SlideShare a Scribd company logo
Leave me alone: App-level Protection
Against Runtime Information Gathering
on Android
석사 29기 박준영
Contents
• View Point
• Challenges
• RIG(Runtime Information Gathering)
attacks
• /proc?
• Attacking NetCam (Video)
• AppGuardian Architecture
• Audio Recording Attack (Video)
• Detection Methods
• Evaluation & Analysis
• Discussion / Conclusion
• Protection NetCam (Video)
• Future Works
View Point
• RIG (Runtime Information Gathering)
• Protection against RIG
• Implementation and Evaluation
Challenges
• Increasing Malwares
• Enhancing access control causes compatibility issues
• OS-level solution is painful (in Android OS ecosystem)
RIG Attacks
• Android Permission은 그 범위가 너무 모호함.
• /proc 내의 공유된 runtime 정보를 주기적으로 읽
어 의미있는 데이터를 얻어내는것이 가능.
RIG Attacks
• Android Permission은 그 범위가 너무 모호함.
• /proc 내의 공유된 runtime 정보를 주기적으로 읽
어 의미있는 데이터를 얻어내는것이 가능.
Android Permission Issues
• Voice Recorder can tape any phone conversation.
• Game app with Bluetooth permission can also

download patient data from a Bluetooth glucose meter.
/proc/stat
• cpuN (6*n + 7 stats)
• user: normal processes executing in user mode
• nice: niced processes executing in user mode
• system: processes executing in kernel mode
• idle: twiddling thumbs
• iowait: waiting for I/O to complete
• irq: servicing interrupts
• intr : counts of interrupts serviced since boot time.
• ctxt : total number of context switches across all CPUs.
• btime : line gives the time at which the system booted, in seconds
since the Unix epoch.
• processes : the number of processes and threads created.
• procs_running : the number of processes currently running on CPUs.
• procs_blocked : the number of processes currently blocked, waiting
for I/O to complete.
• softirq: servicing softirqs
/proc/[pid]/stat
total 44 stats
pid : process ID
comm
state : state of process (running, sleeping, zombie .. )
ppid / pgrp / session / tty_nr / tpgid
flags / minflt / cminflt / majflt / cmajflt
utime : Amount of time that this process has been scheduled in
user mode
stime : Amount of time that this process has been scheduled in
kernel mode
cutime / cstime / priority / nice / num_threads / itrealvalue
starttime : The time the process started after system boot.
vsize : Virtual memory size in bytes.
rss / rsslim / startcode / endcode / startstack
kstkesp / kstkeip / signal / blocked / sigignore
sigcatch / wchan / nswap / cnswap / exit_signal / processor
rt_priority / policy / delayacct_blkio_ticks / guest_time / cguest_time
/proc/uid_stat/<uid>/tcp_rcv
uid 1013’s tcp received packets
Playing with stats information
• identify the web page user visits, by browser’s memory footprint.
• detect twitter account by monitoring tcp_snd / tcp_rcv
• driving route could be determined by looking speaker’s status (on / off)
does not require any Permissions!
App Guardian arch.
• Information Gathering

- Permissions, side-channels
• Install / Run time features
• Report suspicious apps
• kill suspicious app
• Principal finished,

resume suspicious app
App Guardian arch.
KILL_BACKGROUND_PROCESS

SYSTEM_ALERT_WINDOW

INTERNET

GET_TASK

BIND_NOTIFICATION_LISTENER_SERVICE
Monitoring
package names, permissions..
action.PACKAGE_ADDED
proc files, recording thread …
Entering the ward
KILL_BACKGROUND_PROCESSES
WARD MODE
BACKGROUND APPS
Entering the ward
oom_adj score (-17 ~ 15)
(typically) 9 2
Exiting the ward
WARD MODE
BACKGROUND APPS HOME - WAIT - KILL
Restart vs Switch
무조건적인 Ward mode는 성능저하를 일으킬 수 있다.
Detecting RIG attacks
• Phone conversation recorder

- RECORD_AUDIO permission

- READ_PHONE_STATE permission

- MediaRecorder object

- AudioIn X
• Observed from /proc/<pid>/task/<tid>/status
• Side-channel attacks

- look how frequently does app uses the CPU resources

- SR(Scheduling Rate) score
Detection Avoid
• Behavior Change

- keeps low profile before the principal show up / act aggressively
afterwards.

- use Pearson correlation coefficient (r)
• Collusion

- multiple apps do their own play.

(mal A : RECORD_AUDIO, mal B : READ_PHONE_STATE)

- grouping apps signed with the same certificate

- detect link-installed apps

- detect PACKAGE_ADDED and ask user.
Evaluation and analysis
• Effectiveness

- Defeat all 12 RIG Attacks
Evaluation and analysis
• Utility Impacts and Performance

- 475 Apps from 27 categories

on PlayStore
Evaluation and analysis
• Overhead



- on two Nexus 5

- 5% CPU Resource

- 40MB Memory

- 0.75% ~ 1.05% battery
Discussion
• Detection and Separation
• Background process protection
• Sanitization
Conclusion
• Evidence for the seriousness of RIG threat on Android.
• Application level protection method.
• Works effectively against all known attacks at a minimal performance.
Future Works
• Possible side-channel attack

on iOS / WatchOS

More Related Content

What's hot

Hacktivity 2016: Stealthy, hypervisor based malware analysis
Hacktivity 2016: Stealthy, hypervisor based malware analysisHacktivity 2016: Stealthy, hypervisor based malware analysis
Hacktivity 2016: Stealthy, hypervisor based malware analysis
Tamas K Lengyel
 
Auditing the Opensource Kernels
Auditing the Opensource KernelsAuditing the Opensource Kernels
Auditing the Opensource Kernels
Silvio Cesare
 
Windows Crash Dump Analysis
Windows Crash Dump AnalysisWindows Crash Dump Analysis
Windows Crash Dump Analysis
Microsoft TechNet - Belgium and Luxembourg
 
Scalability, Fidelity and Stealth in the DRAKVUF Dynamic Malware Analysis System
Scalability, Fidelity and Stealth in the DRAKVUF Dynamic Malware Analysis SystemScalability, Fidelity and Stealth in the DRAKVUF Dynamic Malware Analysis System
Scalability, Fidelity and Stealth in the DRAKVUF Dynamic Malware Analysis System
Tamas K Lengyel
 
