May 31, 2017 By Mark Samuels 2 min read

Your Android device could be at risk from a new class of attack that allows for full takeover of the smartphone. Researchers at Georgia Tech recently discovered an attack known as Cloak and Dagger. It gives cyberattackers the opportunity to undertake malicious control of an Android device without users noticing the errant activity.

Overall, malicious malware is becoming a frequent issue in the app marketplace. Researchers recently uncovered several Android apps that masqueraded as a Funny Videos app on the Google Play Store but distributed a banking Trojan.

How Is Your Device Affected?

The Cloak and Dagger attack abuses a pair of legitimate app permissions that are used across certain features on Androids. These permissions are known as SYSTEM_ALERT_WINDOW (“draw on top”) and BIND_ACCESSIBILITY_SERVICE (“a11y”). The first permission allows apps to overlap on a device’s screen, and the second lets disabled users enter inputs via voice commands.

Abuse of these permissions makes it easier for cybercriminals to potentially develop and then submit a malicious app to Google Play Store. Mashable reported that an actor could use these accepted permissions paired with a “God-Mode” app to access messages and calls, keylog and clickjack a smartphone.

In this specific attack case, the user does not necessarily need to grant permission and is not even notified of a change in device behavior. In fact, the researchers performed a 20-person user study, and no one could detect malicious activity.

How Is the Issue Being Resolved?

These attacks affect all recent versions of Android, including 7.1.2, and researchers suggested that the flaws are not yet fixed. They also said the problem could be difficult to resolve because the issues involve two standard features in Android OS.

A Google spokesperson told The Register that the technology giant has been in close contact with the researchers in Georgia. The spokesperson added the company refreshed Google Play Protect to prevent the installation of malware and detect any similar malicious apps in the future.

Google said it already built new security protections into Android O that will strengthen protection in the future. However, Google O is scheduled for release later this year, and users will need to wait for higher levels of protection.

How Should Users React?

Georgia Tech said users should check which applications have access to the draw on top and the a11y permissions. They can also disable the draw on top permission used in Android 7.1.2.

The Hacker News explained the most comprehensive way to avoid hacking is to download apps from trusted and verified developers in the Google Play Store. The article also advised users to check for app permissions before installation.

News of this attack comes in the wake of a continuing run of stories involving mobile malware and banking Trojans. Users should stay alert to potential security risks and ensure app permissions are both monitored and restricted. If an app seems to ask for more permissions than necessary, avoid it all together.

More from

DOD establishes Office of the Assistant Secretary of Defense for Cyber Policy

2 min read - The federal government recently took a new step toward prioritizing cybersecurity and demonstrating its commitment to reducing risk. On March 20, 2024, the Pentagon formally established the new Office of the Assistant Secretary of Defense for Cyber Policy to supervise cyber policy for the Department of Defense. The next day, President Joe Biden announced Michael Sulmeyer as his nominee for the role.“In standing up this office, the Department is giving cyber the focus and attention that Congress intended,” said Acting…

Unpacking the NIST cybersecurity framework 2.0

4 min read - The NIST cybersecurity framework (CSF) helps organizations improve risk management using common language that focuses on business drivers to enhance cybersecurity.NIST CSF 1.0 was released in February 2014, and version 1.1 in April 2018. In February 2024, NIST released its newest CSF iteration: 2.0. The journey to CSF 2.0 began with a request for information (RFI) in February 2022. Over the next two years, NIST engaged the cybersecurity community through analysis, workshops, comments and draft revision to refine existing standards…

What should Security Operations teams take away from the IBM X-Force 2024 Threat Intelligence Index?

3 min read - The IBM X-Force 2024 Threat Intelligence Index has been released. The headlines are in and among them are the fact that a global identity crisis is emerging. X-Force noted a 71% increase year-to-year in attacks using valid credentials.In this blog post, I’ll explore three cybersecurity recommendations from the Threat Intelligence Index, and define a checklist your Security Operations Center (SOC) should consider as you help your organization manage identity risk.The report identified six action items:Remove identity silosReduce the risk of…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today