Outline: [Article Title]

Keyword: [Enter Targeted Keyword]

Keyword MSV: [Enter Targeted Keyword’s Monthly Search Volume]

Author: [Enter Author Name]

Due Date: [Enter Due Date]

Publish Date: [Enter Desired Publish Date]

User Persona: [Enter Targeted Reader and/or User Persona]


Open camera apk analysis using MobSF

AnalysisReport

Modern phones has become more common in every sector of society over the last decade. Cell phones and tablets are frequently used to access the web, run apps, receive email, post to social media, make financial and banking activities, and so on. The use of mobile devices for personal and professional purposes has increased dramatically. The proliferation of mobile applications and the arrival of mobile devices have greatly facilitated mobility and flexibility. So, issues regarding maintaining security while traversing throughout the digital realm have been raised.

Mobile Security

The security of mobile devices is becoming more relevant as a cause of concern for users’ privacy. Despite the fact that mobile device manufacturers are concerned about user security and data privacy, using internet-based applications creates substantial hurdles in terms of resolving threats and vulnerabilities while safeguarding a user's data privacy. The vast majority of software applications are created to do a certain activity and are tailored for a specific set of devices, such as smartphones and tablets. Protecting data on mobile devices is a high-risk activity due to numerous hazards and flaws.

Mobile Security

Mobile Devices Privacy and Security Issues

The mobile market is growing as wireless technology advances and mobile device usage improves. The growth in the development and maintenance of secure identities for mobile devices has created a huge challenge for individuals, society, and businesses, particularly in mobile added value services such as mobile banking, mobile ticketing and various other services.

The following are a few of the most notable difficulties with mobile devices as a result of threats and vulnerabilities.

Sensitive Data & Information leaks:

Information leak

When sensitive data & information such as password credentials, secret keys, access tokens, sensitive business logic, are defined / hardcoded into the application code, it opens the door for an attacker to discover this information by reverse engineering it. Once such information is in the hands of an attacker, the situation might become very chaotic.

Unguarded data storage:

Unguarded data storage

General non-encryption, caching of information which are not intended for long-term storage and a lack of platform best practices can lead to the exposing of sensitive information.

Weak Authentication :

Weak Authentication

When it comes to security, weak authorization and authentication techniques that depend on device-identifiers such as the International Mobile Equipment Identity (IMEI) and universally unique identifier (UUID) values are a perfect recipe for disaster.

Server-Side control:

Server side control

In the backend side, failure to apply effective security measures like patches / updates & secure configs can result into massive data breach.

Brute force:

Brute Force

There are several mobile applications today that use password-based authentication as a single-factor authentication. Because of this, the proprietors of these programs don’t enforce strong passwords or the protection of valuable credentials. User’s credentials can be stolen, and automated brute force assaults can be launched against them.

Improper Session handling:

Improper Session Handle

Session handling has been flagged as a security problem for web applications on mobile devices. When using internet apps on any platform, such as mobile devices or PCs, improper session handling creates risks. When executing financial transactions, sessions with long expiry durations create vulnerabilities. Session hijacking on mobile devices can be traced back to poor session management.

Lack of Transport Layer Protection:

Transport Layer

In mobile applications, it is common to see no encryption for sent data. However, disregarding certificate validation issues or reverting to plain text communication after failures can put security in peril and have significant consequences such as data tampering and can encourage man-in-the-middle attacks if they are not addressed immediately.

Client-Side Injection:

Client Side Injection

On mobile devices, malicious applications are executed via application or web browsing client-side injection. Client-side injection can take the form of HTML injection or SQL injection . It’s possible for hackers to launch a text-based assault and take advantage of a targeted users. By using this method hackers can inject any data source, including resource-targeted files or software, into the system.

Understanding mobile security.

Staying safe is really very difficult, and that challenge made more difficult by our heavy reliance on mobile devices. Our smartphones include a plathora of information, including personal social media accounts, emails, sensitive messages, and even bank account information. However, despite the fact that these data tend to be very sensitive and may contain useful information, we continue to store them.Also, most business-to-business transactions are conducted through smartphones. The use of social media tends to be confined to smartphones as well. Business without mobile or smartphone apps is, thus, ineffective. It’s no secret that mobile technology is advancing at a quick pace. On the internet, there are literally millions and billions of people, many of whom use their smartphones. This large user base opens up a whole new world of security and risk issues. To maximize earnings while avoiding risks, it is important to grasp mobile security framework and protect yourself from potential security threats.

