SlideShare una empresa de Scribd logo
1 de 26
Detecting Malicious Applications
          in the Android Markets
Yajin Zhou Zhi Wang Wu Zhou Xuxian Jiang



                   Presented by:
               Hassan Y. A. Abu Tair
                  habutair@gmail.com



                 King Saud University
     College of Computer and Information Sciences
             Computer Science Department
The paper is all about:




  A systematic study to better understand the overall health of
                   existing Android Markets

        The goal: detecting the malicious apps in these markets.
 Smartphones are becoming increasingly ubiquitous.
 there are over 100 million of smartphones sold in the first quarter
  of 2011, an increase of 85% over the last year.

         Android smartphones made up 56% of the global smartphones
          sold to end users in the first quarter of 2012 [1].
            34.5 million Samsung Android smartphones sold [1].
            33.1 million Apple iPhones sold [1].
            Nokia came in third by selling 11.9 million units [1].
            said that Samsung shipped a record 42.2 million
              smartphones in the quarter compared to 35.1 million Apple
              iPhones [1].




 [1].   http://www.computerworld.com
 Android Market reached 600,000 apps on November, 2012 [2].
 Apple
    Over 700,000 apps in its App Store for both iPhone and iPad   [2].

    Windows Phone is estimated to have 100,000 apps in its
     marketplace [2].

 Alternative marketplaces streamline the process of browsing,
  downloading and installing apps.


        such popularity of smart phones and its
        apps attracts the attention of malware
        authors.
  The authors have collected the apps Using a Crawler.




 [2].   http://www.cnet.com
DroidDream and DroidDreamLight malware were detected from
the official Android Market.

DroidDream could compromise a
significant amount of personal data,
also can root the system.

More than 50 applications have been
found to be infected at time of
attack.

 Some Known malware families :
 Geinimi, ADRD, Pjapps, Bgserv,
 DroidDream, zHash, BaseBridge,
 DroidDreamLight, Zsone, jSMSHider

 run of a leading mobile anti-virus
 software missed about 23.52% of
 infected apps.
The Paper Contributions

 The first systematic study on the overall health Android Markets on the
  detection of malicious apps.

 Malicious detections through :
    A permission based behavioral footprinting scheme to detect new
       samples of known Android malware families.

     A heuristics-based filtering scheme to identify certain inherent
      behaviors of unknown malicious families.

 Both schemes have been implemented in a system called DroidRanger.

 DroidRanger reveals 211 malicious apps out of 204040
    32 from the official android market (0.02%)
    179 from the alternative android markets (0.20% to 0.47%).
    A sophisticated zero-day malware with 40 samples were discovered:
        11 of them appear in the official Android Market.
        29 of them appear in the alternative Android Markets.
DroidRanger architecture
Detecting Known Android Malware




First step: quickly exclude unrelated apps through permission-
based filtering

Second Step: detect malware though behavioral footprint
matching
Permission-based filtering
 Goal: reduce the number of apps that need to be processed afterwards.

 Each known malware will be first pre-processed or distilled into a footprint

 Zsone malware: SEND_SMS & RECEIVE_SMS
     an SMS Trojan that sends SMS to premium numbers and
     removes billing-related notification messages from
     respective service providers
The malware families used in the study
Why essential permissions only?




The Pjapps malware requires the INTERNET permission to support
the communication with the remote bot server and the
RECEIVE SMS permission to intercept or monitor incoming
SMS messages.
some variants may add WRITE HISTORY BOOKMARKS and others
do not, so it is not essential.
The Android Manifest File                     [3]



 Every application must have an
  AndroidManifest.xml file in its root
  directory.
 The manifest presents essential
  information about the application to
  the Android system.

 A permission is a restriction limiting
  access to a part of the code or to data
  on the device.
 Each permission is identified by a
  unique label.

 Some permissions defined by
  Android:
             android.permission.CALL_EMERGENCY_NUMBERS
             android.permission.READ_OWNER_DATA
             android.permission.RECEIVE_SMS
             android.permission.SEND_SMS


 [3]   http://developer.android.com
DroidRanger architecture
Detecting Known Android Malware




First step: quickly exclude unrelated apps through permission-
based filtering

Second Step: detect malware though behavioral footprint
matching
Behavioral footprint matching
 Manually analyze and distill essential malware behaviors into their
  behavioral footprints

 Multiple-dimension footprinting scheme uses information derived from:
    Manifest file (e.g. broadcast receivers)
         if an app needs to listen to system-wide broadcast
         messages, the broadcast receivers can be statically
         contained in the manifest file
              android.provider.Telephony.SMS RECEIVED

     Bytecode (e.g. Android API calls sequence)
       what APIs are called, and their sequences in a single
       rule, we can associate API calls to a specific component
       in the rule. As an example, by extending the previous
       rule with a call to the abortBroadcast function.