[Wroclaw #4] Fuzzing - underestimated method of finding hidden bugs
[Wroclaw #4] Fuzzing - underestimated method of finding hidden bugs[Wroclaw #4] Fuzzing - underestimated method of finding hidden bugs
[Wroclaw #4] Fuzzing - underestimated method of finding hidden bugs
OWASP
 
Cloud Security with LibVMI
Cloud Security with LibVMICloud Security with LibVMI
Cloud Security with LibVMI
Tamas K Lengyel
 
Slide used at ACM-SAC 2014 by Suzaki
Slide used at ACM-SAC 2014 by SuzakiSlide used at ACM-SAC 2014 by Suzaki
Slide used at ACM-SAC 2014 by Suzaki
Kuniyasu Suzaki
 
Applying Memory Forensics to Rootkit Detection
Applying Memory Forensics to Rootkit DetectionApplying Memory Forensics to Rootkit Detection
Applying Memory Forensics to Rootkit Detection
Igor Korkin
 
Virtual Machine Introspection with Xen
Virtual Machine Introspection with XenVirtual Machine Introspection with Xen
Virtual Machine Introspection with Xen
Tamas K Lengyel
 
Detect Kernel-Mode Rootkits via Real Time Logging & Controlling Memory Access
Detect Kernel-Mode Rootkits via Real Time Logging & Controlling Memory AccessDetect Kernel-Mode Rootkits via Real Time Logging & Controlling Memory Access
Detect Kernel-Mode Rootkits via Real Time Logging & Controlling Memory Access
Igor Korkin
 
Yunusov babin 7 sins pres atm v2
Yunusov babin 7 sins pres atm v2Yunusov babin 7 sins pres atm v2
Yunusov babin 7 sins pres atm v2
PacSecJP
 
Pitfalls of virtual machine introspection on modern hardware
Pitfalls of virtual machine introspection on modern hardwarePitfalls of virtual machine introspection on modern hardware
Pitfalls of virtual machine introspection on modern hardware
Tamas K Lengyel
 
Early Software Development through Palladium Emulation
Early Software Development through Palladium EmulationEarly Software Development through Palladium Emulation
Early Software Development through Palladium Emulation
Raghav Nayak
 
Fuzzing 101 Webinar on Zero Day Management
Fuzzing 101 Webinar on Zero Day ManagementFuzzing 101 Webinar on Zero Day Management
Fuzzing 101 Webinar on Zero Day Management
Codenomicon
 
Fuzzing
FuzzingFuzzing
Nginx warhead
Nginx warheadNginx warhead
Nginx warhead
Sergey Belov
 
DEF CON 27 - DANIEL ROMERO and MARIO RIVAS - why you should fear your mundane...
DEF CON 27 - DANIEL ROMERO and MARIO RIVAS - why you should fear your mundane...DEF CON 27 - DANIEL ROMERO and MARIO RIVAS - why you should fear your mundane...
DEF CON 27 - DANIEL ROMERO and MARIO RIVAS - why you should fear your mundane...
Felipe Prado
 
Armadillos - or how to bypass code readout protection on microcontrollers
Armadillos - or how to bypass code readout protection on microcontrollersArmadillos - or how to bypass code readout protection on microcontrollers
Armadillos - or how to bypass code readout protection on microcontrollers
Andrew Tierney
 
Shusei tomonaga pac_sec_20171026
Shusei tomonaga pac_sec_20171026Shusei tomonaga pac_sec_20171026
Shusei tomonaga pac_sec_20171026
PacSecJP
 
Top 10 secure boot mistakes
Top 10 secure boot mistakesTop 10 secure boot mistakes
Top 10 secure boot mistakes
Justin Black
 

What's hot (20)

Hacktivity 2016: Stealthy, hypervisor based malware analysis
Hacktivity 2016: Stealthy, hypervisor based malware analysisHacktivity 2016: Stealthy, hypervisor based malware analysis
Hacktivity 2016: Stealthy, hypervisor based malware analysis
 
Auditing the Opensource Kernels
Auditing the Opensource KernelsAuditing the Opensource Kernels
Auditing the Opensource Kernels
 
Windows Crash Dump Analysis
Windows Crash Dump AnalysisWindows Crash Dump Analysis
Windows Crash Dump Analysis
 
Scalability, Fidelity and Stealth in the DRAKVUF Dynamic Malware Analysis System
Scalability, Fidelity and Stealth in the DRAKVUF Dynamic Malware Analysis SystemScalability, Fidelity and Stealth in the DRAKVUF Dynamic Malware Analysis System
Scalability, Fidelity and Stealth in the DRAKVUF Dynamic Malware Analysis System
 
[Wroclaw #4] Fuzzing - underestimated method of finding hidden bugs
[Wroclaw #4] Fuzzing - underestimated method of finding hidden bugs[Wroclaw #4] Fuzzing - underestimated method of finding hidden bugs
[Wroclaw #4] Fuzzing - underestimated method of finding hidden bugs
 
Cloud Security with LibVMI
Cloud Security with LibVMICloud Security with LibVMI
Cloud Security with LibVMI
 
Slide used at ACM-SAC 2014 by Suzaki
Slide used at ACM-SAC 2014 by SuzakiSlide used at ACM-SAC 2014 by Suzaki
Slide used at ACM-SAC 2014 by Suzaki
 
Applying Memory Forensics to Rootkit Detection
Applying Memory Forensics to Rootkit DetectionApplying Memory Forensics to Rootkit Detection
Applying Memory Forensics to Rootkit Detection
 
Virtual Machine Introspection with Xen
Virtual Machine Introspection with XenVirtual Machine Introspection with Xen
Virtual Machine Introspection with Xen
 
Detect Kernel-Mode Rootkits via Real Time Logging & Controlling Memory Access
Detect Kernel-Mode Rootkits via Real Time Logging & Controlling Memory AccessDetect Kernel-Mode Rootkits via Real Time Logging & Controlling Memory Access
Detect Kernel-Mode Rootkits via Real Time Logging & Controlling Memory Access
 