Understanding Mobile Security

What is MobSF ?

MobSF

MobSF(Mobile Security Framework) is an automated, all in one security assessment framework.It can analyze Android, iOS, and Windows binaries and source codes automatically, but currently only Java and Objective C source codes are currently supported. MobSF may also be used to capture web traffic from an application, which can subsequently be routed to fuzzing tools like Burp suite and Owasp zap.

Burp Suit and Owasp zap

MobSF is a completely free open-source security application. The project began in December of 2014. MobSF is now being worked on by developers from all around the world. MobSF is an excellent tool for developers since it helps them to identify security problems in their apps while they are still in development. It also aids security engineers in doing mobile app security audits by allowing them to conduct security analysis on both the final production-ready binaries and the source code.

Security

MobSF also has a REST API that DevSecOps experts or anyone can use to incorporate it into their CI/CD pipelines, and malware researchers may use it to quickly detect malicious activity and malware signatures in their applications.It’s also feasible to perform sandbox dynamic runtime analysis and determine the malware’s behavior in real time with the help of MobSF.

Rest api

MobSF is a self-hosted, and it runs as a web application. It is cross-platform, meaning it runs on Linux, Mac OS X, and Windows operating systems. The MobSF’s static analysis component can be run in a Docker container or on a virtual machine. MobSF must be installed in the host operating system in order to perform dynamic analysis. It won’t support dynamic analysis if it is installed inside a dockerized environment or a virtualualized environment.

Cross Platform

Setting up MobSF.

MobSF is an open-source project that is actively being developed. So, the documentation is subject to change. Therefore, be sure to always use the most up-to-date documentation from MobSF’s official documentation site.

However, before we start using MobSF, let’s make sure it’s installed on our computer. MobSF can be installed and used in a variety of ways:

First Method of installing MobSF:

The first way to install MobSF is to manually install all of the prerequisites and then run the setup script required for your Host Operating System.

Prerequisites requirements

For Mac users

Mac Installation

  • Install Git
  • Install Python 3.8-3.9
  • After installing Python 3.8+, go to /Applications/Python 3.8/ and run Update Shell Profile.command first and then Install Certificates.command
  • Install JDK 8+
  • Install command line tools xcode-select --install
  • Download & Install wkhtmltopdf
  • Windows App Static analysis requires a Windows Host or Windows VM for Mac and Linux. More Info

For Ubuntu/Debian based Linux users:

Ubiuntu Debian

  • Install Git sudo apt-get install git
  • Install Python 3.8-3.9 sudo apt-get install python3.8
  • Install JDK 8+ sudo apt-get install openjdk-8-jdk
  • Install the following dependencies
sudo apt install python3-dev python3-venv python3-pip build-essential libffi-dev libssl-dev libxml2-dev libxslt1-dev libjpeg8-dev zlib1g-dev wkhtmltopdf
  • Windows App Static analysis requires a Windows Host or Windows VM for Mac and Linux. More info

For Windows users

Windows

NOTE: Set JAVA_HOME environment variable. iOS IPA Analysis works only on Mac, Linux and Docker containers.

So, once all of the prerequisites have been installed, you can proceed to the installation stage.

_ Second method of installing MobSF _:

Docker

If you only need to do static analysis and don’t want to perform dynamic analysis, you may always utilize prebuilt MobSF docker images. To pull and deploy prebuilt MobSF docker images, copy and paste the following commands into the command line:

Docker Running

Note: Ensure that Docker is running on your computer.

docker pull opensecurity/mobile-security-framework-mobsf

docker run -it --rm -p 8000:8000 opensecurity/mobile-security-framework-mobsf:latest

dockerhub

_ Third method of running MobSF _:

You can use the cloud version of MobSF instead of installing it on your computer if you don’t want to install MobSF on your PC. To do so, go to Mobsf.live.

MobSF Installation

MobSF Installation

Static Analysis using MobSF

Analysis

Static analysis, often known as static code analysis, is the practice of looking for faults in a computer program without running it. Static analysis is most typically performed on a program’s source code using tools that convert the code to an abstract syntax tree (AST) in order to completely evaluate the code’s structure and, as a result, find flaws in it. An Abstract Syntax Tree (AST) is a tree representation of a computer program’s source code that shows the source code’s structure.

MobSF Installation

MobSF Installation

What is a static analysis?

Static analysis, often known as static code analysis, is the practice of looking for faults in a computer program without running it. Static analysis is most commonly performed on a program’s source code using tools that convert the code to an abstract syntax tree (AST) in order to fully examine the structure of the code and, as a result, uncover faults. An Abstract Syntax Tree (AST) is a tree representation of a computer program’s source code that shows the source code’s structure.

Let’s get started and run MobSF static analysis.

  • First, make sure your host PC has all of the necessary requirements loaded.
  • Second, clone the repository.

Note: We’ll be using ‘Windows’ as the host operating system and FreeOTP apk ‘Android’ apk binaries for static/dynamic analysis in this tutorial.

Clone

  • Installing all the dependencies.

For Linux / mac:

Linux and mac

./setup.sh

For Windows:

Windows

./setup.bat

installation

installation

installation

MobSF

  • Now, execute the Run command.

For Linux & mac:

./run.sh

For Windows:

./run.bat

Mobsf running

MobSF running

Info Section

MobSF is now immediately accessible from the browser. Simply drag & drop or pick the apk file you want to study to begin the static analysis process.

Open camera

Features of MobSF static analysis

Information Section:

The app’s various scores, such as the average CVSS, security score, and number of recognized trackers, are displayed in this section at the top. The file’s name, size, and basic hashes are displayed in the File information section, which is positioned next to the App score. The App Information part, which appears next to the File Information section, offers numerous characteristics about the app, such as the package name, main activity, and current version of the application.

App Information

APP scores

The app’s various scores are displayed in this section, including the average CVSS, security score, and number of trackers recognized.

App scores

MobSF scorecard

This section provides a detailed visual representation of the ratings for numerous discoveries.

scorecard

The Security score is determined by the severity, but the average CVSS score is calculated by computing the average CVSS score.

CVSS

A perfect score of 100 is awarded to each app. MobSF deducts 15 points from the score for each finding with a high severity. For each finding with a severity warning, MobSF subtracts ten points and adds five to the score for each finding with a good severity. The app security score is deemed 100 as long as the calculated score is more than 100. If the estimated value is less than 0, the app security score is assigned a value of 10.

Scorecard Report

File information

The File information section, which is located next to the App score, displays the file’s name, size, and basic hashes.

image

App Information

The App Information part, which appears next to the File Information section, provides details on the app’s package name, principal activity, and current version.

App Info

Playstore description

This section will simply list the app’s description published on the Google Play Store.

Playstore Info

Component section

The various fundamental components used in Android apps are listed in this section, including Activities (a single screen in your app with a user-interactive interface), Services (a background-running part of the app), Receivers (allows users to register for system or application events), and Providers (provides its own UI for working with the data).

image

Scan Option

This features include options such as Rescan and dynamic analysis. Not only that, but it also has a decompiled code section that displays decompiled versions of android manifest files, java source code, and smali source code, as well as the ability to download the java source code, smali code, and even the apk file itself.

image

Signer Certificate

The Signer Certificate section includes basic information about a code signing certificate, such as the signature version, hash algorithms used, fingerprints, and issuer identifications. If anything is discovered, good or bad, it will be listed in the certificate status box with a brief description.

image

Application permission

All of the permissions used by the application (Open camera apk) are listed in the Permissions section, along with their status, information, and descriptions.

Application permission

Android API

Android API section provides the information about all the api which is being used inside this particular application.

Android API

Android API

Browsable activities

This Browsable activities section will simply lists out all the browsable activities, such as all the activities which can be browsed by a particular scheme.

Browsable Activities

Security Analysis:

The security analysis section includes manifest, code, binary, NIAP, and file analysis.

Security Analysis

Network Security

Network Security

Manifest Analysis

MobSF runs a static analysis on Android Manifest files to find any vulnerabilities. It then lists all of the issues/concerns, as well as their severity and a full description, inside this section.

Manifest Analysis

Code analysis

MobSF performs static analysis on all decompiled java source code and then provides a report that includes all issues encountered, as well as their severity, standard, and file location, which is displayed in this section.

Code Analysis

Binary Analysis

MobSF lists out all of the issues that have been detected on the shared objects and displays it inside this particular section.

Binary Analysis

NIAP Analysis

The Department of Defense and other government agencies must ensure that their mobile apps meet the National Information Assurance Partnership’s security guidelines (NIAP). The National Intelligence Assessment Program (NIAP) certifies commercial hardware and software used in national security systems. So this section will showcase all of the NIAP results, including their Identifier, requirement, characteristics, and brief explanations.

NIAP Analysis

File analysis

Currently it is absolutely blank but inside this section MobSF lists out all of the sensitive files, such as certificates, that are hard coded within the application.

File analysis

Malware analysis

Malware Analysis

APKiD analysis

This section provides a solid understanding/picture of the application’s behavior from a code perspective.

APKiD Analysis

Server location

This is MobSF’s best feature because it contains a beautiful World Map UI that shows the assessed app’s whole server locations in exact detail.

Server Location

Quark analysis

Quark Analysis

Domain malware check

MobSF extracts domains from binaries and compares them to domains recorded in its database that aren’t malicious. As a consequence, it assesses if a domain is excellent or harmful based on such information.

Reconnassance

Reconnassance

URLs

MobSf will list and display all of the URLs found in the various source code files for that application in this area.

URLs

Firebase DB

MobSF is capable of extracting all of the Firebase database URLs from the app, as well as doing a secondary check to determine if the database is publicly accessible.

Firebase DB

Emails

All of the emails contained in the source code can be extracted by MobSF and displays it inside this particular section.

Emails

Trackers

MobSF is capable of extracting out all the possible trackers that are currently being used inside the application and display it inside this particular section.

Trackers

Trackers are simply a development toolkits or add-ons that collect data and information on the application’s behalf.

Trackers

Strings

MobSF lists out all the hard coded strings in the binary, especially the ones from the strings resource.

Strings

Possible hardcoded secrets

Harcoded Secrets

Components

Components refer to the different sections of the application. This section includes a list of all the activities, services, receivers, providers, and libraries that this application employs. It also contains all files found in the application’s binaries.

Activities

Activities are simply a single screen in your app with an interface that the user can interact with.

Activities

Services

Services are part of application which runs in the background.

Services

Receviers

Receviers allows users to register for system or in any kind of application events.

Receviers

Providers

Providers provides its own UI for working with the data.

Providers

PDF report

The PDF report section allows you to create a professional-looking PDF report that contains high-level information about the various findings of that particular analyzed application.

report report report report report report report report report report report report report report

Visit this link to see the full report on the Open apk analysis application.

What is Dynamic analysis ?

Dynamic Analysis

Dynamic analysis is the process of testing and analyzing a program while it is executing. Dynamic analysis, also known as dynamic code scanning, aids in the detection and correction of errors, memory issues, and other issues with program execution. Before moving on to dynamic analysis, static analysis is required.

Dynamic analysis mechanism

MobSf will first install the apk on the genymotion vm before instrumenting it.Xposed and Frida are used for instrumentation; Frida is used for Android 5.0 and up, and Xposed is used for Android 5.0 and below. There are some agents deployed in the genymotion VM as well. The agents will start capturing and gathering data relevant to the app once it has been instrumented. The collected data will be emailed back to MobSF after the report is completed, and the app’s full data will be dumped into the device for additional study.

Always make sure you’ve configured the dynamic analyzer for MobSF before starting the analysis. You must start a genymotion VM before launching MobSF to perform android dynamic analysis flawlessly.

This error will be thrown if mobsf fails to detect the vurtual machine.

Error

Error

Error

You must start a genymotion VM before launching MobSF to perform android dynamic analysis without any issues.

virtual machine

virtual machine

virtual machine

Starting Dynamic analysis

Open scan options and click on Start Dynamic Analysis.

Dynamic Analysis

OR

Dynamic Analysis

If everything went well, you should be able to see the dashboard.

Dashboard

MobSF Dynamic analysis features and functionality:

Features

Show/Stop Screen:

This feature projects the device screen directly to the web interface. Some basic operations like touches and clicks can also be carried out from the web interface directly.

