SlideShare ist ein Scribd-Unternehmen logo
1 von 29
Downloaden Sie, um offline zu lesen
Android	
  applica,ons	
  in	
  the	
  cruel	
  
world	
  
Defence	
  Against	
  the	
  Dark	
  Forces:	
  how	
  
to	
  save	
  an	
  Android	
  applica,on	
  from	
  
threats?	
  
Mikhail	
  Dudarev,	
  Ivan	
  Kinash	
  
Licel,	
  2014,	
  DroidCon	
  Moscow	
  2014	
  
•  Mikhail	
  Dudarev,	
  old-­‐school	
  java	
  security	
  
guy,	
  founder	
  of	
  jCardSim,	
  a	
  Java	
  Card	
  
simulator,	
  has	
  won	
  the	
  2013	
  Duke's	
  
Choice	
  Award,	
  co-­‐founder	
  Licel.	
  	
  
•  Ivan	
  Kinash,	
  co-­‐founder	
  &	
  CEO	
  at	
  Licel	
  
•  Licel	
  creates	
  applica,on	
  protec,on	
  
solu,ons	
  for	
  Java	
  and	
  Android	
  plaQorms.	
  	
  
About	
  
Report	
  
Mobile	
  Techworld	
  Report:	
  
Looking	
  at	
  a	
  total	
  of	
  230	
  apps	
  –	
  the	
  top	
  100	
  paid	
  
apps	
  and	
  top	
  15	
  free	
  apps	
  for	
  Android	
  and	
  iOS	
  –	
  
Arxan	
  found	
  that	
  100	
  percent	
  of	
  the	
  top	
  paid	
  apps	
  
on	
  Android	
  and	
  56	
  percent	
  on	
  iOS	
  were	
  being	
  
impersonated	
  in	
  a	
  compromised	
  form	
  on	
  grey	
  
markets.	
  
hDp://goo.gl/mW1WxZ	
  	
  
	
  
Android	
  Applica,on	
  Security	
  Model	
  
•  There	
  is	
  no	
  standard	
  EULA,	
  every	
  publisher	
  is	
  sole	
  
responsible	
  for	
  one	
  (Google	
  Play)	
  
•  Installed	
  APK	
  is	
  stored	
  on	
  a	
  device	
  
•  It	
  is	
  signed	
  with	
  a	
  publisher’s	
  signature	
  
•  There	
  is	
  a	
  privilege	
  system	
  (users	
  do	
  not	
  take	
  it	
  
seriously,	
  or	
  they	
  simply	
  have	
  no	
  choice)	
  
•  APKs	
  stored	
  on	
  devices	
  are	
  accessible	
  even	
  
without	
  root	
  privileges	
  	
  
	
  
Android	
  Applica,on	
  Security	
  Model	
  
•  Signature	
  is	
  designed	
  to	
  confirm	
  integrity	
  of	
  an	
  
applica,on	
  
•  Truth	
  is	
  that	
  it	
  gives	
  you	
  absolutely	
  nothing	
  
•  A	
  couple	
  of	
  minutes	
  needed	
  to	
  resign	
  an	
  
applica,on	
  
•  Then	
  put	
  it	
  to	
  grey	
  markets,	
  p2p,	
  warez	
  sites…	
  Or	
  
even	
  to	
  the	
  same	
  market	
  where	
  original	
  one	
  is	
  
(was)	
  
	
  
APK	
  Structure	
  
classes.dex	
  
(dalvik	
  
bytecode)	
  
resources.arsc	
  
(compiled	
  
resources)	
  
META-­‐INF/	
  
(signatures)	
  
res/	
  
(resources)	
  
assets/	
  
(assets)	
  
lib/	
  
(na,ve	
  libs)	
  
AndroidManifest.xml	
  
(name,	
  version,	
  access	
  rights,	
  
referenced	
  libs)	
  
Dalvik	
  bytecode	
  
•  Is	
  it	
  protected?	
  
•  Is	
  it	
  hard	
  to	
  reverse	
  engineer?	
  
	
   No	
  and	
  no	
  once	
  again…	
  	
  
	
  
Example	
  
•  Imagine	
  you	
  have	
  an	
  applica,on	
  with	
  ads	
  
•  What	
  malicious	
  person	
  have	
  to	
  do	
  to	
  own	
  your	
  app?	
  
•  Apktool	
  disassemble	
  -­‐>	
  change	
  ad	
  id	
  -­‐>	
  Apktool	
  
assemble	
  -­‐>	
  add	
  its	
  own	
  signature	
  -­‐>	
  zipalign	
  -­‐>	
  
distribute	
  (p2p,	
  grey	
  markets,	
  official	
  markets,	
  warez	
  
sites)	
  	
  =	
  10	
  mins	
  
•  If	
  you	
  are	
  using	
  just	
  name	
  obfusca,on	
  technique,	
  it	
  will	
  
require	
  one	
  extra	
  minute	
  to	
  hack…	
  
Short	
  funny	
  
demo	
  
Exis,ng	
  threats	
  
•  Applica,on	
  cloning	
  
•  Sensi,ve	
  informa,on	
  (user)	
  thef	
  
•  Licensing	
  system	
  cracking	
  
•  Reverse	
  engineering	
  
Applica,on	
  cloning	
  
•  Illegal	
  publishing	
  on	
  alterna,ve	
  app	
  stores	
  
– App	
  sales	
  revenue	
  loss	
  
•  Rerou,ng	
  of	
  Ad/IAP	
  revenue	
  streams	
  
– Lost	
  revenue	
  from	
  ads	
  and	
  purchases	
  
•  Malicious	
  code	
  injec,on	
  
– Loss	
  of	
  reputa,on	
  and	
  harm	
  to	
  the	
  app’s	
  users	
  
Stealing	
  sensi,ve	
  informa,on	
  from	
  an	
  
applica,on	
  
•  User’s	
  Data	
  
–  Logins/Passwords/Keys/Credit	
  
card	
  info…	
  
–  Social	
  Network	
  data	
  
–  Loca,on	
  
•  Applica,on	
  Data	
  
–  Unique	
  mul,media	
  resources	
  
–  Informa,on	
  from	
  embedded	
  
databases	
  
–  Business	
  Logic	
  
•  Corporate	
  Data	
  
–  DBs/Confiden,al	
  files/…	
  
	
  
	
  
Cracking	
  tools	
  (free):	
  ApkTool,	
  Androguard,	
  Dex2jar	
  
	
  
Licensing	
  system	
  cracking.	
  Google	
  Play	
  
LVL	
  
•  The	
  main	
  app	
  licensing	
  service	
  in	
  Google	
  Play	
  
•  Based	
  on	
  asymmetric	
  cryptography	
  
– Secret	
  keys	
  are	
  stored	
  on	
  the	
  licensing	
  server,	
  
public	
  keys	
  are	
  in	
  an	
  applica,on’s	
  code	
  
	
  
Automa,c	
  cracking	
  tool:	
  An,LVL	
  
	
  
Reverse-­‐engineering	
  
•  Analysis	
  of	
  weak/cri,cal	
  places	
  in	
  apps	
  in	
  order	
  to	
  
detect	
  vulnerabili,es	
  
•  Applica,on’s	
  internal	
  logic	
  analysis	
  
–  OTP-­‐generator	
  for	
  a	
  banking	
  solu,on	
  	
  	
  
hip://goo.gl/0Dauve	
  
	
  
