The bug enables malware to pose as any legitimate Android app, letting attackers track messages, photos, credentials, and phone conversations.

Kelly Sheridan, Former Senior Editor, Dark Reading

December 2, 2019

4 Min Read
(Image: Promon)

A newly discovered vulnerability in the Android operating system could let attackers abuse legitimate apps to deliver malware. In doing so, they could track users without their knowledge.

Researchers with Norwegian app security company Promon dubbed the bug "StrandHogg," an old Norse term for a Viking coastal raiding tactic. A successful attacker could exploit the vulnerability to take over a legitimate application and run malicious processes without the user's knowledge. StrandHogg has already been exploited in the wild, does not need root access to run, and affects all versions of Android, including Android 10, released in September.

If successful, the vulnerability could grant attackers access to private SMS conversations, photos, and login credentials. They could track a victim's movements, make and/or record phone calls, and spy through the smartphone's camera and microphone, the experts report.

Promon researchers found StrandHogg when its customer, an Eastern European security firm, noticed a trend of money being siphoned from accounts at Czech banks. They traced the root of the problem to StrandHogg, a vulnerability that can be exploited to trick Android users into thinking they're using a legitimate app while interacting with the overlay of a malicious one.

The researchers teamed up with US security firm Lookout, which confirmed 36 malicious apps are exploiting StrandHogg. All of the 500 most popular Android apps are at risk of having their processes abused by the vulnerability. Promon CTO Tom Lysemose Hansen says the bug has been undergoing analysis throughout the spring and summer, though malicious apps could have been exploiting the flaw long before this.

Researchers determined 60 separate financial firms are being targeted with apps designed to exploit this vulnerability. Among the 36 malicious apps exploiting StrandHogg are variants of the BankBot banking Trojan, which has been seen in attacks all over the world since 2017.

How It Works
StrandHogg exists in the Android OS, specifically in the way it switches from process to process for different applications. The weakness is in Android's multitasking system, or its ability to run several apps at the same time and switch from app to app on the screen. Android control setting taskAffinity lets any app, even malicious, take on any identity in the multitasking system.

As a result, malicious apps can request any permission while pretending to be legitimate. An attack could be designed to ask for permissions that seem natural for the targeted apps. By doing this, adversaries could lower the chance of victims realizing something is wrong. Users have no indication they're granting permission to a malicious app and not the authentic one.

"If it wanted to harvest different permissions – say it wants access to SMS and doesn't have that permission when downloaded – then, for example, it can wait until the end user clicks the SMS app and, at that point, take control, ask the user to give permissions, and as the end user clicks the app it provides those permissions," says Hansen. "The end user would believe he gave [permissions] to the SMS app ,but [he] really gave it to the malware app."

The malicious applications exploiting StrandHogg don't directly come from Google Play. Victims have to first download the legitimate application, which serves as a dropper to download future malware, Hansen explains. When the user taps the icon of a legitimate app, the interface of a malicious app instead appears on screen to request permissions or credentials, he continues.

"Just by looking at the first app, it can be very, very difficult to see something is wrong," Hansen adds.

The malware analyzed by Promon was installed through several dropper apps and hostile downloaders distributed on Google Play, researchers explain in a blog post on their findings. While these apps have since been taken down, dropper apps continue to be published and often fly under the radar, generating millions of downloads before they're spotted and deleted.

Promon reported the bug to Google over the summer. While the affected apps have been removed, the StrandHogg has not yet been fixed for any version of Android, researchers say. After 90 days, the problem had still not been addressed.

"We appreciate the researchers work, and have suspended the potentially harmful apps they identified," a Google spokesperson said in response. "Google Play Protect detects and blocks malicious apps, including ones using this technique. Additionally, we're continuing to investigate in order to improve Google Play Protect's ability to protect users against similar issues."

Related Content:

Check out The Edge, Dark Reading's new section for features, threat data, and in-depth perspectives. Today's top story: "A Cause You Care About Needs Your Cybersecurity Help."

About the Author(s)

Kelly Sheridan

Former Senior Editor, Dark Reading

Kelly Sheridan was formerly a Staff Editor at Dark Reading, where she focused on cybersecurity news and analysis. She is a business technology journalist who previously reported for InformationWeek, where she covered Microsoft, and Insurance & Technology, where she covered financial services. Sheridan earned her BA in English at Villanova University. You can follow her on Twitter @kellymsheridan.

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights