and steal information from unsuspecting victims.

Cisco Talos discovered a sample of GPlayed that used an icon similar to Google Apps labeled “Google Play Marketplace” to trick users into installing the Trojan. Once booted, the malware attempted to register the infected device with its command-and-control (C&C) server. It then set up an SMS handler as a means to forward all SMS messages on the device to the C&C server. GPlayed completed initialization by requesting administrator privileges.

The GPlayed sample analyzed by Cisco Talos came with a modular architecture that enabled the attackers to customize their campaign. For example, the Trojan locked device screens and demanded payment from the victim via his or her credit card information. The sample also had the ability to exfiltrate contacts, a list of installed applications and the means to receive new .NET source code.

The Dangers of Downloading Apps Outside of Google Play

Attackers designed GPlayed to trick users into downloading what they thought was Google Apps, a technique that highlights the dangers of downloading software from locations other than official mobile app marketplaces.

Earlier this year, on the same day Epic Games CEO Tim Sweeney announced that Android users would need to download Fortnite from the web instead of the Google Play Store, WIRED and Lookout discovered seven sites advertising fake Fortnite downloads that hosted malware. In 2016, Check Point uncovered more than 80 fake apps available on third-party Android marketplaces that distributed Gooligan malware.

How to Defend Against an Android Trojan Infection

Security professionals can protect their organizations from GPlayed and similar Trojans by implementing security awareness training to promote best practices such as downloading apps from official marketplaces and avoiding suspicious links. Experts also recommend using a unified endpoint management (UEM) solution that offers mobile threat management to monitor devices for suspicious activity.

Sources: Cisco Talos, WIRED, Check Point

More from

NIST’s role in the global tech race against AI

4 min read - Last year, the United States Secretary of Commerce announced that the National Institute of Standards and Technology (NIST) has been put in charge of launching a new public working group on artificial intelligence (AI) that will build on the success of the NIST AI Risk Management Framework to address this rapidly advancing technology.However, recent budget cuts at NIST, along with a lack of strategy implementation, have called into question the agency’s ability to lead this critical effort. Ultimately, the success…

Researchers develop malicious AI ‘worm’ targeting generative AI systems

2 min read - Researchers have created a new, never-seen-before kind of malware they call the "Morris II" worm, which uses popular AI services to spread itself, infect new systems and steal data. The name references the original Morris computer worm that wreaked havoc on the internet in 1988.The worm demonstrates the potential dangers of AI security threats and creates a new urgency around securing AI models.New worm utilizes adversarial self-replicating promptThe researchers from Cornell Tech, the Israel Institute of Technology and Intuit, used what’s…

Passwords, passkeys and familiarity bias

5 min read - As passkey (passwordless authentication) adoption proceeds, misconceptions abound. There appears to be a widespread impression that passkeys may be more convenient and less secure than passwords. The reality is that they are both more secure and more convenient — possibly a first in cybersecurity.Most of us could be forgiven for not realizing passwordless authentication is more secure than passwords. Thinking back to the first couple of use cases I was exposed to — a phone operating system (OS) and a…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today