Cracking	
  tools:	
  ApkTool,	
  Androguard,	
  Dex2jar	
  
	
  
Reverse	
  engineering	
  my	
  bank's	
  
security	
  token	
  
•  Original	
  mobile	
  banking	
  applica,on	
  that	
  
generates	
  OTP	
  (One	
  Time	
  Password)	
  codes	
  
•  Afer	
  decompiling	
  with	
  Dex2Jar	
  	
  
– Detected	
  OTP	
  genera,on	
  algorithm	
  –	
  TOTP	
  
	
  TOTP	
  =	
  HOTP(SecretKey,	
  TimeCounter)	
  
– Secret	
  key	
  extracted	
  from	
  code	
  
– Arduino	
  clone	
  created	
  J	
  
Reverse	
  engineering	
  my	
  bank's	
  
security	
  token	
  
Standard	
  protec,on	
  and	
  licensing	
  
techniques	
  
•  Name	
  obfusca,on	
  (in	
  par,cular	
  Proguard)	
  	
  
•  Licensing	
  services	
  provided	
  by	
  app	
  store	
  
–  Google	
  Play	
  Licensing	
  
–  Amazon	
  DRM	
  
•  Custom	
  na,ve	
  libraries	
  for	
  license	
  checking,	
  string/class	
  
encryp,on	
  
•  Server-­‐side	
  computa,on	
  
•  Mathema,cal	
  Jigsaw	
  Puzzle	
  Obfusca,on	
  (keep	
  ProGuard	
  
op,mizer	
  away	
  from	
  this	
  parts	
  of	
  code)	
  
	
  
Useful,	
  but	
  do	
  not	
  work…	
  
Ac,ve	
  and	
  Strong	
  Integrity	
  Protec,on	
  
Techniques	
  and	
  set	
  of	
  other	
  great	
  
approaches	
  
They	
  do	
  not	
  work	
  without…	
  
	
  
Cracking	
  methods	
  
•  Automa,c	
  
–  	
  An,LVL	
  
•  Tools	
  for	
  analysis	
  and	
  modifica,on	
  
–  ApkTool	
  
–  Androlib	
  
–  Dex2Jar	
  
–  JD-­‐GUI/JEB/…	
  
•  Text	
  editor	
  and	
  grep	
  J	
  
	
  
Advanced	
  protec,on	
  techniques	
  
•  String	
  Encryp,on	
  (e.g.	
  whiteboxcrypto)	
  
•  Hiding	
  of	
  API	
  calls	
  
•  Class	
  Encryp,on	
  
•  Resource	
  Encryp,on	
  
• Strong	
  and	
  ac,ve	
  integrity	
  
protec,on	
  
	
  
Protec,on	
  goal	
  
•  Have	
  bytecode	
  (even	
  if	
  it	
  is	
  dumped)	
  as	
  hard	
  
to	
  reverse	
  engineer	
  as	
  possible	
  (strings	
  are	
  
encrypted,	
  valuable	
  algorithms	
  are	
  hidden,	
  
API	
  calls	
  are	
  hidden)	
  
•  Have	
  strong	
  integrity	
  protec,on	
  mechanism	
  in	
  
order	
  to	
  block	
  repackaging	
  ability	
  
•  Have	
  unique	
  resources	
  encrypted	
  
	
  
Protec,on	
  scheme	
  
APK	
  
Bytecode	
  
• String	
  Encryp8on	
  
• Class	
  Encryp8on	
  
• Hide	
  API	
  calls	
  
Resources	
  
• Resource	
  encryp8on	
  
Signature	
  
• Ac8ve	
  Integrity	
  Protec8on	
  (Repackaging	
  protec8on)	
  
If	
  an	
  app	
  has	
  
network	
  
abili,es,	
  you	
  
can	
  also	
  
change	
  
communica,
on	
  protocol	
  
from	
  version	
  
to	
  version…	
  
A	
  few	
  important	
  ,ps	
  
If	
  you	
  are	
  developing	
  mobile	
  banking/financial/corporate/secure	
  app:	
  
•  Device	
  fingerprint	
  	
  
•  Device-­‐related	
  One	
  ,me	
  passwords	
  via	
  second	
  communica,on	
  channel	
  
(SMS)	
  
•  Use	
  secured	
  communica,on	
  protocols	
  and	
  strong	
  cryptography	
  if	
  it	
  is	
  
possible	
  
•  Sensi,ve	
  informa,on	
  stored	
  on	
  a	
  device	
  should	
  be	
  encrypted	
  (SQLCipher),	
  
keys	
  must	
  be	
  hidden	
  via	
  String	
  Encryp,on	
  
•  Keep	
  in	
  mind	
  that	
  the	
  balance	
  between	
  usability/performance	
  and	
  
security	
  is	
  important	
  
•  Think	
  about	
  protec,on	
  and	
  do	
  protect	
  in	
  advance,	
  BEFORE	
  RELEASE	
  
A	
  few	
  important	
  ,ps	
  #2	
  
Afer	
  applying	
  strong	
  protec,on	
  techniques	
  you	
  
might	
  think	
  then	
  about:	
  
•  App	
  cert	
  check	
  (just	
  in	
  case)	
  
•  Debug	
  mode	
  check	
  
•  Rooted	
  device	
  check	
  
•  Emulator	
  check	
  	
  
DexProtector	
  
•  Having	
  huge	
  exper,ze	
  we	
  have	
  implemented	
  String	
  
Encryp,on,	
  Class	
  Encryp,on,	
  Resource	
  Encryp,on,	
  Hide	
  
Access	
  and	
  Integrity	
  Control	
  mechanisms	
  on	
  a	
  technology	
  
leading	
  level	
  
•  That	
  is	
  why	
  I	
  would	
  love	
  to	
  recommend	
  DexProtector	
  for	
  
protec,ng	
  your	
  apps	
  from	
  threats	
  	
  
•  If	
  you	
  are	
  applying	
  addi,onal	
  security	
  prac,ces	
  
DexProtector	
  will	
  help	
  you	
  to	
  protect	
  them	
  from	
  being	
  
reverse	
  engineered	
  	
  
•  It	
  can	
  be	
  used	
  together	
  with	
  ProGuard	
  
Conclusion	
  
•  Nobody	
  will	
  give	
  you	
  100%	
  guarantee	
  that	
  your	
  app	
  
will	
  not	
  be	
  hacked	
  
•  Relevance	
  of	
  piracy	
  is	
  increasing	
  day	
  by	
  day	
  as	
  the	
  
Android	
  market	
  growth	
  
•  Standard	
  protec,on	
  techniques	
  are	
  not	
  stand	
  any	
  
more	
  against	
  current	
  methods	
  of	
  analysis	
  and	
  cracking	
  
•  Must	
  have	
  a	
  set	
  of	
  protec,on	
  techniques	
  applied	
  
•  Integrity	
  Protec,on	
  is	
  very	
  important	
  
Conclusion	
  #2	
  
•  If	
  you	
  applied	
  security	
  measures	
  intelligently	
  you	
  are	
  safe	
  
from	
  more	
  than	
  90%	
  of	
  poten,al	
  hackers.	
  It	
  is	
  hoped	
  that	
  
the	
  remaining	
  10	
  percent	
  will	
  not	
  be	
  interested	
  in	
  breaking	
  
you	
  app	
  
•  Google	
  is	
  in	
  a	
  difficult	
  situa,on	
  with	
  Android	
  security	
  now.	
  
Definitely	
  there	
  should	
  be	
  some	
  changes,	
  especially	
  in	
  
securing	
  boot-­‐loader,	
  in	
  crea,ng	
  secure	
  app	
  execu,on	
  
environment	
  and	
  storage	
  also.	
  They	
  tried	
  in	
  Jelly	
  Bean,	
  but	
  
with	
  no	
  luck.	
  On	
  the	
  other	
  hand	
  I	
  see	
  Nexus	
  series	
  has	
  
ability	
  to	
  be	
  legally	
  rooted	
  and	
  do	
  not	
  know	
  what	
  to	
  think	
  	
  
Contacts	
  
Email:	
  dudarev@licelus.com,	
  kinash@licelus.com	
  	
  	
  
Twiier:	
  @MikhailDudarev,	
  @ivan_kinash	
  	
  
Web:	
  hip://licelus.com	
  	
  	
  
DexProtector:	
  hip://dexprotector.com	
  
	
  
	
  
	
  

Weitere ähnliche Inhalte

Was ist angesagt?

Over-the-Air: How we Remotely Compromised the Gateway, BCM, and Autopilot ECU...
Over-the-Air: How we Remotely Compromised the Gateway, BCM, and Autopilot ECU...Over-the-Air: How we Remotely Compromised the Gateway, BCM, and Autopilot ECU...
Over-the-Air: How we Remotely Compromised the Gateway, BCM, and Autopilot ECU...Priyanka Aash
 
Owasp for testing_mobile_apps_opd
Owasp for testing_mobile_apps_opdOwasp for testing_mobile_apps_opd
Owasp for testing_mobile_apps_opdPawel Rzepa
 
From Thousands of Hours to a Couple of Minutes: Automating Exploit Generation...
From Thousands of Hours to a Couple of Minutes: Automating Exploit Generation...From Thousands of Hours to a Couple of Minutes: Automating Exploit Generation...
From Thousands of Hours to a Couple of Minutes: Automating Exploit Generation...Priyanka Aash
 
Pwning Iot via Hardware Attacks - Chase Schultz - IoT Village - Defcon 23
Pwning Iot via Hardware Attacks - Chase Schultz - IoT Village - Defcon 23Pwning Iot via Hardware Attacks - Chase Schultz - IoT Village - Defcon 23
Pwning Iot via Hardware Attacks - Chase Schultz - IoT Village - Defcon 23Chase Schultz
 
Threat hunting in cyber world
Threat hunting in cyber worldThreat hunting in cyber world
Threat hunting in cyber worldAkash Sarode
 
Web Security Workshop : A Jumpstart
Web Security Workshop : A JumpstartWeb Security Workshop : A Jumpstart
Web Security Workshop : A JumpstartSatria Ady Pradana
 
Security Code Review: Magic or Art?
Security Code Review: Magic or Art?Security Code Review: Magic or Art?
Security Code Review: Magic or Art?Sherif Koussa
 
Stuxnet redux. malware attribution & lessons learned
Stuxnet redux. malware attribution & lessons learnedStuxnet redux. malware attribution & lessons learned
Stuxnet redux. malware attribution & lessons learnedYury Chemerkin
 
HackInBo2k16 - Threat Intelligence and Malware Analysis
HackInBo2k16 - Threat Intelligence and Malware AnalysisHackInBo2k16 - Threat Intelligence and Malware Analysis
HackInBo2k16 - Threat Intelligence and Malware AnalysisAntonio Parata
 
Detecting Evasive Malware in Sandbox
Detecting Evasive Malware in SandboxDetecting Evasive Malware in Sandbox
Detecting Evasive Malware in SandboxRahul Mohandas
 
(Training) Malware - To the Realm of Malicious Code
(Training) Malware - To the Realm of Malicious Code(Training) Malware - To the Realm of Malicious Code
(Training) Malware - To the Realm of Malicious CodeSatria Ady Pradana
 
Full-System Emulation Achieving Successful Automated Dynamic Analysis of Evas...
Full-System Emulation Achieving Successful Automated Dynamic Analysis of Evas...Full-System Emulation Achieving Successful Automated Dynamic Analysis of Evas...
Full-System Emulation Achieving Successful Automated Dynamic Analysis of Evas...Lastline, Inc.
 
Next Generation Advanced Malware Detection and Defense
Next Generation Advanced Malware Detection and DefenseNext Generation Advanced Malware Detection and Defense
Next Generation Advanced Malware Detection and DefenseLuca Simonelli
 
Automating Analysis and Exploitation of Embedded Device Firmware
Automating Analysis and Exploitation of Embedded Device FirmwareAutomating Analysis and Exploitation of Embedded Device Firmware
Automating Analysis and Exploitation of Embedded Device FirmwareMalachi Jones
 
Why Pentesting is Vital to the Modern DoD Workforce
Why Pentesting is Vital to the Modern DoD WorkforceWhy Pentesting is Vital to the Modern DoD Workforce
Why Pentesting is Vital to the Modern DoD WorkforceGlobal Knowledge Training
 
SmartphoneHacking_Android_Exploitation
SmartphoneHacking_Android_ExploitationSmartphoneHacking_Android_Exploitation
SmartphoneHacking_Android_ExploitationMalachi Jones
 
Physical Penetration Testing - RootedCON 2015
Physical Penetration Testing - RootedCON 2015Physical Penetration Testing - RootedCON 2015
Physical Penetration Testing - RootedCON 2015Hykeos
 
Anti-tampering in Android and Take Look at Google SafetyNet Attestation API
Anti-tampering in Android and Take Look at Google SafetyNet Attestation APIAnti-tampering in Android and Take Look at Google SafetyNet Attestation API
Anti-tampering in Android and Take Look at Google SafetyNet Attestation APIArash Ramez
 

Was ist angesagt? (20)

Over-the-Air: How we Remotely Compromised the Gateway, BCM, and Autopilot ECU...
Over-the-Air: How we Remotely Compromised the Gateway, BCM, and Autopilot ECU...Over-the-Air: How we Remotely Compromised the Gateway, BCM, and Autopilot ECU...
Over-the-Air: How we Remotely Compromised the Gateway, BCM, and Autopilot ECU...
 
Owasp for testing_mobile_apps_opd
Owasp for testing_mobile_apps_opdOwasp for testing_mobile_apps_opd
Owasp for testing_mobile_apps_opd
 
From Thousands of Hours to a Couple of Minutes: Automating Exploit Generation...
From Thousands of Hours to a Couple of Minutes: Automating Exploit Generation...From Thousands of Hours to a Couple of Minutes: Automating Exploit Generation...
From Thousands of Hours to a Couple of Minutes: Automating Exploit Generation...
 
Pwning Iot via Hardware Attacks - Chase Schultz - IoT Village - Defcon 23
Pwning Iot via Hardware Attacks - Chase Schultz - IoT Village - Defcon 23Pwning Iot via Hardware Attacks - Chase Schultz - IoT Village - Defcon 23
Pwning Iot via Hardware Attacks - Chase Schultz - IoT Village - Defcon 23
 
Threat hunting in cyber world
Threat hunting in cyber worldThreat hunting in cyber world
Threat hunting in cyber world
 
Web Security Workshop : A Jumpstart
Web Security Workshop : A JumpstartWeb Security Workshop : A Jumpstart
Web Security Workshop : A Jumpstart
 
Security Code Review: Magic or Art?
Security Code Review: Magic or Art?Security Code Review: Magic or Art?
Security Code Review: Magic or Art?
 
Docker and-daily-devops
Docker and-daily-devopsDocker and-daily-devops
Docker and-daily-devops
 
Stuxnet redux. malware attribution & lessons learned
Stuxnet redux. malware attribution & lessons learnedStuxnet redux. malware attribution & lessons learned
Stuxnet redux. malware attribution & lessons learned
 
HackInBo2k16 - Threat Intelligence and Malware Analysis
HackInBo2k16 - Threat Intelligence and Malware AnalysisHackInBo2k16 - Threat Intelligence and Malware Analysis
HackInBo2k16 - Threat Intelligence and Malware Analysis
 
Detecting Evasive Malware in Sandbox
Detecting Evasive Malware in SandboxDetecting Evasive Malware in Sandbox
Detecting Evasive Malware in Sandbox
 
(Training) Malware - To the Realm of Malicious Code
(Training) Malware - To the Realm of Malicious Code(Training) Malware - To the Realm of Malicious Code
(Training) Malware - To the Realm of Malicious Code
 
Full-System Emulation Achieving Successful Automated Dynamic Analysis of Evas...
Full-System Emulation Achieving Successful Automated Dynamic Analysis of Evas...Full-System Emulation Achieving Successful Automated Dynamic Analysis of Evas...
Full-System Emulation Achieving Successful Automated Dynamic Analysis of Evas...
 
Next Generation Advanced Malware Detection and Defense
Next Generation Advanced Malware Detection and DefenseNext Generation Advanced Malware Detection and Defense
Next Generation Advanced Malware Detection and Defense
 
Automating Analysis and Exploitation of Embedded Device Firmware
Automating Analysis and Exploitation of Embedded Device FirmwareAutomating Analysis and Exploitation of Embedded Device Firmware
Automating Analysis and Exploitation of Embedded Device Firmware
 
Why Pentesting is Vital to the Modern DoD Workforce
Why Pentesting is Vital to the Modern DoD WorkforceWhy Pentesting is Vital to the Modern DoD Workforce
Why Pentesting is Vital to the Modern DoD Workforce
 
SmartphoneHacking_Android_Exploitation
SmartphoneHacking_Android_ExploitationSmartphoneHacking_Android_Exploitation
SmartphoneHacking_Android_Exploitation
 
Physical Penetration Testing - RootedCON 2015
Physical Penetration Testing - RootedCON 2015Physical Penetration Testing - RootedCON 2015
Physical Penetration Testing - RootedCON 2015
 
I haz you and pwn your maal
I haz you and pwn your maalI haz you and pwn your maal
I haz you and pwn your maal
 
Anti-tampering in Android and Take Look at Google SafetyNet Attestation API
Anti-tampering in Android and Take Look at Google SafetyNet Attestation APIAnti-tampering in Android and Take Look at Google SafetyNet Attestation API
Anti-tampering in Android and Take Look at Google SafetyNet Attestation API
 

Ähnlich wie михаил дударев

Cazando Cibercriminales con: OSINT + Cloud Computing + Big Data
Cazando Cibercriminales con: OSINT + Cloud Computing + Big DataCazando Cibercriminales con: OSINT + Cloud Computing + Big Data
Cazando Cibercriminales con: OSINT + Cloud Computing + Big DataChema Alonso
 
Demystifying Binary Reverse Engineering - Pixels Camp
Demystifying Binary Reverse Engineering - Pixels CampDemystifying Binary Reverse Engineering - Pixels Camp
Demystifying Binary Reverse Engineering - Pixels CampAndré Baptista
 
Cracking the mobile application code
Cracking the mobile application codeCracking the mobile application code
Cracking the mobile application codeSreenarayan A
 
Droidcon it-2014-marco-grassi-viaforensics
Droidcon it-2014-marco-grassi-viaforensicsDroidcon it-2014-marco-grassi-viaforensics
Droidcon it-2014-marco-grassi-viaforensicsviaForensics
 
hashdays 2011: Tobias Ospelt - Reversing Android Apps - Hacking and cracking ...
hashdays 2011: Tobias Ospelt - Reversing Android Apps - Hacking and cracking ...hashdays 2011: Tobias Ospelt - Reversing Android Apps - Hacking and cracking ...
hashdays 2011: Tobias Ospelt - Reversing Android Apps - Hacking and cracking ...Area41
 
Smart Bombs: Mobile Vulnerability and Exploitation
Smart Bombs: Mobile Vulnerability and ExploitationSmart Bombs: Mobile Vulnerability and Exploitation
Smart Bombs: Mobile Vulnerability and ExploitationSecureState
 
Deep dive nella supply chain della nostra infrastruttura cloud
Deep dive nella supply chain della nostra infrastruttura cloudDeep dive nella supply chain della nostra infrastruttura cloud
Deep dive nella supply chain della nostra infrastruttura cloudsparkfabrik
 
Fruit vs Zombies: Defeat Non-jailbroken iOS Malware by Claud Xiao
Fruit vs Zombies:  Defeat Non-jailbroken iOS Malware by Claud XiaoFruit vs Zombies:  Defeat Non-jailbroken iOS Malware by Claud Xiao
Fruit vs Zombies: Defeat Non-jailbroken iOS Malware by Claud XiaoShakacon
 
AllDayDevOps 2019 AppSensor
AllDayDevOps 2019 AppSensorAllDayDevOps 2019 AppSensor
AllDayDevOps 2019 AppSensorjtmelton
 
Reverse Engineering.pptx
Reverse Engineering.pptxReverse Engineering.pptx
Reverse Engineering.pptxSameer Sapra
 
EMBA Firmware analysis - TROOPERS22
EMBA Firmware analysis - TROOPERS22EMBA Firmware analysis - TROOPERS22
EMBA Firmware analysis - TROOPERS22MichaelM85042
 
Owasp mobile top 10
Owasp mobile top 10Owasp mobile top 10
Owasp mobile top 10Pawel Rzepa
 
Outsmarting SmartPhones
Outsmarting SmartPhonesOutsmarting SmartPhones
Outsmarting SmartPhonessaurabhharit
 
Advanced Persistent Threats
Advanced Persistent ThreatsAdvanced Persistent Threats
Advanced Persistent ThreatsESET
 
Security Vulnerabilities in Mobile Applications (Kristaps Felzenbergs)
Security Vulnerabilities in Mobile Applications (Kristaps Felzenbergs)Security Vulnerabilities in Mobile Applications (Kristaps Felzenbergs)
Security Vulnerabilities in Mobile Applications (Kristaps Felzenbergs)TestDevLab
 
Top 10 Software to Detect & Prevent Security Vulnerabilities from BlackHat US...
Top 10 Software to Detect & Prevent Security Vulnerabilities from BlackHat US...Top 10 Software to Detect & Prevent Security Vulnerabilities from BlackHat US...
Top 10 Software to Detect & Prevent Security Vulnerabilities from BlackHat US...Mobodexter
 

Ähnlich wie михаил дударев (20)

Brief Tour about Android Security
Brief Tour about Android SecurityBrief Tour about Android Security
Brief Tour about Android Security
 
Malware Analysis
Malware AnalysisMalware Analysis
Malware Analysis
 
Cazando Cibercriminales con: OSINT + Cloud Computing + Big Data
Cazando Cibercriminales con: OSINT + Cloud Computing + Big DataCazando Cibercriminales con: OSINT + Cloud Computing + Big Data
Cazando Cibercriminales con: OSINT + Cloud Computing + Big Data
 
Demystifying Binary Reverse Engineering - Pixels Camp
Demystifying Binary Reverse Engineering - Pixels CampDemystifying Binary Reverse Engineering - Pixels Camp
Demystifying Binary Reverse Engineering - Pixels Camp
 
Cracking the mobile application code
Cracking the mobile application codeCracking the mobile application code
Cracking the mobile application code
 
Droidcon it-2014-marco-grassi-viaforensics
Droidcon it-2014-marco-grassi-viaforensicsDroidcon it-2014-marco-grassi-viaforensics
Droidcon it-2014-marco-grassi-viaforensics
 
hashdays 2011: Tobias Ospelt - Reversing Android Apps - Hacking and cracking ...
hashdays 2011: Tobias Ospelt - Reversing Android Apps - Hacking and cracking ...hashdays 2011: Tobias Ospelt - Reversing Android Apps - Hacking and cracking ...
hashdays 2011: Tobias Ospelt - Reversing Android Apps - Hacking and cracking ...
 
Cracking the Mobile Application Code
Cracking the Mobile Application CodeCracking the Mobile Application Code
Cracking the Mobile Application Code
 
Smart Bombs: Mobile Vulnerability and Exploitation
Smart Bombs: Mobile Vulnerability and ExploitationSmart Bombs: Mobile Vulnerability and Exploitation
Smart Bombs: Mobile Vulnerability and Exploitation
 
Securing Android
Securing AndroidSecuring Android
Securing Android
 
Deep dive nella supply chain della nostra infrastruttura cloud
Deep dive nella supply chain della nostra infrastruttura cloudDeep dive nella supply chain della nostra infrastruttura cloud
Deep dive nella supply chain della nostra infrastruttura cloud
 
Fruit vs Zombies: Defeat Non-jailbroken iOS Malware by Claud Xiao
Fruit vs Zombies:  Defeat Non-jailbroken iOS Malware by Claud XiaoFruit vs Zombies:  Defeat Non-jailbroken iOS Malware by Claud Xiao
Fruit vs Zombies: Defeat Non-jailbroken iOS Malware by Claud Xiao
 
AllDayDevOps 2019 AppSensor
AllDayDevOps 2019 AppSensorAllDayDevOps 2019 AppSensor
AllDayDevOps 2019 AppSensor
 
Reverse Engineering.pptx
Reverse Engineering.pptxReverse Engineering.pptx
Reverse Engineering.pptx
 
EMBA Firmware analysis - TROOPERS22
EMBA Firmware analysis - TROOPERS22EMBA Firmware analysis - TROOPERS22
EMBA Firmware analysis - TROOPERS22
 
Owasp mobile top 10
Owasp mobile top 10Owasp mobile top 10
Owasp mobile top 10
 
Outsmarting SmartPhones
Outsmarting SmartPhonesOutsmarting SmartPhones
Outsmarting SmartPhones
 
Advanced Persistent Threats
Advanced Persistent ThreatsAdvanced Persistent Threats
Advanced Persistent Threats
 
Security Vulnerabilities in Mobile Applications (Kristaps Felzenbergs)
Security Vulnerabilities in Mobile Applications (Kristaps Felzenbergs)Security Vulnerabilities in Mobile Applications (Kristaps Felzenbergs)
Security Vulnerabilities in Mobile Applications (Kristaps Felzenbergs)
 
Top 10 Software to Detect & Prevent Security Vulnerabilities from BlackHat US...
Top 10 Software to Detect & Prevent Security Vulnerabilities from BlackHat US...Top 10 Software to Detect & Prevent Security Vulnerabilities from BlackHat US...
Top 10 Software to Detect & Prevent Security Vulnerabilities from BlackHat US...
 

Mehr von apps4allru

демьянов олег Wa особенности разработки детских приложений - практические с...
демьянов олег Wa   особенности разработки детских приложений - практические с...демьянов олег Wa   особенности разработки детских приложений - практические с...
демьянов олег Wa особенности разработки детских приложений - практические с...apps4allru
 
Jose l ugia 6 wunderkinder, momenta
Jose l ugia  6 wunderkinder, momentaJose l ugia  6 wunderkinder, momenta
Jose l ugia 6 wunderkinder, momentaapps4allru
 
Philipp kandal droidcon futureoflbs
Philipp kandal   droidcon futureoflbsPhilipp kandal   droidcon futureoflbs
Philipp kandal droidcon futureoflbsapps4allru
 
Messerschmidt, tim
Messerschmidt, timMesserschmidt, tim
Messerschmidt, timapps4allru
 
Thibaut rouffineau
Thibaut rouffineauThibaut rouffineau
Thibaut rouffineauapps4allru
 
писаревский алексей
писаревский алексейписаревский алексей
писаревский алексейapps4allru
 
Joanna chwastowska responsive layout - droid con
Joanna chwastowska   responsive layout - droid conJoanna chwastowska   responsive layout - droid con
Joanna chwastowska responsive layout - droid conapps4allru
 
Mateusz herych content search problem on android
Mateusz herych content search problem on androidMateusz herych content search problem on android
Mateusz herych content search problem on androidapps4allru
 
зиновьев алексей Droid con(16_9) android geo apps_ in soviet russia latitude ...
зиновьев алексей Droid con(16_9) android geo apps_ in soviet russia latitude ...зиновьев алексей Droid con(16_9) android geo apps_ in soviet russia latitude ...
зиновьев алексей Droid con(16_9) android geo apps_ in soviet russia latitude ...apps4allru
 
артем демьянов
артем демьяновартем демьянов
артем демьяновapps4allru
 
резников дмитрий
резников дмитрийрезников дмитрий
резников дмитрийapps4allru
 
Георгий Яковлев
Георгий ЯковлевГеоргий Яковлев
Георгий Яковлевapps4allru
 
Алексей Исайченко
Алексей ИсайченкоАлексей Исайченко
Алексей Исайченкоapps4allru
 
митякин вадим
митякин вадиммитякин вадим
митякин вадимapps4allru
 

Mehr von apps4allru (15)

Alex negara
Alex negaraAlex negara
Alex negara
 
демьянов олег Wa особенности разработки детских приложений - практические с...
демьянов олег Wa   особенности разработки детских приложений - практические с...демьянов олег Wa   особенности разработки детских приложений - практические с...
демьянов олег Wa особенности разработки детских приложений - практические с...
 
Jose l ugia 6 wunderkinder, momenta
Jose l ugia  6 wunderkinder, momentaJose l ugia  6 wunderkinder, momenta
Jose l ugia 6 wunderkinder, momenta
 
Philipp kandal droidcon futureoflbs
Philipp kandal   droidcon futureoflbsPhilipp kandal   droidcon futureoflbs
Philipp kandal droidcon futureoflbs
 
Messerschmidt, tim
Messerschmidt, timMesserschmidt, tim
Messerschmidt, tim
 
Thibaut rouffineau
Thibaut rouffineauThibaut rouffineau
Thibaut rouffineau
 
писаревский алексей
писаревский алексейписаревский алексей
писаревский алексей
 
Joanna chwastowska responsive layout - droid con
Joanna chwastowska   responsive layout - droid conJoanna chwastowska   responsive layout - droid con
Joanna chwastowska responsive layout - droid con
 
Mateusz herych content search problem on android
Mateusz herych content search problem on androidMateusz herych content search problem on android
Mateusz herych content search problem on android
 
зиновьев алексей Droid con(16_9) android geo apps_ in soviet russia latitude ...
зиновьев алексей Droid con(16_9) android geo apps_ in soviet russia latitude ...зиновьев алексей Droid con(16_9) android geo apps_ in soviet russia latitude ...
зиновьев алексей Droid con(16_9) android geo apps_ in soviet russia latitude ...
 