     Structural layout (e.g. internal tree structure)
        Reveal the internal tree structure and then
        correspondingly express rules such as what packages are
        used by the app.
To illustrate:

Regarding Zsone malware:

Generate the following behavioral footprints to describe Zsone:

     An app contains a receiver that listens to
      android.provider.Telephony.SMS RECEIVED and
      calls abortBroadcast.

     An app sends SMS messages to certain specific numbers.

     An app intercepts SMS messages from certain numbers.

This behavioral footprint can then be efficiently applied to detect
Zsone-infected apps in the apps collection.

leads to the discovery of 9 instances of Zsone-infected apps from the
official Android Market.
DroidRanger architecture
Detecting Unknown Android Malware




First step: find suspicious Java and native code through
            heuristics-based filtering

Second step: detect malware though dynamic execution monitoring
Heuristics-based filtering

Heuristics based on Android features that can be misused to dynamic load
new code of:
 • Java bytecode from remote untrusted website.
   (e.g. DexClassLoader – 0.58%, 1055 apps) (Dalvik VM provides Dex.)
        vast majority related advertisement libs (e.g. AdTOUCH 40%)
 • Dynamic loading of native code locally (4.52% of apps uses native
         In Android the default directory to store the native
         code is: lib/armeabi
Dynamic execution monitoring

   Inspect runtime behaviors triggered by new code

   For dynamically-loaded java code:

      Record any calls to the Android framework APIs (permission-related) &
       their arguments e.g. SmsManager.sendTextMessage

     For dynamically-loaded native code:
      Collect system calls used by existing Android root exploits (through a
       kernel module)
      e.g. sys_mount (remount the system partition for modification)

    After finding suspicious behaviors like:
         1- Sending SMS messages to premium numbers.
        2- Executing certain system calls with root privilege.

      Manually validation of a zero-day malware then
      Extract behavioral footprint & insert it in the 1st detection engine.
Performance Evaluation
Permission-based filtering evaluation
Behavioral footprint matching evaluation




 We can note that the malware infection in the alternative
 marketplaces is 7 times of that in the official marketplace.
Effectiveness of existing Anti Viruses (lookout)




      Heuristics based filtering Evaluation
Summary of detected malware
Thank you …




     QUESTIONs …

Más contenido relacionado

La actualidad más candente

Discovery of ranking fraud for mobile apps
Discovery of ranking fraud for mobile appsDiscovery of ranking fraud for mobile apps
Discovery of ranking fraud for mobile appsPvrtechnologies Nellore
 
Discovery of ranking fraud for mobile apps
Discovery of ranking fraud for mobile appsDiscovery of ranking fraud for mobile apps
Discovery of ranking fraud for mobile appsBoopathi Kumar
 
READ THIS BEFORE USING FACEAPP! FACEAPP PRIVACY CONCERNS?
READ THIS BEFORE USING FACEAPP! FACEAPP PRIVACY CONCERNS?READ THIS BEFORE USING FACEAPP! FACEAPP PRIVACY CONCERNS?
READ THIS BEFORE USING FACEAPP! FACEAPP PRIVACY CONCERNS?PrudentialInfotechLi
 
Stop badware infected_sites_report_062408
Stop badware infected_sites_report_062408Stop badware infected_sites_report_062408
Stop badware infected_sites_report_062408Attaporn Ninsuwan
 
Android mobile platform security and malware survey
Android mobile platform security and malware surveyAndroid mobile platform security and malware survey
Android mobile platform security and malware surveyeSAT Journals
 
How to Improve Your Mobile App Security Knowledge
How to Improve Your Mobile App Security KnowledgeHow to Improve Your Mobile App Security Knowledge
How to Improve Your Mobile App Security KnowledgeJai Mehta
 
0926182320 Sophos[1]
0926182320 Sophos[1]0926182320 Sophos[1]
0926182320 Sophos[1]guest043f27
 
Automated web patrol with strider honey monkeys finding web sites that exploi...
Automated web patrol with strider honey monkeys finding web sites that exploi...Automated web patrol with strider honey monkeys finding web sites that exploi...
Automated web patrol with strider honey monkeys finding web sites that exploi...UltraUploader
 
The rise of android malware and efficiency of Anti-Virus
The rise of android malware and efficiency of Anti-VirusThe rise of android malware and efficiency of Anti-Virus
The rise of android malware and efficiency of Anti-VirusDaniel Adenew
 
CYREN 2013년 인터넷 위협 보고서_영문
CYREN 2013년 인터넷 위협 보고서_영문CYREN 2013년 인터넷 위협 보고서_영문
CYREN 2013년 인터넷 위협 보고서_영문Jiransoft Korea
 
March Madness or April Fools Infographic
March Madness or April Fools InfographicMarch Madness or April Fools Infographic
March Madness or April Fools InfographicFlexera
 

La actualidad más candente (19)

Discovery of ranking fraud for mobile apps
Discovery of ranking fraud for mobile appsDiscovery of ranking fraud for mobile apps
Discovery of ranking fraud for mobile apps
 
Discovery of ranking fraud for mobile apps
Discovery of ranking fraud for mobile apps Discovery of ranking fraud for mobile apps
Discovery of ranking fraud for mobile apps
 
Discovery of ranking fraud for mobile apps
Discovery of ranking fraud for mobile appsDiscovery of ranking fraud for mobile apps
Discovery of ranking fraud for mobile apps
 
READ THIS BEFORE USING FACEAPP! FACEAPP PRIVACY CONCERNS?
READ THIS BEFORE USING FACEAPP! FACEAPP PRIVACY CONCERNS?READ THIS BEFORE USING FACEAPP! FACEAPP PRIVACY CONCERNS?
READ THIS BEFORE USING FACEAPP! FACEAPP PRIVACY CONCERNS?
 
Stop badware infected_sites_report_062408
Stop badware infected_sites_report_062408Stop badware infected_sites_report_062408
Stop badware infected_sites_report_062408
 
Android mobile platform security and malware survey
Android mobile platform security and malware surveyAndroid mobile platform security and malware survey
Android mobile platform security and malware survey
 
Google play
Google playGoogle play
Google play
 
How to Improve Your Mobile App Security Knowledge
How to Improve Your Mobile App Security KnowledgeHow to Improve Your Mobile App Security Knowledge
How to Improve Your Mobile App Security Knowledge
 
Security News bytes October 2013
Security News bytes  October 2013Security News bytes  October 2013
Security News bytes October 2013
 
0926182320 Sophos[1]
0926182320 Sophos[1]0926182320 Sophos[1]
0926182320 Sophos[1]
 
Automated web patrol with strider honey monkeys finding web sites that exploi...
Automated web patrol with strider honey monkeys finding web sites that exploi...Automated web patrol with strider honey monkeys finding web sites that exploi...
Automated web patrol with strider honey monkeys finding web sites that exploi...
 
The rise of android malware and efficiency of Anti-Virus
The rise of android malware and efficiency of Anti-VirusThe rise of android malware and efficiency of Anti-Virus
The rise of android malware and efficiency of Anti-Virus
 
Phone apps 2
Phone apps 2Phone apps 2
Phone apps 2
 
Mining apps for anomalies
Mining apps for anomaliesMining apps for anomalies
Mining apps for anomalies
 
CYREN 2013년 인터넷 위협 보고서_영문
CYREN 2013년 인터넷 위협 보고서_영문CYREN 2013년 인터넷 위협 보고서_영문
CYREN 2013년 인터넷 위협 보고서_영문
 
The Mobile Tsunami Reloaded
The Mobile Tsunami ReloadedThe Mobile Tsunami Reloaded
The Mobile Tsunami Reloaded
 
Facebook
FacebookFacebook
Facebook
 
March Madness or April Fools Infographic
March Madness or April Fools InfographicMarch Madness or April Fools Infographic
March Madness or April Fools Infographic
 
Spam identification fake profile
Spam identification fake profileSpam identification fake profile
Spam identification fake profile
 

Destacado

Facebook Attacks - an in-depth analysis
Facebook Attacks - an in-depth analysisFacebook Attacks - an in-depth analysis
Facebook Attacks - an in-depth analysisCyren, Inc
 
Webinar: How hackers are making your security obsolete
Webinar: How hackers are making your security obsoleteWebinar: How hackers are making your security obsolete
Webinar: How hackers are making your security obsoleteCyren, Inc
 
