inspection of windows phone
play

Inspection of Windows Phone applications Dmitriy Evdokimov Andrey - PowerPoint PPT Presentation

Inspection of Windows Phone applications Dmitriy Evdokimov Andrey Chasovskikh About us Dmitriy D1g1 Evdokimov - Security researcher at ERPScan - Editor of Russian hacking magazine - DEFCON Russia (DCG #7812) organizer Andrey


  1. Inspection of Windows Phone applications Dmitriy Evdokimov Andrey Chasovskikh

  2. About us Dmitriy ‘D1g1’ Evdokimov - Security researcher at ERPScan - Editor of Russian hacking magazine - DEFCON Russia (DCG #7812) organizer Andrey Chasovskikh - Software developer - Windows Phone addict 2

  3. Agenda - Windows Phone intro - Security model - All about applications - Not all applications are secure - Tools overview - Deep dive: finding vulnerabilities - Conclusion 3

  4. WINDOWS PHONE INTRO

  5. History of Windows Phone - The successor to the Windows Mobile OS - 15 Mar 2010 – Windows Phone 7 series announced - 21 Oct 2010 – Windows Phone 7 released - 29 Oct 2012 – Windows Phone 8 released WP8 WP7 WP7.5 Mango WP7 NoDo WP7.5 Tango version time 27 Sep 2011 29 Oct 2012 21 Oct 2011 5

  6. Market share Source: Gartner, November 2012 6

  7. Windows Phone Store - 125 000+ applications - Casual apps, social networks, mobile banking, enterprise applications etc. 7

  8. SECURITY MODEL

  9. Chamber concept, WP7 - Trusted Computing Base (TCB) Kernel, kernel-mode drivers - Elevated Rights Chamber (ERC) Services, user-mode drivers - Standard Rights Chamber (SRC) Pre-installed applications - Least Privileged Chamber (LPC) Applications from WP store 9

  10. Chamber concept, WP8 - Trusted Computing Base (TCB) Kernel, kernel-mode drivers - Least Privileged Chamber (LPC) All other software: services, pre-installed apps, application from WP store 10

  11. Capabilities WMAppManifest.xml Windows Phone 7 Windows Phone 8 Undocumented - Camera - All WP7 capabilities - Native code - Contacts - NFC - SMS API - Location services - SD card access - Access to user properties - Owner/phone identity - Wallet - SIM API - Network services - Speech recognition Etc. Etc. - Front camera Etc. 11

  12. Sandboxing concept - No app communication in WP7 - Limited app-to-app in WP8 - File system structure is Isolated chamber Isolated chamber hidden App1 App2 - Isolated storages Isolated storage Isolated storage for App1 for App2 12

  13. App-to-App, WP8 - File associations - LaunchFileAsync() - Reserved: xap, msi, bat, cmd, py, jar etc - URI associations - LaunchUriAsync() - Reserved: http, tel, wallet, LDAP, rlogin, telnet etc - Proximity communication using NFC 13

  14. Isolated Storage Physical File Storage Isolated Storage Isolated Settings Storage Isolated File Storage Files Directory Database 14

  15. Signing - Store applications are signed in WP7 - All binaries get signed since WP8 - Application file get signed - Kind of checksum file is put into applications - Applications XAP files have undocumented format (since Aug 2012) 15

  16. ALL ABOUT APPLICATIONS

  17. .NET and CLR, WP7 Applications Developer Platform (XAML, XNA, Device services) .NET Compact Framework (BCL + Silverlight flavor) WP7 OS, WinCE based 17

  18. Framework ??? 18

  19. .NET and CLR, WP8 Applications Developer Platform (XAML, XNA, Device services) .NET Framework (CoreCLR) WP8 OS, Win8 based 19

  20. Framework 20

  21. Application file structure - Application assemblies - Resources - AppManifest.xaml - WMAppManifest.xml - WMInteropManifest.xml* * — optional for WP7, absent in WP8 21

  22. Submission and certification .xap XAP File App Creation App Submission Validation Source Adding code Metadata Publication in Certification Signing Marketplace Testing 22

