August 17, 2018 By Wylie Wong 2 min read

Google pulled 145 Android apps from its Play Store after researchers discovered they were infected with malicious Windows-executable files.

Palo Alto Networks reported on July 30 that infected Android Package Kit (APK) files on the 145 mobile apps do not pose a threat to Android devices because the embedded files run only on Windows machines. However, the malicious code could still endanger Windows devices and the software ecosystem as a whole.

“This type of infection is a threat to the software supply chain, as compromising software developers has proven to be an effective tactic for wide scale attacks,” Palo Alto Networks’ Unit 42 threat intelligence team wrote in its blog.

Security Risks From Infected Apps

Most of the infected Android apps were published on Google Play between October and November 2017. Several had more than 1,000 installations and four-star ratings, according to the report. Among those infected were “Learn to Draw Clothing,” “Gymnastics Training Tutorial” and a bike app called “Modification Trail.”

The researchers speculated that the Android apps were likely infected with Windows malware because the developers built the apps on compromised Windows machines.

Among the infected Android apps, Palo Alto Networks found that APK files — a file format for applications used in the Android operating system — may contain multiple malicious portable executable (PE) files. One malicious PE file found in most of the infected apps was a keylogger that could capture keystrokes and steal users’ sensitive information, such as credit card numbers and passwords.

The malware can spread if an infected APK file is unpacked on a Windows machine and the PE files are accidentally executed, the report noted. It can become even more difficult to contain if the developers also issue Windows-based software, or if they are infected with malicious files running on Android platforms.

How Can Companies Improve Mobile App Security?

Although Google deleted the infected apps from its Play Store, some enterprise endpoint users may have already downloaded them. To improve mobile app security, IBM Security experts advise organizations to patch their operating systems and applications with the latest fixes and update their antivirus software as newer versions become available.

In the case of the infected Android apps, security teams will have to search for existing signs of indicators of compromise (IoCs). A full list of the IoCs associated with the infected apps is available on the IBM X-Force Exchange. IBM Security experts also recommend blocking all URL and IP-based IoCs with their firewalls, intrusion detection systems (IDSs), web gateways, routers and other perimeter-based devices.

Source: Palo Alto Networks

More from

NIST’s role in the global tech race against AI

4 min read - Last year, the United States Secretary of Commerce announced that the National Institute of Standards and Technology (NIST) has been put in charge of launching a new public working group on artificial intelligence (AI) that will build on the success of the NIST AI Risk Management Framework to address this rapidly advancing technology.However, recent budget cuts at NIST, along with a lack of strategy implementation, have called into question the agency’s ability to lead this critical effort. Ultimately, the success…

Researchers develop malicious AI ‘worm’ targeting generative AI systems

2 min read - Researchers have created a new, never-seen-before kind of malware they call the "Morris II" worm, which uses popular AI services to spread itself, infect new systems and steal data. The name references the original Morris computer worm that wreaked havoc on the internet in 1988.The worm demonstrates the potential dangers of AI security threats and creates a new urgency around securing AI models.New worm utilizes adversarial self-replicating promptThe researchers from Cornell Tech, the Israel Institute of Technology and Intuit, used what’s…

Passwords, passkeys and familiarity bias

5 min read - As passkey (passwordless authentication) adoption proceeds, misconceptions abound. There appears to be a widespread impression that passkeys may be more convenient and less secure than passwords. The reality is that they are both more secure and more convenient — possibly a first in cybersecurity.Most of us could be forgiven for not realizing passwordless authentication is more secure than passwords. Thinking back to the first couple of use cases I was exposed to — a phone operating system (OS) and a…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today