Sensitive access tokens and keys found in hundreds of Android apps

The credentials provided access to accounts on Amazon Web Services, Slack, Dropbox, Twitter, and other services

Android app developers expose sensitive access tokens in their code
Peter Sayer

Many developers still embed sensitive access tokens and API keys into their mobile applications, putting data and other assets stored on various third-party services at risk.

A new study performed by cybersecurity firm Fallible on 16,000 Android applications revealed that about 2,500 had some type of secret credential hard-coded into them. The apps were scanned with an online tool released by the company in November.

Hard-coding access keys for third-party services into apps can be justified when the access they provide is limited in scope. However, in some cases, developers include keys that unlock access to sensitive data or systems that can be abused.

This was the case for 304 apps found by Fallible that contained access tokens and API keys for services like Twitter, Dropbox, Flickr, Instagram, Slack, or Amazon Web Services (AWS).

Three hundred apps out of 16,000 might not seem like a lot, but, depending on its type and the privileges associated with it, a single leaked credential can lead to a massive data breach.

Slack tokens, for example, can provide access to chat logs used by development teams, and these can contain additional credentials for databases, continuous integration platforms, and other internal services, not to mention shared files and documents.

Last year, researchers from website security firm Detectify found more than 1,500 Slack access tokens that had been hard-coded into open source projects hosted on GitHub.

AWS access keys have also been found inside GitHub projects in the past by the thousands, forcing Amazon to start proactively scanning for such leaks and revoking the exposed keys.

Some of the AWS keys found in the analyzed Android apps had full privileges that allowed creating and deleting instances, the Fallible researchers said in a blog post.

Deleting AWS instances can lead to data loss and downtime, while creating them can provide attackers with computing power at the victims' expense.

This is not the first time when API keys, access tokens, and other secret credentials were found inside mobile apps. In 2015, researchers from Technical University in Darmstadt, Germany, uncovered more than 1,000 access credentials for Backend-as-a-Service (BaaS) frameworks stored inside Android and iOS applications. Those credentials unlocked access to more than 18.5 million database records containing 56 million data items that app developers stored on BaaS providers like Facebook-owned Parse, CloudMine, or AWS.

Earlier this month, a security researcher released an open-source tool called Truffle Hog that can help companies and individual developers scan their software projects for secret tokens that may have been added at some point and then forgotten about.

Copyright © 2017 IDG Communications, Inc.