Yunusov babin 7 sins pres atm v2
Yunusov babin 7 sins pres atm v2Yunusov babin 7 sins pres atm v2
Yunusov babin 7 sins pres atm v2
 
Pitfalls of virtual machine introspection on modern hardware
Pitfalls of virtual machine introspection on modern hardwarePitfalls of virtual machine introspection on modern hardware
Pitfalls of virtual machine introspection on modern hardware
 
Early Software Development through Palladium Emulation
Early Software Development through Palladium EmulationEarly Software Development through Palladium Emulation
Early Software Development through Palladium Emulation
 
Fuzzing 101 Webinar on Zero Day Management
Fuzzing 101 Webinar on Zero Day ManagementFuzzing 101 Webinar on Zero Day Management
Fuzzing 101 Webinar on Zero Day Management
 
Fuzzing
FuzzingFuzzing
Fuzzing
 
Nginx warhead
Nginx warheadNginx warhead
Nginx warhead
 
DEF CON 27 - DANIEL ROMERO and MARIO RIVAS - why you should fear your mundane...
DEF CON 27 - DANIEL ROMERO and MARIO RIVAS - why you should fear your mundane...DEF CON 27 - DANIEL ROMERO and MARIO RIVAS - why you should fear your mundane...
DEF CON 27 - DANIEL ROMERO and MARIO RIVAS - why you should fear your mundane...
 
Armadillos - or how to bypass code readout protection on microcontrollers
Armadillos - or how to bypass code readout protection on microcontrollersArmadillos - or how to bypass code readout protection on microcontrollers
Armadillos - or how to bypass code readout protection on microcontrollers
 
Shusei tomonaga pac_sec_20171026
Shusei tomonaga pac_sec_20171026Shusei tomonaga pac_sec_20171026
Shusei tomonaga pac_sec_20171026
 
Top 10 secure boot mistakes
Top 10 secure boot mistakesTop 10 secure boot mistakes
Top 10 secure boot mistakes
 

Viewers also liked

Taller (2da parte) SOMECE XXVI Monterrey, México
Taller (2da parte) SOMECE XXVI Monterrey, México Taller (2da parte) SOMECE XXVI Monterrey, México
Taller (2da parte) SOMECE XXVI Monterrey, México
UNAM, ENP, [HMS]
 
Event Technology for Catering and Hospitality Professionals - NACE Austin Feb...
Event Technology for Catering and Hospitality Professionals - NACE Austin Feb...Event Technology for Catering and Hospitality Professionals - NACE Austin Feb...
Event Technology for Catering and Hospitality Professionals - NACE Austin Feb...
Social Tables
 
Socialise your website
Socialise your websiteSocialise your website
Socialise your website
Kate Davis
 
Las obligaciones
Las obligacionesLas obligaciones
Las obligaciones
Lourys Miquilena
 
Антон Сахно: "Экосистема performance-маркетинга"
Антон Сахно: "Экосистема performance-маркетинга"Антон Сахно: "Экосистема performance-маркетинга"
Антон Сахно: "Экосистема performance-маркетинга"
iProspect Russia
 
Moisissures dans le bâtiment : sources, prévention et traitement - Joelle Goy...
Moisissures dans le bâtiment : sources, prévention et traitement - Joelle Goy...Moisissures dans le bâtiment : sources, prévention et traitement - Joelle Goy...
Moisissures dans le bâtiment : sources, prévention et traitement - Joelle Goy...
minergie-romande
 
Clipping path service
Clipping path service Clipping path service
Clipping path service
Clipping Crowd Ltd.
 
Management par la qualité selon l’ISO 9001 au service de la maîtrise des risques
Management par la qualité selon l’ISO 9001 au service de la maîtrise des risquesManagement par la qualité selon l’ISO 9001 au service de la maîtrise des risques
Management par la qualité selon l’ISO 9001 au service de la maîtrise des risques
PECB
 
Consumers Journeys Mapping at Viadeo
Consumers Journeys Mapping at ViadeoConsumers Journeys Mapping at Viadeo
Consumers Journeys Mapping at Viadeo
World Brand Academy
 
P2M desain blog untuk bisnis
P2M   desain blog untuk bisnisP2M   desain blog untuk bisnis
P2M desain blog untuk bisnis
Brian Muchardie
 
Plan de Convergence Produit, Service & Processus
Plan de Convergence Produit, Service & ProcessusPlan de Convergence Produit, Service & Processus
Plan de Convergence Produit, Service & Processus
Vincent HOLLEY
 
HIGH THROUGHPUT SCREENING Technology
HIGH THROUGHPUT SCREENING  TechnologyHIGH THROUGHPUT SCREENING  Technology
HIGH THROUGHPUT SCREENING Technology
University Of Swabi
 
Origen de las obligaciones romanas. alexander rivero
Origen de las obligaciones romanas. alexander riveroOrigen de las obligaciones romanas. alexander rivero
Origen de las obligaciones romanas. alexander rivero
Alexrivesaia
 
Дизайн как управление интепретацией
Дизайн как управление интепретациейДизайн как управление интепретацией
Дизайн как управление интепретацией
StreetArt_su
 
Financement de l'innovation : les dispositifs BPI
Financement de l'innovation : les dispositifs BPIFinancement de l'innovation : les dispositifs BPI
Financement de l'innovation : les dispositifs BPI
Marseille Innovation
 

Viewers also liked (15)

Taller (2da parte) SOMECE XXVI Monterrey, México
Taller (2da parte) SOMECE XXVI Monterrey, México Taller (2da parte) SOMECE XXVI Monterrey, México
Taller (2da parte) SOMECE XXVI Monterrey, México
 
Event Technology for Catering and Hospitality Professionals - NACE Austin Feb...
Event Technology for Catering and Hospitality Professionals - NACE Austin Feb...Event Technology for Catering and Hospitality Professionals - NACE Austin Feb...
Event Technology for Catering and Hospitality Professionals - NACE Austin Feb...
 