артем демьянов
артем демьяновартем демьянов
артем демьянов
 
резников дмитрий
резников дмитрийрезников дмитрий
резников дмитрий
 
Георгий Яковлев
Георгий ЯковлевГеоргий Яковлев
Георгий Яковлев
 
Алексей Исайченко
Алексей ИсайченкоАлексей Исайченко
Алексей Исайченко
 
митякин вадим
митякин вадиммитякин вадим
митякин вадим
 

Kürzlich hochgeladen

JavaLand 2024 - Going serverless with Quarkus GraalVM native images and AWS L...
JavaLand 2024 - Going serverless with Quarkus GraalVM native images and AWS L...JavaLand 2024 - Going serverless with Quarkus GraalVM native images and AWS L...
JavaLand 2024 - Going serverless with Quarkus GraalVM native images and AWS L...Bert Jan Schrijver
 
The Role of IoT and Sensor Technology in Cargo Cloud Solutions.pptx
The Role of IoT and Sensor Technology in Cargo Cloud Solutions.pptxThe Role of IoT and Sensor Technology in Cargo Cloud Solutions.pptx
The Role of IoT and Sensor Technology in Cargo Cloud Solutions.pptxRTS corp
 
Comparing Linux OS Image Update Models - EOSS 2024.pdf
Comparing Linux OS Image Update Models - EOSS 2024.pdfComparing Linux OS Image Update Models - EOSS 2024.pdf
Comparing Linux OS Image Update Models - EOSS 2024.pdfDrew Moseley
 
Catch the Wave: SAP Event-Driven and Data Streaming for the Intelligence Ente...
Catch the Wave: SAP Event-Driven and Data Streaming for the Intelligence Ente...Catch the Wave: SAP Event-Driven and Data Streaming for the Intelligence Ente...
Catch the Wave: SAP Event-Driven and Data Streaming for the Intelligence Ente...confluent
 
Keeping your build tool updated in a multi repository world
Keeping your build tool updated in a multi repository worldKeeping your build tool updated in a multi repository world
Keeping your build tool updated in a multi repository worldRoberto Pérez Alcolea
 
Amazon Bedrock in Action - presentation of the Bedrock's capabilities
Amazon Bedrock in Action - presentation of the Bedrock's capabilitiesAmazon Bedrock in Action - presentation of the Bedrock's capabilities
Amazon Bedrock in Action - presentation of the Bedrock's capabilitiesKrzysztofKkol1
 
Salesforce Implementation Services PPT By ABSYZ
Salesforce Implementation Services PPT By ABSYZSalesforce Implementation Services PPT By ABSYZ
Salesforce Implementation Services PPT By ABSYZABSYZ Inc
 
Post Quantum Cryptography – The Impact on Identity
Post Quantum Cryptography – The Impact on IdentityPost Quantum Cryptography – The Impact on Identity
Post Quantum Cryptography – The Impact on Identityteam-WIBU
 
Tech Tuesday - Mastering Time Management Unlock the Power of OnePlan's Timesh...
Tech Tuesday - Mastering Time Management Unlock the Power of OnePlan's Timesh...Tech Tuesday - Mastering Time Management Unlock the Power of OnePlan's Timesh...
Tech Tuesday - Mastering Time Management Unlock the Power of OnePlan's Timesh...OnePlan Solutions
 
Introduction to Firebase Workshop Slides
Introduction to Firebase Workshop SlidesIntroduction to Firebase Workshop Slides
Introduction to Firebase Workshop Slidesvaideheekore1
 
SoftTeco - Software Development Company Profile
SoftTeco - Software Development Company ProfileSoftTeco - Software Development Company Profile
SoftTeco - Software Development Company Profileakrivarotava
 
Global Identity Enrolment and Verification Pro Solution - Cizo Technology Ser...
Global Identity Enrolment and Verification Pro Solution - Cizo Technology Ser...Global Identity Enrolment and Verification Pro Solution - Cizo Technology Ser...
Global Identity Enrolment and Verification Pro Solution - Cizo Technology Ser...Cizo Technology Services
 
Osi security architecture in network.pptx
Osi security architecture in network.pptxOsi security architecture in network.pptx
Osi security architecture in network.pptxVinzoCenzo
 
Exploring Selenium_Appium Frameworks for Seamless Integration with HeadSpin.pdf
Exploring Selenium_Appium Frameworks for Seamless Integration with HeadSpin.pdfExploring Selenium_Appium Frameworks for Seamless Integration with HeadSpin.pdf
Exploring Selenium_Appium Frameworks for Seamless Integration with HeadSpin.pdfkalichargn70th171
 
Real-time Tracking and Monitoring with Cargo Cloud Solutions.pptx
Real-time Tracking and Monitoring with Cargo Cloud Solutions.pptxReal-time Tracking and Monitoring with Cargo Cloud Solutions.pptx
Real-time Tracking and Monitoring with Cargo Cloud Solutions.pptxRTS corp
 
Ronisha Informatics Private Limited Catalogue
Ronisha Informatics Private Limited CatalogueRonisha Informatics Private Limited Catalogue
Ronisha Informatics Private Limited Catalogueitservices996
 
Precise and Complete Requirements? An Elusive Goal
Precise and Complete Requirements? An Elusive GoalPrecise and Complete Requirements? An Elusive Goal
Precise and Complete Requirements? An Elusive GoalLionel Briand
 
Revolutionizing the Digital Transformation Office - Leveraging OnePlan’s AI a...
Revolutionizing the Digital Transformation Office - Leveraging OnePlan’s AI a...Revolutionizing the Digital Transformation Office - Leveraging OnePlan’s AI a...
Revolutionizing the Digital Transformation Office - Leveraging OnePlan’s AI a...OnePlan Solutions
 
Understanding Flamingo - DeepMind's VLM Architecture
Understanding Flamingo - DeepMind's VLM ArchitectureUnderstanding Flamingo - DeepMind's VLM Architecture
Understanding Flamingo - DeepMind's VLM Architecturerahul_net
 
VictoriaMetrics Q1 Meet Up '24 - Community & News Update
VictoriaMetrics Q1 Meet Up '24 - Community & News UpdateVictoriaMetrics Q1 Meet Up '24 - Community & News Update
VictoriaMetrics Q1 Meet Up '24 - Community & News UpdateVictoriaMetrics
 

Kürzlich hochgeladen (20)

JavaLand 2024 - Going serverless with Quarkus GraalVM native images and AWS L...
JavaLand 2024 - Going serverless with Quarkus GraalVM native images and AWS L...JavaLand 2024 - Going serverless with Quarkus GraalVM native images and AWS L...
JavaLand 2024 - Going serverless with Quarkus GraalVM native images and AWS L...
 
