CFP last date
20 May 2024
Reseach Article

Android Application Analysis using Reverse Engineering Techniques and Taint-Aware Slicing

Published on October 2014 by Syed Arshad, Ashwin Kumar
International Conference on Information and Communication Technologies
Foundation of Computer Science USA
ICICT - Number 4
October 2014
Authors: Syed Arshad, Ashwin Kumar
fc8dfb95-df4a-4eb8-92f2-0a31926f96e2

Syed Arshad, Ashwin Kumar . Android Application Analysis using Reverse Engineering Techniques and Taint-Aware Slicing. International Conference on Information and Communication Technologies. ICICT, 4 (October 2014), 5-8.

@article{
author = { Syed Arshad, Ashwin Kumar },
title = { Android Application Analysis using Reverse Engineering Techniques and Taint-Aware Slicing },
journal = { International Conference on Information and Communication Technologies },
issue_date = { October 2014 },
volume = { ICICT },
number = { 4 },
month = { October },
year = { 2014 },
issn = 0975-8887,
pages = { 5-8 },
numpages = 4,
url = { /proceedings/icict/number4/17984-1436/ },
publisher = {Foundation of Computer Science (FCS), NY, USA},
address = {New York, USA}
}
%0 Proceeding Article
%1 International Conference on Information and Communication Technologies
%A Syed Arshad
%A Ashwin Kumar
%T Android Application Analysis using Reverse Engineering Techniques and Taint-Aware Slicing
%J International Conference on Information and Communication Technologies
%@ 0975-8887
%V ICICT
%N 4
%P 5-8
%D 2014
%I International Journal of Computer Applications
Abstract

Android is a victim of its own success, not just in the way it has attracted malicious attention, but in its very nature. One of the reasons the OS has succeeded in gaining market share so rapidly is that it is open source; it is essentially free for manufacturers to implement. Android platform provide only coarse-grained permissions to users with regard to how third party applications use sensitive private data. Malicious applications pose a threat to the security of the Android platform. The growing amount and diversity of these applications render conventional defenses largely ineffective and thus Android smartphones often remain unprotected from novel malware. In this paper, we propose AT2: "Android Taint Analysis Tool", a lightweight tool uses static method for analyzing Android applications (APKs) and generating a detailed report of the analysis performed. AT2 is a tool which performs a static analysis, gathering as many features of an application as possible. AT2 analyzes Smali code, a disassembled version of the DEX format used by Android's Java VM implementation. The provided application is sliced in order to perform data-flow analyses to backtrack parameters used by a given method. This helps to identify suspicious code regions in an automated way. Several other analysis techniques such as visualization of control flow graphs or identification of ad-related code is also possible.

References
  1. Researcher to demo hack for logging Android, iOS touchscreen movements - January 30, 2014
  2. http://www. scmagazine. com/researcher-to-demo-hack-for-logging-android-ios-touchscreen-movements/article/331894/
  3. Bytecode for the Dalvik VM, https://source. android. com/devices/tech/dalvik/dalvik-bytecode. html
  4. Your Apps Are Watching You - http://online. wsj. com/news/articles/SB10001424052748704694004576020083703574602
  5. Google Play - https://play. google. com/store?hl=en
  6. APKdownloads - http://www. apkdownloads. com
  7. The Effectiveness of Application Permissions - Usenix - www. usenix. org/event/webapps11/tech/final_files/Felt. pdf
  8. Yajin Zhou and Xuxian Jiang. Dissecting Android Malware: Characterization and Evolution. In Proceedings of the 2012 IEEE Symposium on Security and Privacy, SP '12, pages 95–109, Washington, DC, USA, 2012. IEEE Computer Society.
  9. F. E. Allen and J. Cocke. A program data flow analysis procedure. Commun. ACM, 19(3), Mar. 1976.
  10. L. D. Fosdick and L. J. Osterweil. Data flow analysis in software reliability. ACM Comput. Surv. , 8(3), Sept. 1976.
  11. H. Agrawal and J. R. Horgan. Dynamic Program Slicing. SIGPLAN Not. , 25(6), June 1990.
  12. W. Enck, D. Octeau, P. McDaniel, and S. Chaudhuri. A Study of Android Application Security. In USENIX Security Symposium, 2011
  13. G. Ramalingam. The undecidability of aliasing. ACM Trans. Program. Lang. Syst. , 16(5), Sept. 1994.
  14. Soot: a Java Optimization Framework - http://www. sable. mcgill. ca/soot/
  15. Highly Precise Taint Analysis for Android Applications 2013 - Christian Fritz, Steven Arzt, Siegfried Rasthofer, Eric Bodden, Alexandre Bartel, Jacques Klein, Yves le Traon, Damien Octeau and Patrick McDaniel - Secure Software Engineering Group, EC SPRIDE,SnT, University of Luxembourg - Penn State University
  16. All You Ever Wanted to Know About - Dynamic Taint Analysis and Forward Symbolic Execution(but might have been afraid to ask) 2009 - Edward J. Schwartz, Thanassis Avgerinos, David Brumley - Carnegie Mellon University Pittsburgh, PA
  17. Moutaz Alazab, Veelasha Monsamy, Lynn Batten, Patrik Lantz, andRonghua Tian. Analysis of malicious and benign android applications. In Distributed Computing Systems Workshops (ICDCSW), 2012 32nd International Conference on, pages 608–616. IEEE, 2012.
  18. Glenn Ammons, Rastislav Bod´?k, and James R Larus. Mining specifications. In ACM Sigplan Notices, volume 37, pages 4–16. ACM, 2002.
  19. Sven Bugiel, Lucas Davi, Alexandra Dmitrienko, Thomas Fischer, andAhmad-Reza Sadeghi. Xmandroid: A new android evolution to mitigateprivilege escalation attacks. Technische Universit¨at Darmstadt, TechnicalReport TR-2011-04, 2011.
  20. Patrick PF Chan, Lucas CK Hui, and SM Yiu. Droidchecker: analyzingandroid applications for capability leak. In Proceedings of the fifth ACMconference on Security and Privacy in Wireless and Mobile Networks,pages 125–136. ACM, 2012.
Index Terms

Computer Science
Information Sciences

Keywords

Mobile Malware Taint Analysis Android Static Analysis Tool