Socialise your website
Socialise your websiteSocialise your website
Socialise your website
 
Las obligaciones
Las obligacionesLas obligaciones
Las obligaciones
 
Антон Сахно: "Экосистема performance-маркетинга"
Антон Сахно: "Экосистема performance-маркетинга"Антон Сахно: "Экосистема performance-маркетинга"
Антон Сахно: "Экосистема performance-маркетинга"
 
Moisissures dans le bâtiment : sources, prévention et traitement - Joelle Goy...
Moisissures dans le bâtiment : sources, prévention et traitement - Joelle Goy...Moisissures dans le bâtiment : sources, prévention et traitement - Joelle Goy...
Moisissures dans le bâtiment : sources, prévention et traitement - Joelle Goy...
 
Clipping path service
Clipping path service Clipping path service
Clipping path service
 
Management par la qualité selon l’ISO 9001 au service de la maîtrise des risques
Management par la qualité selon l’ISO 9001 au service de la maîtrise des risquesManagement par la qualité selon l’ISO 9001 au service de la maîtrise des risques
Management par la qualité selon l’ISO 9001 au service de la maîtrise des risques
 
Consumers Journeys Mapping at Viadeo
Consumers Journeys Mapping at ViadeoConsumers Journeys Mapping at Viadeo
Consumers Journeys Mapping at Viadeo
 
P2M desain blog untuk bisnis
P2M   desain blog untuk bisnisP2M   desain blog untuk bisnis
P2M desain blog untuk bisnis
 
Plan de Convergence Produit, Service & Processus
Plan de Convergence Produit, Service & ProcessusPlan de Convergence Produit, Service & Processus
Plan de Convergence Produit, Service & Processus
 
HIGH THROUGHPUT SCREENING Technology
HIGH THROUGHPUT SCREENING  TechnologyHIGH THROUGHPUT SCREENING  Technology
HIGH THROUGHPUT SCREENING Technology
 
Origen de las obligaciones romanas. alexander rivero
Origen de las obligaciones romanas. alexander riveroOrigen de las obligaciones romanas. alexander rivero
Origen de las obligaciones romanas. alexander rivero
 
Дизайн как управление интепретацией
Дизайн как управление интепретациейДизайн как управление интепретацией
Дизайн как управление интепретацией
 
Financement de l'innovation : les dispositifs BPI
Financement de l'innovation : les dispositifs BPIFinancement de l'innovation : les dispositifs BPI
Financement de l'innovation : les dispositifs BPI
 

Similar to Leave me alone; app level protection against runtime information gathering on android

Real World Application Threat Modelling By Example
Real World Application Threat Modelling By ExampleReal World Application Threat Modelling By Example
Real World Application Threat Modelling By Example
NCC Group
 
Android Internals
Android InternalsAndroid Internals
Android Internals
Opersys inc.
 
Using and Customizing the Android Framework / part 4 of Embedded Android Work...
Using and Customizing the Android Framework / part 4 of Embedded Android Work...Using and Customizing the Android Framework / part 4 of Embedded Android Work...
Using and Customizing the Android Framework / part 4 of Embedded Android Work...
Opersys inc.
 
Unmasking Careto through Memory Forensics (video in description)
Unmasking Careto through Memory Forensics (video in description)Unmasking Careto through Memory Forensics (video in description)
Unmasking Careto through Memory Forensics (video in description)
Andrew Case
 
Breach and attack simulation tools
Breach and attack simulation toolsBreach and attack simulation tools
Breach and attack simulation tools
Bangladesh Network Operators Group
 
unit 2 confinement techniques.pdf
unit 2 confinement techniques.pdfunit 2 confinement techniques.pdf
unit 2 confinement techniques.pdf
RohitGautam261127
 
Android Boot Time Optimization
Android Boot Time OptimizationAndroid Boot Time Optimization
Android Boot Time Optimization
Kan-Ru Chen
 
Android Internals
Android InternalsAndroid Internals
Android Internals
Opersys inc.
 
Swift profiling middleware and tools
Swift profiling middleware and toolsSwift profiling middleware and tools
Swift profiling middleware and tools
zhang hua
 
PyCon AU 2012 - Debugging Live Python Web Applications
PyCon AU 2012 - Debugging Live Python Web ApplicationsPyCon AU 2012 - Debugging Live Python Web Applications
PyCon AU 2012 - Debugging Live Python Web Applications
Graham Dumpleton
 
Advanced Operating Systems......Process Management
Advanced Operating Systems......Process ManagementAdvanced Operating Systems......Process Management
Advanced Operating Systems......Process Management
Veejeya Kumbhar
 
Android Things Security Research in Developer Preview 2 (FFRI Monthly Researc...
Android Things Security Research in Developer Preview 2 (FFRI Monthly Researc...Android Things Security Research in Developer Preview 2 (FFRI Monthly Researc...
Android Things Security Research in Developer Preview 2 (FFRI Monthly Researc...
FFRI, Inc.
 
Common Pitfalls of Functional Programming and How to Avoid Them: A Mobile Gam...
Common Pitfalls of Functional Programming and How to Avoid Them: A Mobile Gam...Common Pitfalls of Functional Programming and How to Avoid Them: A Mobile Gam...
Common Pitfalls of Functional Programming and How to Avoid Them: A Mobile Gam...
gree_tech
 
10 Tips for AIX Security
10 Tips for AIX Security10 Tips for AIX Security
10 Tips for AIX Security
HelpSystems
 
Shall we play a game?
Shall we play a game?Shall we play a game?
Shall we play a game?
Maciej Lasyk
 
Android Internals at Linaro Connect Asia 2013
Android Internals at Linaro Connect Asia 2013Android Internals at Linaro Connect Asia 2013
Android Internals at Linaro Connect Asia 2013
Opersys inc.
 
Paper sharing_Edge based intrusion detection for IOT devices
Paper sharing_Edge based intrusion detection for IOT devicesPaper sharing_Edge based intrusion detection for IOT devices
Paper sharing_Edge based intrusion detection for IOT devices
YOU SHENG CHEN
 
Systems Programming Assignment Help - Processes
Systems Programming Assignment Help - ProcessesSystems Programming Assignment Help - Processes
Systems Programming Assignment Help - Processes
HelpWithAssignment.com
 
Production profiling what, why and how technical audience (3)
Production profiling  what, why and how   technical audience (3)Production profiling  what, why and how   technical audience (3)
Production profiling what, why and how technical audience (3)
RichardWarburton
 
Android security in depth - extended
Android security in depth - extendedAndroid security in depth - extended
Android security in depth - extended
Sander Alberink
 

Similar to Leave me alone; app level protection against runtime information gathering on android (20)

Real World Application Threat Modelling By Example
Real World Application Threat Modelling By ExampleReal World Application Threat Modelling By Example
Real World Application Threat Modelling By Example
 
Android Internals
Android InternalsAndroid Internals
Android Internals
 
Using and Customizing the Android Framework / part 4 of Embedded Android Work...
Using and Customizing the Android Framework / part 4 of Embedded Android Work...Using and Customizing the Android Framework / part 4 of Embedded Android Work...
Using and Customizing the Android Framework / part 4 of Embedded Android Work...
 