The Role of IoT and Sensor Technology in Cargo Cloud Solutions.pptx
The Role of IoT and Sensor Technology in Cargo Cloud Solutions.pptxThe Role of IoT and Sensor Technology in Cargo Cloud Solutions.pptx
The Role of IoT and Sensor Technology in Cargo Cloud Solutions.pptx
 
Comparing Linux OS Image Update Models - EOSS 2024.pdf
Comparing Linux OS Image Update Models - EOSS 2024.pdfComparing Linux OS Image Update Models - EOSS 2024.pdf
Comparing Linux OS Image Update Models - EOSS 2024.pdf
 
Catch the Wave: SAP Event-Driven and Data Streaming for the Intelligence Ente...
Catch the Wave: SAP Event-Driven and Data Streaming for the Intelligence Ente...Catch the Wave: SAP Event-Driven and Data Streaming for the Intelligence Ente...
Catch the Wave: SAP Event-Driven and Data Streaming for the Intelligence Ente...
 
Keeping your build tool updated in a multi repository world
Keeping your build tool updated in a multi repository worldKeeping your build tool updated in a multi repository world
Keeping your build tool updated in a multi repository world
 
Amazon Bedrock in Action - presentation of the Bedrock's capabilities
Amazon Bedrock in Action - presentation of the Bedrock's capabilitiesAmazon Bedrock in Action - presentation of the Bedrock's capabilities
Amazon Bedrock in Action - presentation of the Bedrock's capabilities
 
Salesforce Implementation Services PPT By ABSYZ
Salesforce Implementation Services PPT By ABSYZSalesforce Implementation Services PPT By ABSYZ
Salesforce Implementation Services PPT By ABSYZ
 
Post Quantum Cryptography – The Impact on Identity
Post Quantum Cryptography – The Impact on IdentityPost Quantum Cryptography – The Impact on Identity
Post Quantum Cryptography – The Impact on Identity
 
Tech Tuesday - Mastering Time Management Unlock the Power of OnePlan's Timesh...
Tech Tuesday - Mastering Time Management Unlock the Power of OnePlan's Timesh...Tech Tuesday - Mastering Time Management Unlock the Power of OnePlan's Timesh...
Tech Tuesday - Mastering Time Management Unlock the Power of OnePlan's Timesh...
 
Introduction to Firebase Workshop Slides
Introduction to Firebase Workshop SlidesIntroduction to Firebase Workshop Slides
Introduction to Firebase Workshop Slides
 
SoftTeco - Software Development Company Profile
SoftTeco - Software Development Company ProfileSoftTeco - Software Development Company Profile
SoftTeco - Software Development Company Profile
 
Global Identity Enrolment and Verification Pro Solution - Cizo Technology Ser...
Global Identity Enrolment and Verification Pro Solution - Cizo Technology Ser...Global Identity Enrolment and Verification Pro Solution - Cizo Technology Ser...
Global Identity Enrolment and Verification Pro Solution - Cizo Technology Ser...
 
Osi security architecture in network.pptx
Osi security architecture in network.pptxOsi security architecture in network.pptx
Osi security architecture in network.pptx
 
Exploring Selenium_Appium Frameworks for Seamless Integration with HeadSpin.pdf
Exploring Selenium_Appium Frameworks for Seamless Integration with HeadSpin.pdfExploring Selenium_Appium Frameworks for Seamless Integration with HeadSpin.pdf
Exploring Selenium_Appium Frameworks for Seamless Integration with HeadSpin.pdf
 
Real-time Tracking and Monitoring with Cargo Cloud Solutions.pptx
Real-time Tracking and Monitoring with Cargo Cloud Solutions.pptxReal-time Tracking and Monitoring with Cargo Cloud Solutions.pptx
Real-time Tracking and Monitoring with Cargo Cloud Solutions.pptx
 
Ronisha Informatics Private Limited Catalogue
Ronisha Informatics Private Limited CatalogueRonisha Informatics Private Limited Catalogue
Ronisha Informatics Private Limited Catalogue
 
Precise and Complete Requirements? An Elusive Goal
Precise and Complete Requirements? An Elusive GoalPrecise and Complete Requirements? An Elusive Goal
Precise and Complete Requirements? An Elusive Goal
 
Revolutionizing the Digital Transformation Office - Leveraging OnePlan’s AI a...
Revolutionizing the Digital Transformation Office - Leveraging OnePlan’s AI a...Revolutionizing the Digital Transformation Office - Leveraging OnePlan’s AI a...
Revolutionizing the Digital Transformation Office - Leveraging OnePlan’s AI a...
 
Understanding Flamingo - DeepMind's VLM Architecture
Understanding Flamingo - DeepMind's VLM ArchitectureUnderstanding Flamingo - DeepMind's VLM Architecture
Understanding Flamingo - DeepMind's VLM Architecture
 
VictoriaMetrics Q1 Meet Up '24 - Community & News Update
VictoriaMetrics Q1 Meet Up '24 - Community & News UpdateVictoriaMetrics Q1 Meet Up '24 - Community & News Update
VictoriaMetrics Q1 Meet Up '24 - Community & News Update
 

