Android Security Analysis using Mobile Sandbox
Munishka Vijayvergiya1, Abhignya Tayi2

1Munishka Vijayvergiya, SCOPE, Vellore Institute of Technology, Chennai, India. 
2Abhignya Tayi, SCOPE, Vellore Institute of Technology, Chennai, India.

Manuscript received on 21 May 2021 | Revised Manuscript received on 03 June 2021 | Manuscript Accepted on 15 June 2021 | Manuscript published on 30 June 2021 | PP: 41-46 | Volume-1 Issue-3, June 2021 | Retrieval Number: 100.1/ijdcn.C5015061321 | DOI: 10.54105/ijdcn.C5015.061321

Open Access | Ethics and Policies | Cite | Mendeley | Indexing and Abstracting
© The Authors. Published by Lattice Science Publication (LSP). This is an open access article under the CC-BY-NC-ND license (http://creativecommons.org/licenses/by-nc-nd/4.0/)

Abstract: Today, smartphones and Android devices are effectively in development like never before and have become the easiest cybercrime forum. It is necessary for security experts to investigate the vengeful programming composed for these frameworks if we closely observe the danger to security and defence. The main objective of this paper was to describe Mobile Sandbox, which is said to be a platform intended to periodically examine Android applications in new ways. First of all in the essence of the after-effects of static analysis that is used to handle the dynamic investigation, it incorporates static and dynamic examination and attempts to justify the introduction of executed code. On the other hand, to log calls to native APIs, it uses those techniques, and in the end, it combines the end results with machine learning techniques to collect the samples analysed into dangerous ones. We reviewed the platform for more than 69, 000 applications from multi-talented Asian international businesses sectors and found that about 21% of them officially use the local calls in their code.

Keywords: The Main Objective of This Paper Was To Describe Mobile Sandbox.
Scope of the Article: Internet and Web Applications