  23. Applications on a device WP7: \Applications \Install\<ProductID>\Install\ - Content from XAP - WMAppPRHeader.xml (package signature) \Data\<ProductID>\Data\IsolatedStorage Same idea in WP8, i.e. install path: C:\Data\Programs\<ProductID>\Install\ 23

  24. NOT ALL APPLICATIONS ARE SECURE

  25. Security assessment App Server Data channel App Device/Emulator 25

  26. Mobile applications security assessment Prepare environment - Get app (unpack/decrypt) - Configuration device/emulator Static analysis - Properties of program compilation - Metadata analysis - Code analysis Dynamic analysis - How application works with file system/network - Runtime code analysis 26

  27. OWASP Top 10 Mobile Risks 1. Insecure Data Storage 2. Weak Server Side Controls 3. Insufficient Transport Layer Protection 4. Client Side Injection 5. Poor Authorization and Authentication 6. Improper Session Handling 7. Security Decisions Via Untrusted Inputs 8. Side Channel Data Leakage 9. Broken Cryptography 10. Sensitive Information Disclosure 27

  28. WP vs. Android vs. iOS vulnerabilities WP7 (C#/VB) iOS WP8 (C#/VB/C/C++) (Objective-C) Platform independent vulnerabilities Platform specific vulnerabilities Android (Java) Note: Main programming languages in brackets 28

  29. TOOLS OVERVIEW

  30. Arsenal - Device - Full unlock - Emulator - Windows Phone Device Manager - Network proxy: Burp Suite, Charles etc. - .NET tools: .Net Reflector, ILSpy etc. - IDA Pro - RAIN, Boyan Balkanski - Windows Phone App Analyzer, David Rook - XAPSpy, Behrang Fouladi - XapSpyAnalysis, David Rook 30

  31. Main issue Static analysis is insufficient. Lack of dynamic analysis tools: • IDE allows debugging with source code only • No programmable debugging interface • Managed code Solution: static byte code instrumentation. 31

  32. Tangerine 32

  33. Automates routine with XAP files - Unpacking - Removing application signature - Resigning assemblies - Packing - Deploying 33

  34. Static analysis - Application info - Application capabilities - Code analysis - Code structure analysis - API usage analysis - View IL code 34

  35. Dynamic analysis - Log application stack trace - Method names - Method parameters - Return values - Run custom code - On method enter - Replace method - On method exit - Change parameters values 35

  36. DEEP DIVE: FINDING VULNERABILITIES

  37. DEMO

  38. How it works (1) Changing CIL code (2) Emulator console (writing/reading) Emulator Resign and Add Instrumented Target deploy hooks (1) application application Instrumented application Repeat Log data (2) Hooked Tangerine log Emulator console output (2) 38

  39. CIL Instrumentation 39

  40. Limitations - Emulator only - Does not help to overcome obfuscated code - Does not work with system assemblies - Applications from store need to be decrypted - Windows Phone 7 only 40

  41. Cloud Compilation, WP8 Cloud C# Source CIL MDIL MDIL C# Compiler Code Assembly Assembly Compiler Download Device Native MDIL Native Image Run DLL Assembly Generator 41

  42. MDIL in work R0 = this R1 = a R0 + 0x10 = j, where j is a field from base class 42

  43. MDILDump http://github.com/WalkingCat/mdildump/ 43

  44. Future work - Support Windows Phone 8 applications - MDIL instrumentation - Windows Phone RT - Add new features - Code graphical representation - Data flow analysis - Fix bugs ;) 44

  45. CONCLUSION

  46. Conclusion - Greater attack surface in WP8 - App-to-App - Applications that use native code - New technologies - Logical bugs never die 46

  47. Thanks - Evgeny Bechkalo - DSecRG team 47

  48. Q&A Dmitry Evdokimov d.evdokimov@erpscan.com @evdokimovds Andrey Chasovskikh http://andreycha.info @andreycha Tangerine: http://github.com/andreycha/tangerine

Download Presentation
Download Policy: The content available on the website is offered to you 'AS IS' for your personal information and use only. It cannot be commercialized, licensed, or distributed on other websites without prior consent from the author. To download a presentation, simply click this link. If you encounter any difficulties during the download process, it's possible that the publisher has removed the file from their server.

Recommend


More recommend