Unmasking Careto through Memory Forensics (video in description)
Unmasking Careto through Memory Forensics (video in description)Unmasking Careto through Memory Forensics (video in description)
Unmasking Careto through Memory Forensics (video in description)
 
Breach and attack simulation tools
Breach and attack simulation toolsBreach and attack simulation tools
Breach and attack simulation tools
 
unit 2 confinement techniques.pdf
unit 2 confinement techniques.pdfunit 2 confinement techniques.pdf
unit 2 confinement techniques.pdf
 
Android Boot Time Optimization
Android Boot Time OptimizationAndroid Boot Time Optimization
Android Boot Time Optimization
 
Android Internals
Android InternalsAndroid Internals
Android Internals
 
Swift profiling middleware and tools
Swift profiling middleware and toolsSwift profiling middleware and tools
Swift profiling middleware and tools
 
PyCon AU 2012 - Debugging Live Python Web Applications
PyCon AU 2012 - Debugging Live Python Web ApplicationsPyCon AU 2012 - Debugging Live Python Web Applications
PyCon AU 2012 - Debugging Live Python Web Applications
 
Advanced Operating Systems......Process Management
Advanced Operating Systems......Process ManagementAdvanced Operating Systems......Process Management
Advanced Operating Systems......Process Management
 
Android Things Security Research in Developer Preview 2 (FFRI Monthly Researc...
Android Things Security Research in Developer Preview 2 (FFRI Monthly Researc...Android Things Security Research in Developer Preview 2 (FFRI Monthly Researc...
Android Things Security Research in Developer Preview 2 (FFRI Monthly Researc...
 
Common Pitfalls of Functional Programming and How to Avoid Them: A Mobile Gam...
Common Pitfalls of Functional Programming and How to Avoid Them: A Mobile Gam...Common Pitfalls of Functional Programming and How to Avoid Them: A Mobile Gam...
Common Pitfalls of Functional Programming and How to Avoid Them: A Mobile Gam...
 
10 Tips for AIX Security
10 Tips for AIX Security10 Tips for AIX Security
10 Tips for AIX Security
 
Shall we play a game?
Shall we play a game?Shall we play a game?
Shall we play a game?
 
Android Internals at Linaro Connect Asia 2013
Android Internals at Linaro Connect Asia 2013Android Internals at Linaro Connect Asia 2013
Android Internals at Linaro Connect Asia 2013
 
Paper sharing_Edge based intrusion detection for IOT devices
Paper sharing_Edge based intrusion detection for IOT devicesPaper sharing_Edge based intrusion detection for IOT devices
Paper sharing_Edge based intrusion detection for IOT devices
 
Systems Programming Assignment Help - Processes
Systems Programming Assignment Help - ProcessesSystems Programming Assignment Help - Processes
Systems Programming Assignment Help - Processes
 
Production profiling what, why and how technical audience (3)
Production profiling  what, why and how   technical audience (3)Production profiling  what, why and how   technical audience (3)
Production profiling what, why and how technical audience (3)
 
Android security in depth - extended
Android security in depth - extendedAndroid security in depth - extended
Android security in depth - extended
 

More from Joon Young Park

WheelLogger_WISA
WheelLogger_WISAWheelLogger_WISA
WheelLogger_WISA
Joon Young Park
 
Power spy
Power spyPower spy
Power spy
Joon Young Park
 
MoLe: Motion Leaks through Smartwatch Sensors
MoLe: Motion Leaks through Smartwatch SensorsMoLe: Motion Leaks through Smartwatch Sensors
MoLe: Motion Leaks through Smartwatch Sensors
Joon Young Park
 
MACTANS: Injecting Malware
into iOS Devices via Malicious Chargers
MACTANS: Injecting Malware
into iOS Devices via Malicious ChargersMACTANS: Injecting Malware
into iOS Devices via Malicious Chargers
MACTANS: Injecting Malware
into iOS Devices via Malicious Chargers
Joon Young Park
 
Android Security Internals (Lesson 3)
Android Security Internals (Lesson 3)Android Security Internals (Lesson 3)
Android Security Internals (Lesson 3)
Joon Young Park
 
Delegation-based Authentication and Authorization for the IP-based IoT
Delegation-based Authentication and Authorization for the IP-based IoTDelegation-based Authentication and Authorization for the IP-based IoT
Delegation-based Authentication and Authorization for the IP-based IoT
Joon Young Park
 
Lithe: Lightweight Secure CoAP for the Internet of Things
Lithe: Lightweight Secure CoAP for the Internet of ThingsLithe: Lightweight Secure CoAP for the Internet of Things
Lithe: Lightweight Secure CoAP for the Internet of Things
Joon Young Park
 
Internet of secure things
Internet of secure thingsInternet of secure things
Internet of secure things
Joon Young Park
 
Electronic Signature
Electronic SignatureElectronic Signature
Electronic Signature
Joon Young Park
 
RSA Algorithm
RSA AlgorithmRSA Algorithm
RSA Algorithm
Joon Young Park
 
SPINS: Security Protocols for Sensor Networks
SPINS: Security Protocols for Sensor NetworksSPINS: Security Protocols for Sensor Networks
SPINS: Security Protocols for Sensor Networks
Joon Young Park
 
MiTumb
MiTumbMiTumb
Linux Remote Connection
Linux Remote ConnectionLinux Remote Connection
Linux Remote Connection
Joon Young Park
 
License Plate Recognition
License Plate RecognitionLicense Plate Recognition
License Plate Recognition
Joon Young Park
 