Frappe ERPNext Open Day February 2014
Frappe ERPNext Open Day February 2014Frappe ERPNext Open Day February 2014
Frappe ERPNext Open Day February 2014rushabh_mehta
 
Slideshare Powerpoint presentation
Slideshare Powerpoint presentationSlideshare Powerpoint presentation
Slideshare Powerpoint presentationelliehood
 

Destacado (8)

Final PPT
Final PPTFinal PPT
Final PPT
 
Facebook Attacks - an in-depth analysis
Facebook Attacks - an in-depth analysisFacebook Attacks - an in-depth analysis
Facebook Attacks - an in-depth analysis
 
Identification and Analysis of Malicious Content on Facebook: A Survey
Identification and Analysis of Malicious Content on Facebook: A SurveyIdentification and Analysis of Malicious Content on Facebook: A Survey
Identification and Analysis of Malicious Content on Facebook: A Survey
 
Webinar: How hackers are making your security obsolete
Webinar: How hackers are making your security obsoleteWebinar: How hackers are making your security obsolete
Webinar: How hackers are making your security obsolete
 
Frappe ERPNext Open Day February 2014
Frappe ERPNext Open Day February 2014Frappe ERPNext Open Day February 2014
Frappe ERPNext Open Day February 2014
 
IEEE Presentation
IEEE PresentationIEEE Presentation
IEEE Presentation
 
IEEE Standards
IEEE StandardsIEEE Standards
IEEE Standards
 
Slideshare Powerpoint presentation
Slideshare Powerpoint presentationSlideshare Powerpoint presentation
Slideshare Powerpoint presentation
 

Similar a Android security

I haz you and pwn your maal whitepaper
I haz you and pwn your maal whitepaperI haz you and pwn your maal whitepaper
I haz you and pwn your maal whitepaperHarsimran Walia
 
Android malware detection_using_autoenco (1)
Android malware detection_using_autoenco (1)Android malware detection_using_autoenco (1)
Android malware detection_using_autoenco (1)Zahid Qaisar
 
Detection of Android Third Party Libraries based attacks
Detection of Android Third Party Libraries based attacksDetection of Android Third Party Libraries based attacks
Detection of Android Third Party Libraries based attacksAmina WADDIZ
 
SYSTEM CALL DEPENDENCE GRAPH BASED BEHAVIOR DECOMPOSITION OF ANDROID APPLICAT...
SYSTEM CALL DEPENDENCE GRAPH BASED BEHAVIOR DECOMPOSITION OF ANDROID APPLICAT...SYSTEM CALL DEPENDENCE GRAPH BASED BEHAVIOR DECOMPOSITION OF ANDROID APPLICAT...
SYSTEM CALL DEPENDENCE GRAPH BASED BEHAVIOR DECOMPOSITION OF ANDROID APPLICAT...IJNSA Journal
 
MALWARE DETECTION USING MACHINE LEARNING ALGORITHMS AND REVERSE ENGINEERING O...
MALWARE DETECTION USING MACHINE LEARNING ALGORITHMS AND REVERSE ENGINEERING O...MALWARE DETECTION USING MACHINE LEARNING ALGORITHMS AND REVERSE ENGINEERING O...
MALWARE DETECTION USING MACHINE LEARNING ALGORITHMS AND REVERSE ENGINEERING O...IJNSA Journal
 
Review of behavior malware analysis for android
Review of behavior malware analysis for androidReview of behavior malware analysis for android
Review of behavior malware analysis for androidJPINFOTECH JAYAPRAKASH
 
ANDROINSPECTOR: A SYSTEM FOR COMPREHENSIVE ANALYSIS OF ANDROID APPLICATIONS
ANDROINSPECTOR: A SYSTEM FOR COMPREHENSIVE ANALYSIS OF ANDROID APPLICATIONSANDROINSPECTOR: A SYSTEM FOR COMPREHENSIVE ANALYSIS OF ANDROID APPLICATIONS
ANDROINSPECTOR: A SYSTEM FOR COMPREHENSIVE ANALYSIS OF ANDROID APPLICATIONSIJNSA Journal
 
Androinspector a system for
Androinspector a system forAndroinspector a system for
Androinspector a system forIJNSA Journal
 
ANDROID UNTRUSTED DETECTION WITH PERMISSION BASED SCORING ANALYSIS
ANDROID UNTRUSTED DETECTION WITH PERMISSION BASED SCORING ANALYSISANDROID UNTRUSTED DETECTION WITH PERMISSION BASED SCORING ANALYSIS
ANDROID UNTRUSTED DETECTION WITH PERMISSION BASED SCORING ANALYSISijitcs
 
Android Malware: Study and analysis of malware for privacy leak in ad-hoc net...
Android Malware: Study and analysis of malware for privacy leak in ad-hoc net...Android Malware: Study and analysis of malware for privacy leak in ad-hoc net...
Android Malware: Study and analysis of malware for privacy leak in ad-hoc net...IOSR Journals
 
Final_Presentation_FlowDroid
Final_Presentation_FlowDroidFinal_Presentation_FlowDroid
Final_Presentation_FlowDroidKruti Sharma
 
Enter Sandbox: Android Sandbox Comparison
Enter Sandbox: Android Sandbox ComparisonEnter Sandbox: Android Sandbox Comparison
Enter Sandbox: Android Sandbox ComparisonJose Moruno Cadima
 
Android Malware Detection in Official and Third Party Application Stores
Android Malware Detection in Official and Third Party Application StoresAndroid Malware Detection in Official and Third Party Application Stores
Android Malware Detection in Official and Third Party Application StoresEswar Publications
 
AndRadar: Fast Discovery of Android Applications in Alternative Markets
AndRadar: Fast Discovery of Android Applications in Alternative MarketsAndRadar: Fast Discovery of Android Applications in Alternative Markets
AndRadar: Fast Discovery of Android Applications in Alternative MarketsFACE
 
Malware Bytes – Advanced Fault Analysis
Malware Bytes – Advanced Fault AnalysisMalware Bytes – Advanced Fault Analysis
Malware Bytes – Advanced Fault AnalysisIRJET Journal
 
Android open-source operating System for mobile devices
Android open-source operating System for mobile devicesAndroid open-source operating System for mobile devices
Android open-source operating System for mobile devicesIOSR Journals
 
IRJET- A Survey on Android Ransomware and its Detection Methods
IRJET- A Survey on Android Ransomware and its Detection MethodsIRJET- A Survey on Android Ransomware and its Detection Methods
IRJET- A Survey on Android Ransomware and its Detection MethodsIRJET Journal
 
Droidcon2013 security genes_trendmicro
Droidcon2013 security genes_trendmicroDroidcon2013 security genes_trendmicro
Droidcon2013 security genes_trendmicroDroidcon Berlin
 
Review on mobile threats and detection techniques
Review on mobile threats and detection techniquesReview on mobile threats and detection techniques
Review on mobile threats and detection techniquesijdpsjournal
 

Similar a Android security (20)

I haz you and pwn your maal whitepaper
I haz you and pwn your maal whitepaperI haz you and pwn your maal whitepaper
I haz you and pwn your maal whitepaper
 
Android malware detection_using_autoenco (1)
Android malware detection_using_autoenco (1)Android malware detection_using_autoenco (1)
Android malware detection_using_autoenco (1)
 
Detection of Android Third Party Libraries based attacks
Detection of Android Third Party Libraries based attacksDetection of Android Third Party Libraries based attacks
Detection of Android Third Party Libraries based attacks
 
SYSTEM CALL DEPENDENCE GRAPH BASED BEHAVIOR DECOMPOSITION OF ANDROID APPLICAT...
SYSTEM CALL DEPENDENCE GRAPH BASED BEHAVIOR DECOMPOSITION OF ANDROID APPLICAT...SYSTEM CALL DEPENDENCE GRAPH BASED BEHAVIOR DECOMPOSITION OF ANDROID APPLICAT...
SYSTEM CALL DEPENDENCE GRAPH BASED BEHAVIOR DECOMPOSITION OF ANDROID APPLICAT...
 
MALWARE DETECTION USING MACHINE LEARNING ALGORITHMS AND REVERSE ENGINEERING O...
MALWARE DETECTION USING MACHINE LEARNING ALGORITHMS AND REVERSE ENGINEERING O...MALWARE DETECTION USING MACHINE LEARNING ALGORITHMS AND REVERSE ENGINEERING O...
MALWARE DETECTION USING MACHINE LEARNING ALGORITHMS AND REVERSE ENGINEERING O...
 
Review of behavior malware analysis for android
Review of behavior malware analysis for androidReview of behavior malware analysis for android
Review of behavior malware analysis for android
 
ANDROINSPECTOR: A SYSTEM FOR COMPREHENSIVE ANALYSIS OF ANDROID APPLICATIONS
ANDROINSPECTOR: A SYSTEM FOR COMPREHENSIVE ANALYSIS OF ANDROID APPLICATIONSANDROINSPECTOR: A SYSTEM FOR COMPREHENSIVE ANALYSIS OF ANDROID APPLICATIONS
ANDROINSPECTOR: A SYSTEM FOR COMPREHENSIVE ANALYSIS OF ANDROID APPLICATIONS
 
Androinspector a system for
Androinspector a system forAndroinspector a system for
Androinspector a system for
 
ANDROID UNTRUSTED DETECTION WITH PERMISSION BASED SCORING ANALYSIS
ANDROID UNTRUSTED DETECTION WITH PERMISSION BASED SCORING ANALYSISANDROID UNTRUSTED DETECTION WITH PERMISSION BASED SCORING ANALYSIS
ANDROID UNTRUSTED DETECTION WITH PERMISSION BASED SCORING ANALYSIS
 
Android Malware: Study and analysis of malware for privacy leak in ad-hoc net...
Android Malware: Study and analysis of malware for privacy leak in ad-hoc net...Android Malware: Study and analysis of malware for privacy leak in ad-hoc net...
Android Malware: Study and analysis of malware for privacy leak in ad-hoc net...
 
Final_Presentation_FlowDroid
Final_Presentation_FlowDroidFinal_Presentation_FlowDroid
Final_Presentation_FlowDroid
 
Enter Sandbox: Android Sandbox Comparison
Enter Sandbox: Android Sandbox ComparisonEnter Sandbox: Android Sandbox Comparison
Enter Sandbox: Android Sandbox Comparison
 
Android Malware Detection in Official and Third Party Application Stores
Android Malware Detection in Official and Third Party Application StoresAndroid Malware Detection in Official and Third Party Application Stores
Android Malware Detection in Official and Third Party Application Stores
 
AndRadar: Fast Discovery of Android Applications in Alternative Markets
AndRadar: Fast Discovery of Android Applications in Alternative MarketsAndRadar: Fast Discovery of Android Applications in Alternative Markets
AndRadar: Fast Discovery of Android Applications in Alternative Markets
 
Malware Bytes – Advanced Fault Analysis
Malware Bytes – Advanced Fault AnalysisMalware Bytes – Advanced Fault Analysis
Malware Bytes – Advanced Fault Analysis
 
Android open-source operating System for mobile devices
Android open-source operating System for mobile devicesAndroid open-source operating System for mobile devices
Android open-source operating System for mobile devices
 
IRJET- A Survey on Android Ransomware and its Detection Methods
IRJET- A Survey on Android Ransomware and its Detection MethodsIRJET- A Survey on Android Ransomware and its Detection Methods
IRJET- A Survey on Android Ransomware and its Detection Methods
 
H017445260
H017445260H017445260
H017445260
 
Droidcon2013 security genes_trendmicro
Droidcon2013 security genes_trendmicroDroidcon2013 security genes_trendmicro
Droidcon2013 security genes_trendmicro
 
Review on mobile threats and detection techniques
Review on mobile threats and detection techniquesReview on mobile threats and detection techniques
Review on mobile threats and detection techniques
 

Último

BASLIQ CURRENT LOOKBOOK LOOKBOOK(1) (1).pdf
BASLIQ CURRENT LOOKBOOK  LOOKBOOK(1) (1).pdfBASLIQ CURRENT LOOKBOOK  LOOKBOOK(1) (1).pdf
BASLIQ CURRENT LOOKBOOK LOOKBOOK(1) (1).pdfSoniaTolstoy
 
The Most Excellent Way | 1 Corinthians 13
The Most Excellent Way | 1 Corinthians 13The Most Excellent Way | 1 Corinthians 13
The Most Excellent Way | 1 Corinthians 13Steve Thomason
 
9548086042 for call girls in Indira Nagar with room service
9548086042  for call girls in Indira Nagar  with room service9548086042  for call girls in Indira Nagar  with room service
9548086042 for call girls in Indira Nagar with room servicediscovermytutordmt
 
Disha NEET Physics Guide for classes 11 and 12.pdf
Disha NEET Physics Guide for classes 11 and 12.pdfDisha NEET Physics Guide for classes 11 and 12.pdf
Disha NEET Physics Guide for classes 11 and 12.pdfchloefrazer622
 
Beyond the EU: DORA and NIS 2 Directive's Global Impact
Beyond the EU: DORA and NIS 2 Directive's Global ImpactBeyond the EU: DORA and NIS 2 Directive's Global Impact
Beyond the EU: DORA and NIS 2 Directive's Global ImpactPECB
 
Accessible design: Minimum effort, maximum impact
Accessible design: Minimum effort, maximum impactAccessible design: Minimum effort, maximum impact
Accessible design: Minimum effort, maximum impactdawncurless
 
Nutritional Needs Presentation - HLTH 104
Nutritional Needs Presentation - HLTH 104Nutritional Needs Presentation - HLTH 104
Nutritional Needs Presentation - HLTH 104misteraugie
 
Ecosystem Interactions Class Discussion Presentation in Blue Green Lined Styl...
Ecosystem Interactions Class Discussion Presentation in Blue Green Lined Styl...Ecosystem Interactions Class Discussion Presentation in Blue Green Lined Styl...
Ecosystem Interactions Class Discussion Presentation in Blue Green Lined Styl...fonyou31
 
Call Girls in Dwarka Mor Delhi Contact Us 9654467111
Call Girls in Dwarka Mor Delhi Contact Us 9654467111Call Girls in Dwarka Mor Delhi Contact Us 9654467111
Call Girls in Dwarka Mor Delhi Contact Us 9654467111Sapana Sha
 
Measures of Dispersion and Variability: Range, QD, AD and SD
Measures of Dispersion and Variability: Range, QD, AD and SDMeasures of Dispersion and Variability: Range, QD, AD and SD
Measures of Dispersion and Variability: Range, QD, AD and SDThiyagu K
 
SOCIAL AND HISTORICAL CONTEXT - LFTVD.pptx
SOCIAL AND HISTORICAL CONTEXT - LFTVD.pptxSOCIAL AND HISTORICAL CONTEXT - LFTVD.pptx
SOCIAL AND HISTORICAL CONTEXT - LFTVD.pptxiammrhaywood
 
Explore beautiful and ugly buildings. Mathematics helps us create beautiful d...
Explore beautiful and ugly buildings. Mathematics helps us create beautiful d...Explore beautiful and ugly buildings. Mathematics helps us create beautiful d...
Explore beautiful and ugly buildings. Mathematics helps us create beautiful d...christianmathematics
 
Unit-IV- Pharma. Marketing Channels.pptx
Unit-IV- Pharma. Marketing Channels.pptxUnit-IV- Pharma. Marketing Channels.pptx
Unit-IV- Pharma. Marketing Channels.pptxVishalSingh1417
 
A Critique of the Proposed National Education Policy Reform
A Critique of the Proposed National Education Policy ReformA Critique of the Proposed National Education Policy Reform
A Critique of the Proposed National Education Policy ReformChameera Dedduwage
 
Holdier Curriculum Vitae (April 2024).pdf
Holdier Curriculum Vitae (April 2024).pdfHoldier Curriculum Vitae (April 2024).pdf
Holdier Curriculum Vitae (April 2024).pdfagholdier
 
Class 11th Physics NEET formula sheet pdf
Class 11th Physics NEET formula sheet pdfClass 11th Physics NEET formula sheet pdf
Class 11th Physics NEET formula sheet pdfAyushMahapatra5
 
Software Engineering Methodologies (overview)
Software Engineering Methodologies (overview)Software Engineering Methodologies (overview)
Software Engineering Methodologies (overview)eniolaolutunde
 

Último (20)

Advance Mobile Application Development class 07
Advance Mobile Application Development class 07Advance Mobile Application Development class 07
Advance Mobile Application Development class 07
 
BASLIQ CURRENT LOOKBOOK LOOKBOOK(1) (1).pdf
BASLIQ CURRENT LOOKBOOK  LOOKBOOK(1) (1).pdfBASLIQ CURRENT LOOKBOOK  LOOKBOOK(1) (1).pdf
BASLIQ CURRENT LOOKBOOK LOOKBOOK(1) (1).pdf
 
The Most Excellent Way | 1 Corinthians 13
The Most Excellent Way | 1 Corinthians 13The Most Excellent Way | 1 Corinthians 13
The Most Excellent Way | 1 Corinthians 13
 
9548086042 for call girls in Indira Nagar with room service
9548086042  for call girls in Indira Nagar  with room service9548086042  for call girls in Indira Nagar  with room service
9548086042 for call girls in Indira Nagar with room service
 