михаил дударев

  • 1. Android  applica,ons  in  the  cruel   world   Defence  Against  the  Dark  Forces:  how   to  save  an  Android  applica,on  from   threats?   Mikhail  Dudarev,  Ivan  Kinash   Licel,  2014,  DroidCon  Moscow  2014  
  • 2. •  Mikhail  Dudarev,  old-­‐school  java  security   guy,  founder  of  jCardSim,  a  Java  Card   simulator,  has  won  the  2013  Duke's   Choice  Award,  co-­‐founder  Licel.     •  Ivan  Kinash,  co-­‐founder  &  CEO  at  Licel   •  Licel  creates  applica,on  protec,on   solu,ons  for  Java  and  Android  plaQorms.     About  
  • 3. Report   Mobile  Techworld  Report:   Looking  at  a  total  of  230  apps  –  the  top  100  paid   apps  and  top  15  free  apps  for  Android  and  iOS  –   Arxan  found  that  100  percent  of  the  top  paid  apps   on  Android  and  56  percent  on  iOS  were  being   impersonated  in  a  compromised  form  on  grey   markets.   hDp://goo.gl/mW1WxZ      
  • 4. Android  Applica,on  Security  Model   •  There  is  no  standard  EULA,  every  publisher  is  sole   responsible  for  one  (Google  Play)   •  Installed  APK  is  stored  on  a  device   •  It  is  signed  with  a  publisher’s  signature   •  There  is  a  privilege  system  (users  do  not  take  it   seriously,  or  they  simply  have  no  choice)   •  APKs  stored  on  devices  are  accessible  even   without  root  privileges      
  • 5. Android  Applica,on  Security  Model   •  Signature  is  designed  to  confirm  integrity  of  an   applica,on   •  Truth  is  that  it  gives  you  absolutely  nothing   •  A  couple  of  minutes  needed  to  resign  an   applica,on   •  Then  put  it  to  grey  markets,  p2p,  warez  sites…  Or   even  to  the  same  market  where  original  one  is   (was)    
  • 6. APK  Structure   classes.dex   (dalvik   bytecode)   resources.arsc   (compiled   resources)   META-­‐INF/   (signatures)   res/   (resources)   assets/   (assets)   lib/   (na,ve  libs)   AndroidManifest.xml   (name,  version,  access  rights,   referenced  libs)  
  • 7. Dalvik  bytecode   •  Is  it  protected?   •  Is  it  hard  to  reverse  engineer?     No  and  no  once  again…      
  • 8. Example   •  Imagine  you  have  an  applica,on  with  ads   •  What  malicious  person  have  to  do  to  own  your  app?   •  Apktool  disassemble  -­‐>  change  ad  id  -­‐>  Apktool   assemble  -­‐>  add  its  own  signature  -­‐>  zipalign  -­‐>   distribute  (p2p,  grey  markets,  official  markets,  warez   sites)    =  10  mins   •  If  you  are  using  just  name  obfusca,on  technique,  it  will   require  one  extra  minute  to  hack…  
  • 10.
  • 11. Exis,ng  threats   •  Applica,on  cloning   •  Sensi,ve  informa,on  (user)  thef   •  Licensing  system  cracking   •  Reverse  engineering  
  • 12. Applica,on  cloning   •  Illegal  publishing  on  alterna,ve  app  stores   – App  sales  revenue  loss   •  Rerou,ng  of  Ad/IAP  revenue  streams   – Lost  revenue  from  ads  and  purchases   •  Malicious  code  injec,on   – Loss  of  reputa,on  and  harm  to  the  app’s  users  
  • 13. Stealing  sensi,ve  informa,on  from  an   applica,on   •  User’s  Data   –  Logins/Passwords/Keys/Credit   card  info…   –  Social  Network  data   –  Loca,on   •  Applica,on  Data   –  Unique  mul,media  resources   –  Informa,on  from  embedded   databases   –  Business  Logic   •  Corporate  Data   –  DBs/Confiden,al  files/…       Cracking  tools  (free):  ApkTool,  Androguard,  Dex2jar    
  • 14. Licensing  system  cracking.  Google  Play   LVL   •  The  main  app  licensing  service  in  Google  Play   •  Based  on  asymmetric  cryptography   – Secret  keys  are  stored  on  the  licensing  server,   public  keys  are  in  an  applica,on’s  code     Automa,c  cracking  tool:  An,LVL    
  • 15. Reverse-­‐engineering   •  Analysis  of  weak/cri,cal  places  in  apps  in  order  to   detect  vulnerabili,es   •  Applica,on’s  internal  logic  analysis   –  OTP-­‐generator  for  a  banking  solu,on       hip://goo.gl/0Dauve     Cracking  tools:  ApkTool,  Androguard,  Dex2jar    
  • 16. Reverse  engineering  my  bank's   security  token   •  Original  mobile  banking  applica,on  that   generates  OTP  (One  Time  Password)  codes   •  Afer  decompiling  with  Dex2Jar     – Detected  OTP  genera,on  algorithm  –  TOTP    TOTP  =  HOTP(SecretKey,  TimeCounter)   – Secret  key  extracted  from  code   – Arduino  clone  created  J  
  • 17. Reverse  engineering  my  bank's   security  token  
  • 18. Standard  protec,on  and  licensing   techniques   •  Name  obfusca,on  (in  par,cular  Proguard)     •  Licensing  services  provided  by  app  store   –  Google  Play  Licensing   –  Amazon  DRM   •  Custom  na,ve  libraries  for  license  checking,  string/class   encryp,on   •  Server-­‐side  computa,on   •  Mathema,cal  Jigsaw  Puzzle  Obfusca,on  (keep  ProGuard   op,mizer  away  from  this  parts  of  code)    
  • 19. Useful,  but  do  not  work…   Ac,ve  and  Strong  Integrity  Protec,on   Techniques  and  set  of  other  great   approaches   They  do  not  work  without…    
  • 20. Cracking  methods   •  Automa,c   –   An,LVL   •  Tools  for  analysis  and  modifica,on   –  ApkTool   –  Androlib   –  Dex2Jar   –  JD-­‐GUI/JEB/…   •  Text  editor  and  grep  J    
  • 21. Advanced  protec,on  techniques   •  String  Encryp,on  (e.g.  whiteboxcrypto)   •  Hiding  of  API  calls   •  Class  Encryp,on   •  Resource  Encryp,on   • Strong  and  ac,ve  integrity   protec,on    
  • 22. Protec,on  goal   •  Have  bytecode  (even  if  it  is  dumped)  as  hard   to  reverse  engineer  as  possible  (strings  are   encrypted,  valuable  algorithms  are  hidden,   API  calls  are  hidden)   •  Have  strong  integrity  protec,on  mechanism  in   order  to  block  repackaging  ability   •  Have  unique  resources  encrypted    
  • 23. Protec,on  scheme   APK   Bytecode   • String  Encryp8on   • Class  Encryp8on   • Hide  API  calls   Resources   • Resource  encryp8on   Signature   • Ac8ve  Integrity  Protec8on  (Repackaging  protec8on)   If  an  app  has   network   abili,es,  you   can  also   change   communica, on  protocol   from  version   to  version…  
  • 24. A  few  important  ,ps   If  you  are  developing  mobile  banking/financial/corporate/secure  app:   •  Device  fingerprint     •  Device-­‐related  One  ,me  passwords  via  second  communica,on  channel   (SMS)   •  Use  secured  communica,on  protocols  and  strong  cryptography  if  it  is   possible   •  Sensi,ve  informa,on  stored  on  a  device  should  be  encrypted  (SQLCipher),   keys  must  be  hidden  via  String  Encryp,on   •  Keep  in  mind  that  the  balance  between  usability/performance  and   security  is  important   •  Think  about  protec,on  and  do  protect  in  advance,  BEFORE  RELEASE  
  • 25. A  few  important  ,ps  #2   Afer  applying  strong  protec,on  techniques  you   might  think  then  about:   •  App  cert  check  (just  in  case)   •  Debug  mode  check   •  Rooted  device  check   •  Emulator  check    
  • 26. DexProtector   •  Having  huge  exper,ze  we  have  implemented  String   Encryp,on,  Class  Encryp,on,  Resource  Encryp,on,  Hide   Access  and  Integrity  Control  mechanisms  on  a  technology   leading  level   •  That  is  why  I  would  love  to  recommend  DexProtector  for   protec,ng  your  apps  from  threats     •  If  you  are  applying  addi,onal  security  prac,ces   DexProtector  will  help  you  to  protect  them  from  being   reverse  engineered     •  It  can  be  used  together  with  ProGuard  
  • 27. Conclusion   •  Nobody  will  give  you  100%  guarantee  that  your  app   will  not  be  hacked   •  Relevance  of  piracy  is  increasing  day  by  day  as  the   Android  market  growth   •  Standard  protec,on  techniques  are  not  stand  any   more  against  current  methods  of  analysis  and  cracking   •  Must  have  a  set  of  protec,on  techniques  applied   •  Integrity  Protec,on  is  very  important  
  • 28. Conclusion  #2   •  If  you  applied  security  measures  intelligently  you  are  safe   from  more  than  90%  of  poten,al  hackers.  It  is  hoped  that   the  remaining  10  percent  will  not  be  interested  in  breaking   you  app   •  Google  is  in  a  difficult  situa,on  with  Android  security  now.   Definitely  there  should  be  some  changes,  especially  in   securing  boot-­‐loader,  in  crea,ng  secure  app  execu,on   environment  and  storage  also.  They  tried  in  Jelly  Bean,  but   with  no  luck.  On  the  other  hand  I  see  Nexus  series  has   ability  to  be  legally  rooted  and  do  not  know  what  to  think    
  • 29. Contacts   Email:  dudarev@licelus.com,  kinash@licelus.com       Twiier:  @MikhailDudarev,  @ivan_kinash     Web:  hip://licelus.com       DexProtector:  hip://dexprotector.com