Show stop screen

Show Stop screen

This feature provides the functionailty to displays the screen of the emulated device on the web interface. Some fundamental functions, including as touches and clicks, can be performed straight from the web interface.

Remove Root Certificate(CA):

This feature is responsible for intercepting the traffic from the device.

remove

install

TLS/ SSL test:

Tls ssl

TLS/SSL Security test allows you to assess the network security of your application. These tests are only applicable to applications that connect to the internet using the HTTP protocol.

TLS Misconfiguration Test - Enable HTTPS MITM Proxy, Remove Root CA, Run the App for 25 seconds.

This test will uncover insecure configurations that allow HTTPS connections bypassing certificate errors or SSL/TLS errors in WebViews. This is equivalent to not having TLS.

TLS Pinning/Certificate Transparency Test - Enable HTTPS MITM Proxy, Install Root CA, Run the App for 25 seconds.

This test will evaluate the application’s TLS/SSL hardening controls and will check if the application implement certificate or public key pinning and or certificate transparency.

TLS Pinning/Certificate Transparency Bypass Test - Enable HTTPS MITM Proxy, Install Root CA, Bypass Certificate/Public Key Pinning or Certificate Transparency.

This test tries to bypass certificate or public key pinning and or certificate transparency controls in your application. MobSF can bypass most of the generic implementations.

tls ssl

tls ssl

command prompt

tls ssl

Exported Activity Tester:

This test allows you to dynamically test for exported actions, which is important for developing dynamic proof of concepts and verifying the static analysis results.

exported activity

Activity Tester:

You can use this test to forcefully test all non-exported actions.

activity tester

Get Dependencies:

This functionality helps in the gathering of all information regarding the application’s runtime dependencies.

dependencies

Take Screenshots:

You can use this feature/functionality to capture a screenshot of a device that is currently running in a virtual machine.

screenshot

Logcat Stream:

The Logcat stream shows all of the device’s logs in real time.

logcat stream

A new window will open, displaying a lots of log data streaming in real time.

logcat stream

At the moment, MobSF is unable to do autonomous dynamic analysis. This is due to MobSF’s lack of understanding of your app’s business logic, how to fill in the login and password fields, or what data it should offer. You must manually walk through the application’s different business logic and obstacles to get the most out of MobSF dynamic analysis, while MobSF does security analysis on these issues in the background.

Initializing the Dynamic Analysis Process :

The initial stage in the dynamic analysis process is to select start instrumentation, which will load the application and enable MobSF to instrument it.

image

Instrumentation with Frida

To see the output of these Frida scripts, look in the Frida live logs section or view the entire logs info on the terminal itself. Frida live logs will display you all of the output from the various Frida scripts, whether you’re running one or writing one.

live logs

Once the instrumentation process is complete, the Live API monitor button will be enabled. All API calls made during the application’s runtime are logged by the live API monitor.

API monitor

API monitor

Frida Code editor

MobSF dynamic analyzer also provides access to the Frida code editor where custom or pre-built Frida scripts can be loaded.

Frida Code Editor

Generate Report:

MobSF is advised to stop all analysis and generate a report when the Generate Report option is selected.After the dynamic analysis is completed, the final report should look somewhat like this.

Generate report

Final Report

Click here to see the full dynamic analysis report of the Open camera apk application.

Closing

MobSF is a very useful tool for developers because it helps them find security flaws in apps while they’re still being developed, as well as do static analysis directly on the source code of those apps. It also aids security engineers in performing mobile app security audits by allowing them to conduct security analysis on both the final production-ready binaries and source code. MobSF also offers a REST API that DevSecOps professionals may use to integrate it directly into CI/CD pipelines, and malware researchers can use to quickly and effectively discover harmful behavior and malware signatures in applications.This article may have been entertaining as well as instructive in terms of how to install MobSF and use it from the ground up on a variety of platforms. Join Aviyel’s community to learn more about the open source project, get tips on how to contribute, and join active dev groups.

Call-to-Action

Aviyel is a collaborative platform that assists open source project communities in monetizing and long-term sustainability. To know more visit Aviyel.com and find great blogs and events, just like this one! Sign up now for early access, and don’t forget to follow us on our socials!