• Title/Summary/Keyword: 안드로이드 앱 취약점

Search Result 24, Processing Time 0.018 seconds

모바일 게임 보안 동향

  • Kim, Eunjin
    • Review of KIISC
    • /
    • v.27 no.4
    • /
    • pp.43-50
    • /
    • 2017
  • 온라인 게임 내 가상재화를 현실 세계의 재화로 교환할 수 있다는 점 때문에, PC기반 온라인 게임 내 가상세계는 많은 작업장(Gold-farmer)들로 인한 부정행위가 빈번히 일어나고 있다. 사이버 재화를 현금거래하는 RMT (Real Money Trading)은 과거에는 PC기반 온라인게임, 특히 고포류 게임이나 MMORPG와 같은 장르들에 주로 존재했으나, 모바일 게임에서도 최근 몇 년 간 거래시장이 활발해 지고, 가치가 높은 아이템들이 출현하기 시작하면서 거래 규모가 비약적으로 성장하고 있다. 이로 인해, PC게임에서만 존재하던 작업장이 모바일 게임에도 출현하고, 게임계정 도용을 위한 모바일 악성앱이 등장하는 등 모바일 게임 내의 부정 행위 및 공격 시도 역시 증가하고 있다. 모바일 게임은 하드웨어의 성능 제약 문제, 네트워크 통신의 항상성이 보장되지 않는 문제, 안드로이드 등 플랫폼 OS 자체의 보안 문제, 앱 자체의 디컴파일 문제와 같이 근본적으로 해결하기 어려운 취약점이 존재하는 환경에서 구동되기 때문에 PC기반 게임에서의 게임 봇 및 작업장 탐지와 같은 기법을 적용하기에는 적합하지 않다. 본 연구에서는 모바일 게임 보안과 PC 게임 보안 기법들을 비교하고, 향후 모바일 게임 보안 향상을 위해 할 수 있는 방안을 제시해 보도록 한다.

Analysis of Malicious Behavior Towards Android Storage Vulnerability and Defense Technique Based on Trusted Execution Environment (안드로이드 저장소 취약점을 이용한 악성 행위 분석 및 신뢰실행환경 기반의 방어 기법)

  • Kim, Minkyu;Park, Jungsoo;Shim, Hyunseok;Jung, Souhwan
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.31 no.1
    • /
    • pp.73-81
    • /
    • 2021
  • When downloading files using an app or web-based application on the user's mobile phone, the path is set to be saved in the pre-defined default directory. Many applications requiring access to storage, including file managers, require a write or read permission of storage to provide numerous functions and services. This means that the application will have direct access to the download folder where the numerous files downloaded. In this paper, to prove our feasibility of attack using the security vulnerabilities mentioned above, we developed a file hacking function disguised as an encryption function in the file management application. The file that encrypted will be sent to hackers via E-mail simultaneously on the background. The developed application was evaluated from VirusTotal, a malicious analysis engine, was not detected as a malicious application in all 74 engines. Finally, in this paper, we propose a defense technique and an algorithm based on the Trusted Execution Environment (TEE) to supplement these storage vulnerabilities.

Vulnerability analysis for privacy security Android apps (개인정보보호 안드로이드 앱에 대한 취약점 분석)

  • Lee, Jung-Woo;Hong, Pyo-Gil;Kim, Dohyun
    • Proceedings of the Korean Institute of Information and Commucation Sciences Conference
    • /
    • 2022.05a
    • /
    • pp.184-186
    • /
    • 2022
  • Recently, as interest in personal information protection has increased, various apps for personal information protection have emerged. These apps protect data in various formats, such as photos, videos, and documents containing personal information, using encryption and hide functions. These apps can have a positive effect on personal information protection, but in digital forensics, they act as anti-forensic because they can be difficult to analyze data during the investigation process. In this paper, finds out PIN, an access control function, through reverse engineering on Calculator - photo vault, one of the personal information protection apps, and files such as photos and documents to which encryption and hide were applied. In addition, the vulnerability to this app was analyzed by research decryption for database files where logs for encrypted and hide files are stored.

  • PDF

A Scheme for Identifying Malicious Applications Based on API Characteristics (API 특성 정보기반 악성 애플리케이션 식별 기법)

  • Cho, Taejoo;Kim, Hyunki;Lee, Junghwan;Jung, Moongyu;Yi, Jeong Hyun
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.26 no.1
    • /
    • pp.187-196
    • /
    • 2016
  • Android applications are inherently vulnerable to a repackaging attack such that malicious codes are easily inserted into an application and then resigned by the attacker. These days, it occurs often that such private or individual information is leaked. In principle, all Android applications are composed of user defined methods and APIs. As well as accessing to resources on platform, APIs play a role as a practical functional feature, and user defined methods play a role as a feature by using APIs. In this paper we propose a scheme to analyze sensitive APIs mostly used in malicious applications in terms of how malicious applications operate and which API they use. Based on the characteristics of target APIs, we accumulate the knowledge on such APIs using a machine learning scheme based on Naive Bayes algorithm. Resulting from the learned results, we are able to provide fine-grained numeric score on the degree of vulnerabilities of mobile applications. In doing so, we expect the proposed scheme will help mobile application developers identify the security level of applications in advance.