Skip to main content
Press slash or control plus K to focus the search. Use the arrow keys to navigate results and press enter to open a threat.
Reconnecting to live updates…

GPT Trade: Fake Google Play Store drops BTMob Spyware and UASecurity Miner on Android Devices

0
Medium
Published: Wed Nov 19 2025 (11/19/2025, 08:56:54 UTC)
Source: AlienVault OTX General

Description

GPT Trade is a sophisticated Android malware campaign using a fake Google Play Store dropper to distribute two modular payloads: BTMob spyware and UASecurity Miner. The dropper masquerades as an AI trading assistant app, leveraging social engineering to trick users into installing it. Once installed, it creates directories, unpacks components, and silently installs malicious APKs. BTMob spyware enables extensive device access, credential theft, and surveillance, while UASecurity Miner ensures persistence and remote control, also mining cryptocurrency. The attack uses third-party APK packers and multiple command and control endpoints, reflecting a modular and stealthy threat. There are no known exploits in the wild yet, but the threat is active and evolving. This malware targets Android devices, which are widely used across Europe, posing risks to both individuals and organizations. Mitigation requires user education, app vetting, and advanced mobile threat detection. Countries with high Android usage and significant financial or industrial sectors are most at risk.

AI-Powered Analysis

AILast updated: 11/19/2025, 09:27:11 UTC

Technical Analysis

The GPT Trade threat involves a sophisticated Android dropper that impersonates the Google Play Store to distribute a malicious app named 'GPT Trade', falsely presented as an AI trading assistant. This dropper employs social engineering tactics to convince users to install the app outside official channels. Upon execution, the dropper creates necessary directories, unpacks embedded components, and generates new APK files which it installs silently without user consent or awareness. The malware deploys two primary payloads: BTMob spyware and UASecurity Miner. BTMob spyware grants attackers extensive access to the infected device, enabling credential theft, surveillance, and data exfiltration. UASecurity Miner focuses on maintaining persistence on the device and provides remote control capabilities, while also mining cryptocurrency covertly, which can degrade device performance and increase power consumption. The attack chain involves the use of third-party APK packer services to obfuscate and protect the payloads, complicating detection efforts. Multiple command and control (C2) endpoints are used to manage the malware, indicating a modular and resilient infrastructure. Indicators of compromise include specific file hashes, IP addresses, domains, and URLs associated with the malware distribution and C2 servers. Although there are no known exploits in the wild reported yet, the modular nature and stealth techniques suggest a growing trend in Android threats that combine espionage and resource exploitation. The threat targets Android devices, which are prevalent in both consumer and enterprise environments, making it a significant concern for mobile security.

Potential Impact

For European organizations, the GPT Trade malware poses several risks. The spyware component (BTMob) can lead to credential theft, compromising user accounts and potentially granting attackers access to corporate networks and sensitive data. Surveillance capabilities threaten privacy and may lead to industrial espionage or data leakage. The cryptocurrency mining payload (UASecurity Miner) can degrade device performance, increase operational costs, and reduce device lifespan, impacting productivity. The stealthy installation and modular design complicate detection and remediation, increasing the risk of prolonged undetected presence. Organizations relying on Android devices for business operations, especially in finance, trading, and critical infrastructure, face heightened risks. Additionally, the use of fake app stores undermines trust in mobile ecosystems and can lead to broader supply chain security concerns. The social engineering aspect increases the likelihood of successful infection, particularly among less security-aware users. Overall, this threat can disrupt business continuity, lead to financial losses, and damage organizational reputation.

Mitigation Recommendations

European organizations should implement a multi-layered defense strategy against GPT Trade malware. First, enforce strict policies to prevent installation of apps from unofficial or third-party app stores, leveraging Mobile Device Management (MDM) solutions to whitelist approved applications. Educate users about the risks of social engineering and the dangers of installing apps from untrusted sources, emphasizing verification of app authenticity. Deploy advanced mobile threat detection and response tools capable of identifying APK packer usage, suspicious directory creation, and unusual network communications to known C2 domains and IPs. Regularly update Android OS and security patches to reduce exploitation windows. Monitor network traffic for connections to the identified malicious IP addresses and domains, and block them at the firewall or proxy level. Conduct periodic audits of installed applications on corporate devices to detect unauthorized apps. Implement strong authentication mechanisms and credential protection to mitigate the impact of potential credential theft. Finally, collaborate with threat intelligence providers to stay informed about emerging indicators of compromise and evolving tactics related to this malware family.

Need more detailed analysis?Get Pro

Technical Details

Author
AlienVault
Tlp
white
References
["https://www.d3lab.net/gpt-trade-fake-google-play-store-drops-btmob-spyware-and-uasecurity-miner-on-android-devices/"]
Adversary
null
Pulse Id
691d86562d76790b15750aa0
Threat Score
null

Indicators of Compromise

Hash

ValueDescriptionCopy
hash25e3c200de4868d754a3b4f4f09ec2bf
hash4ccb99a365b4a42e8b565f8058d059bc
hash526e3f4426359b4b31f3d746acfb4d13
hash0a542751724a432a8448324613e0ce10393e41739a1800cbb7d5a2c648fcdc35
hash7f005c10f80372311e9c038526d81d931672d15c644fef2a77eefd67c6235917
hash918f002a41f9551d48ece999ccba504fcf7596017d9566c07c5335fe0081effe

Ip

ValueDescriptionCopy
ip207.90.195.25
ip95.164.53.100

Url

ValueDescriptionCopy
urlhttp://95.164.53.100/private/yarsap_80541.php
urlhttps://aptabase.fud2026.xyz:8443/api/v0/event
urlhttps://playgoogle-gpttrade.com/GPT%20Trade.apk

Domain

ValueDescriptionCopy
domainplaygoogle-gpttrade.com
domainaptabase.fud2026.xyz

Threat ID: 691d8b10ce29a4e4be9cd817

Added to database: 11/19/2025, 9:17:04 AM

Last enriched: 11/19/2025, 9:27:11 AM

Last updated: 11/20/2025, 3:53:37 AM

Views: 34

Community Reviews

0 reviews

Crowdsource mitigation strategies, share intel context, and vote on the most helpful responses. Sign in to add your voice and help keep defenders ahead.

Sort by
Loading community insights…

Want to contribute mitigation steps or threat intel context? Sign in or create an account to join the community discussion.

Actions

PRO

Updates to AI analysis require Pro Console access. Upgrade inside Console → Billing.

Please log in to the Console to use AI analysis features.

External Links

Need enhanced features?

Contact root@offseq.com for Pro access with improved analysis and higher rate limits.

Latest Threats