January 13, 2021 By David Bisson 2 min read

Digital attackers uploaded 17 versions of the Joker malware family to Google’s Play Store in September 2020 as part of an ongoing effort to target Android users.

How the Attackers Bypassed Google’s Vetting Process

The Zscaler ThreatLabZ research team found on Sept. 24, 2020, that digital attackers had concealed the Joker malware versions in applications ranging from PDF scanners to Android keyboards and photo collage programs to translators.

In its study of the malicious apps, the firm found that digital attackers used one of three techniques on each occasion to evade detection by Google’s vetting systems.

The first scenario involved the download of the Joker malware payload from a URL sent over by the attackers’ command-and-control (C&C) server. The apps did this by using string obfuscation to conceal the C&C address in its code.

As for the second scenario, the malicious app dispensed with a C&C address and opted for a stager payload URL encoded in its code. The malware downloaded the stager payload in the form of an Android Package or a Dalvik executable file. This stager then retrieved the final payload URL, downloaded the payload and ran it.

For the third and final scenario, the infected app contacted its C&C server to retrieve a stage one payload URL and download the payload. This payload then obtained a stage two payload that functioned exactly as the first. That payload included a hardcoded URL for downloading the final payload.

At that point, the Joker malware got to work. It stole SMS messages and contact lists and signed the victim up for premium wireless application protocol services.

Those apps had garnered about 120,000 downloads at the time Zscaler discovered them.

Zscaler’s researchers notified the Google Android Security team about the malicious apps. Because of this, Google’s personnel removed the apps from the Play Store.

Other Recent Attacks Involving Joker Malware

The malware attack described above wasn’t the first time in 2020 that Joker made headlines. Back in February, Check Point Research found that a few new samples of the spyware and premium dialer family had infiltrated Google’s Play Store. Those samples garnered more than 130,000 downloads at the time they were found. They all appeared on Check Point’s radar at the same time as a new click malware family called Haken.

Just a few months after, Check Point once again detected Joker samples hiding in the Play Store. This time, however, they spotted the malware using an old trick from the PC threat world — concealing a dynamically loaded hex file — to evade Google’s detection. A couple of months later, Pradeo found six more apps infected with the malware. Then, at the end of September, Zimperium reported on the discovery of 64 Joker variants within the span of less than a month.

How to Defend Against Mobile Malware

Organizations can help defend against types of malware like Joker by abiding by mobile security best practices. For instance, they can use their comprehensive vulnerability management programs to keep all mobile devices up to date and to limit app installations to trusted developers on official marketplaces. Security teams can enshrine these practices into their organization’s security policies to augment those measures. They also can use ongoing security awareness training to educate the workforce about the importance of following those guidelines.

Simultaneously, organizations can consider using advanced security solutions that use AI to spot threats that prey upon mobile devices and/or other connected assets in an attempt to infiltrate the corporate network.

More from News

CISA Malware Next-Gen Analysis now available to public sector

2 min read - One of the main goals of the Cybersecurity and Infrastructure Security Agency (CISA) is to promote security collaboration across the public and private sectors. CISA firmly believes that partnerships and effective coordination are essential to maintaining critical infrastructure security and cyber resilience.In faithfulness to this mission, CISA is now offering the Malware Next-Generation Analysis program to businesses and other organizations. This service has been available to government and military workers since November 2023 but is now available to the private…

Change Healthcare attack expected to exceed $1 billion in costs

3 min read - The impact of the recent Change Healthcare cyberattack is unprecedented — and so are the costs. Rick Pollack, President and CEO of the American Hospital Association, stated, “The Change Healthcare cyberattack is the most significant and consequential incident of its kind against the U.S. healthcare system in history.”In a recent earnings call, UnitedHealth Group, the parent company of Change Healthcare, speculated on the overall data breach costs. When all is said and done, the total tally may reach $1 billion…

New proposed federal data privacy law suggests big changes

3 min read - After years of work and unsuccessful attempts at legislation, a draft of a federal data privacy law was recently released. The United States House Committee on Energy and Commerce released the American Privacy Rights Act on April 7, 2024. Several issues stood in the way of passing legislation in the past, such as whether states could issue tougher rules and if individuals could sue companies for privacy violations. With the American Privacy Rights Act of 2024, the U.S. government established…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today