Digital Forensics
Digital ForensicsDigital Forensics
Digital Forensics
Joon Young Park
 
DDD
DDDDDD
Baas.io
Baas.ioBaas.io
LBSNS Flatform Business
LBSNS Flatform BusinessLBSNS Flatform Business
LBSNS Flatform Business
Joon Young Park
 

More from Joon Young Park (18)

WheelLogger_WISA
WheelLogger_WISAWheelLogger_WISA
WheelLogger_WISA
 
Power spy
Power spyPower spy
Power spy
 
MoLe: Motion Leaks through Smartwatch Sensors
MoLe: Motion Leaks through Smartwatch SensorsMoLe: Motion Leaks through Smartwatch Sensors
MoLe: Motion Leaks through Smartwatch Sensors
 
MACTANS: Injecting Malware
into iOS Devices via Malicious Chargers
MACTANS: Injecting Malware
into iOS Devices via Malicious ChargersMACTANS: Injecting Malware
into iOS Devices via Malicious Chargers
MACTANS: Injecting Malware
into iOS Devices via Malicious Chargers
 
Android Security Internals (Lesson 3)
Android Security Internals (Lesson 3)Android Security Internals (Lesson 3)
Android Security Internals (Lesson 3)
 
Delegation-based Authentication and Authorization for the IP-based IoT
Delegation-based Authentication and Authorization for the IP-based IoTDelegation-based Authentication and Authorization for the IP-based IoT
Delegation-based Authentication and Authorization for the IP-based IoT
 
Lithe: Lightweight Secure CoAP for the Internet of Things
Lithe: Lightweight Secure CoAP for the Internet of ThingsLithe: Lightweight Secure CoAP for the Internet of Things
Lithe: Lightweight Secure CoAP for the Internet of Things
 
Internet of secure things
Internet of secure thingsInternet of secure things
Internet of secure things
 
Electronic Signature
Electronic SignatureElectronic Signature
Electronic Signature
 
RSA Algorithm
RSA AlgorithmRSA Algorithm
RSA Algorithm
 
SPINS: Security Protocols for Sensor Networks
SPINS: Security Protocols for Sensor NetworksSPINS: Security Protocols for Sensor Networks
SPINS: Security Protocols for Sensor Networks
 
MiTumb
MiTumbMiTumb
MiTumb
 
Linux Remote Connection
Linux Remote ConnectionLinux Remote Connection
Linux Remote Connection
 
License Plate Recognition
License Plate RecognitionLicense Plate Recognition
License Plate Recognition
 
Digital Forensics
Digital ForensicsDigital Forensics
Digital Forensics
 
DDD
DDDDDD
DDD
 
Baas.io
Baas.ioBaas.io
Baas.io
 
LBSNS Flatform Business
LBSNS Flatform BusinessLBSNS Flatform Business
LBSNS Flatform Business
 

Recently uploaded

UI5 Controls simplified - UI5con2024 presentation
UI5 Controls simplified - UI5con2024 presentationUI5 Controls simplified - UI5con2024 presentation
UI5 Controls simplified - UI5con2024 presentation
Wouter Lemaire
 
Mariano G Tinti - Decoding SpaceX
Mariano G Tinti - Decoding SpaceXMariano G Tinti - Decoding SpaceX
Mariano G Tinti - Decoding SpaceX
Mariano Tinti
 
20240609 QFM020 Irresponsible AI Reading List May 2024
20240609 QFM020 Irresponsible AI Reading List May 202420240609 QFM020 Irresponsible AI Reading List May 2024
20240609 QFM020 Irresponsible AI Reading List May 2024
Matthew Sinclair
 
Monitoring and Managing Anomaly Detection on OpenShift.pdf
Monitoring and Managing Anomaly Detection on OpenShift.pdfMonitoring and Managing Anomaly Detection on OpenShift.pdf
Monitoring and Managing Anomaly Detection on OpenShift.pdf
Tosin Akinosho
 
GraphRAG for Life Science to increase LLM accuracy
GraphRAG for Life Science to increase LLM accuracyGraphRAG for Life Science to increase LLM accuracy
GraphRAG for Life Science to increase LLM accuracy
Tomaz Bratanic
 
HCL Notes and Domino License Cost Reduction in the World of DLAU
HCL Notes and Domino License Cost Reduction in the World of DLAUHCL Notes and Domino License Cost Reduction in the World of DLAU
HCL Notes and Domino License Cost Reduction in the World of DLAU
panagenda
 
Energy Efficient Video Encoding for Cloud and Edge Computing Instances
Energy Efficient Video Encoding for Cloud and Edge Computing InstancesEnergy Efficient Video Encoding for Cloud and Edge Computing Instances
Energy Efficient Video Encoding for Cloud and Edge Computing Instances
Alpen-Adria-Universität
 
Programming Foundation Models with DSPy - Meetup Slides
Programming Foundation Models with DSPy - Meetup SlidesProgramming Foundation Models with DSPy - Meetup Slides
Programming Foundation Models with DSPy - Meetup Slides
Zilliz
 
Ocean lotus Threat actors project by John Sitima 2024 (1).pptx
Ocean lotus Threat actors project by John Sitima 2024 (1).pptxOcean lotus Threat actors project by John Sitima 2024 (1).pptx
Ocean lotus Threat actors project by John Sitima 2024 (1).pptx
SitimaJohn
 
Recommendation System using RAG Architecture
Recommendation System using RAG ArchitectureRecommendation System using RAG Architecture
Recommendation System using RAG Architecture
fredae14
 
Nordic Marketo Engage User Group_June 13_ 2024.pptx
Nordic Marketo Engage User Group_June 13_ 2024.pptxNordic Marketo Engage User Group_June 13_ 2024.pptx
Nordic Marketo Engage User Group_June 13_ 2024.pptx
MichaelKnudsen27
 
HCL Notes und Domino Lizenzkostenreduzierung in der Welt von DLAU
HCL Notes und Domino Lizenzkostenreduzierung in der Welt von DLAUHCL Notes und Domino Lizenzkostenreduzierung in der Welt von DLAU
HCL Notes und Domino Lizenzkostenreduzierung in der Welt von DLAU
panagenda
 
Project Management Semester Long Project - Acuity
Project Management Semester Long Project - AcuityProject Management Semester Long Project - Acuity
Project Management Semester Long Project - Acuity
jpupo2018
 
Best 20 SEO Techniques To Improve Website Visibility In SERP
Best 20 SEO Techniques To Improve Website Visibility In SERPBest 20 SEO Techniques To Improve Website Visibility In SERP
Best 20 SEO Techniques To Improve Website Visibility In SERP
Pixlogix Infotech
 
Let's Integrate MuleSoft RPA, COMPOSER, APM with AWS IDP along with Slack
Let's Integrate MuleSoft RPA, COMPOSER, APM with AWS IDP along with SlackLet's Integrate MuleSoft RPA, COMPOSER, APM with AWS IDP along with Slack
Let's Integrate MuleSoft RPA, COMPOSER, APM with AWS IDP along with Slack
shyamraj55
 
Unlock the Future of Search with MongoDB Atlas_ Vector Search Unleashed.pdf
Unlock the Future of Search with MongoDB Atlas_ Vector Search Unleashed.pdfUnlock the Future of Search with MongoDB Atlas_ Vector Search Unleashed.pdf
Unlock the Future of Search with MongoDB Atlas_ Vector Search Unleashed.pdf
Malak Abu Hammad
 
Cosa hanno in comune un mattoncino Lego e la backdoor XZ?
Cosa hanno in comune un mattoncino Lego e la backdoor XZ?Cosa hanno in comune un mattoncino Lego e la backdoor XZ?
Cosa hanno in comune un mattoncino Lego e la backdoor XZ?
Speck&Tech
 
Digital Marketing Trends in 2024 | Guide for Staying Ahead
Digital Marketing Trends in 2024 | Guide for Staying AheadDigital Marketing Trends in 2024 | Guide for Staying Ahead
Digital Marketing Trends in 2024 | Guide for Staying Ahead
Wask
 
Serial Arm Control in Real Time Presentation
Serial Arm Control in Real Time PresentationSerial Arm Control in Real Time Presentation
Serial Arm Control in Real Time Presentation
tolgahangng
 
National Security Agency - NSA mobile device best practices
National Security Agency - NSA mobile device best practicesNational Security Agency - NSA mobile device best practices
National Security Agency - NSA mobile device best practices
Quotidiano Piemontese
 

Recently uploaded (20)

UI5 Controls simplified - UI5con2024 presentation
UI5 Controls simplified - UI5con2024 presentationUI5 Controls simplified - UI5con2024 presentation
UI5 Controls simplified - UI5con2024 presentation
 
Mariano G Tinti - Decoding SpaceX
Mariano G Tinti - Decoding SpaceXMariano G Tinti - Decoding SpaceX
Mariano G Tinti - Decoding SpaceX
 
20240609 QFM020 Irresponsible AI Reading List May 2024
20240609 QFM020 Irresponsible AI Reading List May 202420240609 QFM020 Irresponsible AI Reading List May 2024
20240609 QFM020 Irresponsible AI Reading List May 2024
 
Monitoring and Managing Anomaly Detection on OpenShift.pdf
Monitoring and Managing Anomaly Detection on OpenShift.pdfMonitoring and Managing Anomaly Detection on OpenShift.pdf
Monitoring and Managing Anomaly Detection on OpenShift.pdf
 
GraphRAG for Life Science to increase LLM accuracy
GraphRAG for Life Science to increase LLM accuracyGraphRAG for Life Science to increase LLM accuracy
GraphRAG for Life Science to increase LLM accuracy
 
HCL Notes and Domino License Cost Reduction in the World of DLAU
HCL Notes and Domino License Cost Reduction in the World of DLAUHCL Notes and Domino License Cost Reduction in the World of DLAU
HCL Notes and Domino License Cost Reduction in the World of DLAU
 
Energy Efficient Video Encoding for Cloud and Edge Computing Instances
Energy Efficient Video Encoding for Cloud and Edge Computing InstancesEnergy Efficient Video Encoding for Cloud and Edge Computing Instances
Energy Efficient Video Encoding for Cloud and Edge Computing Instances
 
Programming Foundation Models with DSPy - Meetup Slides
Programming Foundation Models with DSPy - Meetup SlidesProgramming Foundation Models with DSPy - Meetup Slides
Programming Foundation Models with DSPy - Meetup Slides
 
Ocean lotus Threat actors project by John Sitima 2024 (1).pptx
Ocean lotus Threat actors project by John Sitima 2024 (1).pptxOcean lotus Threat actors project by John Sitima 2024 (1).pptx
Ocean lotus Threat actors project by John Sitima 2024 (1).pptx
 
Recommendation System using RAG Architecture
Recommendation System using RAG ArchitectureRecommendation System using RAG Architecture
Recommendation System using RAG Architecture
 
Nordic Marketo Engage User Group_June 13_ 2024.pptx
Nordic Marketo Engage User Group_June 13_ 2024.pptxNordic Marketo Engage User Group_June 13_ 2024.pptx
Nordic Marketo Engage User Group_June 13_ 2024.pptx
 
HCL Notes und Domino Lizenzkostenreduzierung in der Welt von DLAU
HCL Notes und Domino Lizenzkostenreduzierung in der Welt von DLAUHCL Notes und Domino Lizenzkostenreduzierung in der Welt von DLAU
HCL Notes und Domino Lizenzkostenreduzierung in der Welt von DLAU
 
Project Management Semester Long Project - Acuity
Project Management Semester Long Project - AcuityProject Management Semester Long Project - Acuity
Project Management Semester Long Project - Acuity
 
Best 20 SEO Techniques To Improve Website Visibility In SERP
Best 20 SEO Techniques To Improve Website Visibility In SERPBest 20 SEO Techniques To Improve Website Visibility In SERP
Best 20 SEO Techniques To Improve Website Visibility In SERP
 
Let's Integrate MuleSoft RPA, COMPOSER, APM with AWS IDP along with Slack
Let's Integrate MuleSoft RPA, COMPOSER, APM with AWS IDP along with SlackLet's Integrate MuleSoft RPA, COMPOSER, APM with AWS IDP along with Slack
Let's Integrate MuleSoft RPA, COMPOSER, APM with AWS IDP along with Slack
 
Unlock the Future of Search with MongoDB Atlas_ Vector Search Unleashed.pdf
Unlock the Future of Search with MongoDB Atlas_ Vector Search Unleashed.pdfUnlock the Future of Search with MongoDB Atlas_ Vector Search Unleashed.pdf
Unlock the Future of Search with MongoDB Atlas_ Vector Search Unleashed.pdf
 
Cosa hanno in comune un mattoncino Lego e la backdoor XZ?
Cosa hanno in comune un mattoncino Lego e la backdoor XZ?Cosa hanno in comune un mattoncino Lego e la backdoor XZ?
Cosa hanno in comune un mattoncino Lego e la backdoor XZ?
 
