ToastAmigo malware uses new twist to attack Toast overlay vulnerability

Click here to visit Original posting

A new malware uses an updated methodology to abuse the previously patched Android Toast overlay vulnerability, which once installed, can download additional malware as well as use various permissions to access the phone.