December 4, 2019 By Shane Schick 2 min read

An in-app security vulnerability dubbed StrandHogg is being exploited in at least 36 Android apps and triggering malicious code, researchers warned.

Initially discovered by Promon and Lookout, the flaw allows cybercriminals to take advantage of the way Android handles more than one process at a time, depending on which app is being displayed to a user. This means that, even while using a legitimate app, victims could be activating malware that shows phishing pages or asks for permissions that give cybercriminals unauthorized access to their device.

StrandHogg was discovered after financial institutions in the Czech Republic said they were seeing money disappear from customers’ accounts, the researchers said.

Second-Stage Payloads

The attacks most likely began after Android users downloaded malicious apps through the Google Play store, according to the report. Apps infected with StrandHogg were then downloaded separately, rather than through Google Play. This makes them second-stage payloads, according to the research.

All it takes is a tap of an app icon for the malicious code to execute through a feature in Android called task reparenting. Smartphone users probably wouldn’t notice this, however, and might easily assume any login screens or permission requests that pop up are legitimate.

Developers with the Android project were informed of the flaw more than three months ago but have yet to issue a fix, researchers added.

Unfortunately, StrandHogg could be used to wage malware attacks through the 500 most popular apps in the Google Play store, according to the report. This is true across all versions of Android up to the most recent, Android 10. Root access is unnecessary for the bug to be exploited, based on the researchers’ findings.

Stop StrandHogg Before It Starts

IBM experts recently noted a rise in evil downloaders in the Android mobile malware kill chain and suggested taking a close second look at apps that might be fake. These often betray themselves with a small file size and badly written descriptions, as well as design that looks a lot poorer in quality than legitimate apps.

If you’re not sure whether a device has been infected, though, there are tools available to detect malicious apps and identify those that would have been blacklisted by an IT department.

More from

Unpacking the NIST cybersecurity framework 2.0

4 min read - The NIST cybersecurity framework (CSF) helps organizations improve risk management using common language that focuses on business drivers to enhance cybersecurity.NIST CSF 1.0 was released in February 2014, and version 1.1 in April 2018. In February 2024, NIST released its newest CSF iteration: 2.0. The journey to CSF 2.0 began with a request for information (RFI) in February 2022. Over the next two years, NIST engaged the cybersecurity community through analysis, workshops, comments and draft revision to refine existing standards…

What should Security Operations teams take away from the IBM X-Force 2024 Threat Intelligence Index?

3 min read - The IBM X-Force 2024 Threat Intelligence Index has been released. The headlines are in and among them are the fact that a global identity crisis is emerging. X-Force noted a 71% increase year-to-year in attacks using valid credentials.In this blog post, I’ll explore three cybersecurity recommendations from the Threat Intelligence Index, and define a checklist your Security Operations Center (SOC) should consider as you help your organization manage identity risk.The report identified six action items:Remove identity silosReduce the risk of…

Obtaining security clearance: Hurdles and requirements

3 min read - As security moves closer to the top of the operational priority list for private and public organizations, needing to obtain a security clearance for jobs is more commonplace. Security clearance is a prerequisite for a wide range of roles, especially those related to national security and defense.Obtaining that clearance, however, is far from simple. The process often involves scrutinizing one’s background, financial history and even personal character. Let’s briefly explore some of the hurdles, expectations and requirements of obtaining a…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today