Digital Marketing Trends in 2024 | Guide for Staying Ahead
Digital Marketing Trends in 2024 | Guide for Staying AheadDigital Marketing Trends in 2024 | Guide for Staying Ahead
Digital Marketing Trends in 2024 | Guide for Staying Ahead
 
Serial Arm Control in Real Time Presentation
Serial Arm Control in Real Time PresentationSerial Arm Control in Real Time Presentation
Serial Arm Control in Real Time Presentation
 
National Security Agency - NSA mobile device best practices
National Security Agency - NSA mobile device best practicesNational Security Agency - NSA mobile device best practices
National Security Agency - NSA mobile device best practices
 

Leave me alone; app level protection against runtime information gathering on android

  • 1. Leave me alone: App-level Protection Against Runtime Information Gathering on Android 석사 29기 박준영
  • 2. Contents • View Point • Challenges • RIG(Runtime Information Gathering) attacks • /proc? • Attacking NetCam (Video) • AppGuardian Architecture • Audio Recording Attack (Video) • Detection Methods • Evaluation & Analysis • Discussion / Conclusion • Protection NetCam (Video) • Future Works
  • 3. View Point • RIG (Runtime Information Gathering) • Protection against RIG • Implementation and Evaluation
  • 4. Challenges • Increasing Malwares • Enhancing access control causes compatibility issues • OS-level solution is painful (in Android OS ecosystem)
  • 5. RIG Attacks • Android Permission은 그 범위가 너무 모호함. • /proc 내의 공유된 runtime 정보를 주기적으로 읽 어 의미있는 데이터를 얻어내는것이 가능.
  • 6. RIG Attacks • Android Permission은 그 범위가 너무 모호함. • /proc 내의 공유된 runtime 정보를 주기적으로 읽 어 의미있는 데이터를 얻어내는것이 가능.
  • 7. Android Permission Issues • Voice Recorder can tape any phone conversation. • Game app with Bluetooth permission can also
 download patient data from a Bluetooth glucose meter.
  • 8. /proc/stat • cpuN (6*n + 7 stats) • user: normal processes executing in user mode • nice: niced processes executing in user mode • system: processes executing in kernel mode • idle: twiddling thumbs • iowait: waiting for I/O to complete • irq: servicing interrupts • intr : counts of interrupts serviced since boot time. • ctxt : total number of context switches across all CPUs. • btime : line gives the time at which the system booted, in seconds since the Unix epoch. • processes : the number of processes and threads created. • procs_running : the number of processes currently running on CPUs. • procs_blocked : the number of processes currently blocked, waiting for I/O to complete. • softirq: servicing softirqs
  • 9. /proc/[pid]/stat total 44 stats pid : process ID comm state : state of process (running, sleeping, zombie .. ) ppid / pgrp / session / tty_nr / tpgid flags / minflt / cminflt / majflt / cmajflt utime : Amount of time that this process has been scheduled in user mode stime : Amount of time that this process has been scheduled in kernel mode cutime / cstime / priority / nice / num_threads / itrealvalue starttime : The time the process started after system boot. vsize : Virtual memory size in bytes. rss / rsslim / startcode / endcode / startstack kstkesp / kstkeip / signal / blocked / sigignore sigcatch / wchan / nswap / cnswap / exit_signal / processor rt_priority / policy / delayacct_blkio_ticks / guest_time / cguest_time
  • 11. Playing with stats information • identify the web page user visits, by browser’s memory footprint. • detect twitter account by monitoring tcp_snd / tcp_rcv • driving route could be determined by looking speaker’s status (on / off) does not require any Permissions!
  • 12. App Guardian arch. • Information Gathering
 - Permissions, side-channels • Install / Run time features • Report suspicious apps • kill suspicious app • Principal finished,
 resume suspicious app
  • 16. Entering the ward oom_adj score (-17 ~ 15) (typically) 9 2
  • 17. Exiting the ward WARD MODE BACKGROUND APPS HOME - WAIT - KILL
  • 18. Restart vs Switch 무조건적인 Ward mode는 성능저하를 일으킬 수 있다.
  • 19. Detecting RIG attacks • Phone conversation recorder
 - RECORD_AUDIO permission
 - READ_PHONE_STATE permission
 - MediaRecorder object
 - AudioIn X • Observed from /proc/<pid>/task/<tid>/status • Side-channel attacks
 - look how frequently does app uses the CPU resources
 - SR(Scheduling Rate) score
  • 20. Detection Avoid • Behavior Change
 - keeps low profile before the principal show up / act aggressively afterwards.
 - use Pearson correlation coefficient (r) • Collusion
 - multiple apps do their own play.
 (mal A : RECORD_AUDIO, mal B : READ_PHONE_STATE)
 - grouping apps signed with the same certificate
 - detect link-installed apps
 - detect PACKAGE_ADDED and ask user.
  • 21. Evaluation and analysis • Effectiveness
 - Defeat all 12 RIG Attacks
  • 22. Evaluation and analysis • Utility Impacts and Performance
 - 475 Apps from 27 categories
 on PlayStore
  • 23. Evaluation and analysis • Overhead
 
 - on two Nexus 5
 - 5% CPU Resource
 - 40MB Memory
 - 0.75% ~ 1.05% battery
  • 24. Discussion • Detection and Separation • Background process protection • Sanitization
  • 25. Conclusion • Evidence for the seriousness of RIG threat on Android. • Application level protection method. • Works effectively against all known attacks at a minimal performance.
  • 26. Future Works • Possible side-channel attack
 on iOS / WatchOS