Mattingly "AI & Prompt Design: Structured Data, Assistants, & RAG"
Mattingly "AI & Prompt Design: Structured Data, Assistants, & RAG"Mattingly "AI & Prompt Design: Structured Data, Assistants, & RAG"
Mattingly "AI & Prompt Design: Structured Data, Assistants, & RAG"
 
Disha NEET Physics Guide for classes 11 and 12.pdf
Disha NEET Physics Guide for classes 11 and 12.pdfDisha NEET Physics Guide for classes 11 and 12.pdf
Disha NEET Physics Guide for classes 11 and 12.pdf
 
Beyond the EU: DORA and NIS 2 Directive's Global Impact
Beyond the EU: DORA and NIS 2 Directive's Global ImpactBeyond the EU: DORA and NIS 2 Directive's Global Impact
Beyond the EU: DORA and NIS 2 Directive's Global Impact
 
Accessible design: Minimum effort, maximum impact
Accessible design: Minimum effort, maximum impactAccessible design: Minimum effort, maximum impact
Accessible design: Minimum effort, maximum impact
 
Nutritional Needs Presentation - HLTH 104
Nutritional Needs Presentation - HLTH 104Nutritional Needs Presentation - HLTH 104
Nutritional Needs Presentation - HLTH 104
 
Ecosystem Interactions Class Discussion Presentation in Blue Green Lined Styl...
Ecosystem Interactions Class Discussion Presentation in Blue Green Lined Styl...Ecosystem Interactions Class Discussion Presentation in Blue Green Lined Styl...
Ecosystem Interactions Class Discussion Presentation in Blue Green Lined Styl...
 
Call Girls in Dwarka Mor Delhi Contact Us 9654467111
Call Girls in Dwarka Mor Delhi Contact Us 9654467111Call Girls in Dwarka Mor Delhi Contact Us 9654467111
Call Girls in Dwarka Mor Delhi Contact Us 9654467111
 
Código Creativo y Arte de Software | Unidad 1
Código Creativo y Arte de Software | Unidad 1Código Creativo y Arte de Software | Unidad 1
Código Creativo y Arte de Software | Unidad 1
 
Measures of Dispersion and Variability: Range, QD, AD and SD
Measures of Dispersion and Variability: Range, QD, AD and SDMeasures of Dispersion and Variability: Range, QD, AD and SD
Measures of Dispersion and Variability: Range, QD, AD and SD
 
SOCIAL AND HISTORICAL CONTEXT - LFTVD.pptx
SOCIAL AND HISTORICAL CONTEXT - LFTVD.pptxSOCIAL AND HISTORICAL CONTEXT - LFTVD.pptx
SOCIAL AND HISTORICAL CONTEXT - LFTVD.pptx
 
Explore beautiful and ugly buildings. Mathematics helps us create beautiful d...
Explore beautiful and ugly buildings. Mathematics helps us create beautiful d...Explore beautiful and ugly buildings. Mathematics helps us create beautiful d...
Explore beautiful and ugly buildings. Mathematics helps us create beautiful d...
 
Unit-IV- Pharma. Marketing Channels.pptx
Unit-IV- Pharma. Marketing Channels.pptxUnit-IV- Pharma. Marketing Channels.pptx
Unit-IV- Pharma. Marketing Channels.pptx
 
A Critique of the Proposed National Education Policy Reform
A Critique of the Proposed National Education Policy ReformA Critique of the Proposed National Education Policy Reform
A Critique of the Proposed National Education Policy Reform
 
Holdier Curriculum Vitae (April 2024).pdf
Holdier Curriculum Vitae (April 2024).pdfHoldier Curriculum Vitae (April 2024).pdf
Holdier Curriculum Vitae (April 2024).pdf
 
Class 11th Physics NEET formula sheet pdf
Class 11th Physics NEET formula sheet pdfClass 11th Physics NEET formula sheet pdf
Class 11th Physics NEET formula sheet pdf
 
Software Engineering Methodologies (overview)
Software Engineering Methodologies (overview)Software Engineering Methodologies (overview)
Software Engineering Methodologies (overview)
 

Android security

  • 1. Detecting Malicious Applications in the Android Markets Yajin Zhou Zhi Wang Wu Zhou Xuxian Jiang Presented by: Hassan Y. A. Abu Tair habutair@gmail.com King Saud University College of Computer and Information Sciences Computer Science Department
  • 2. The paper is all about: A systematic study to better understand the overall health of existing Android Markets The goal: detecting the malicious apps in these markets.
  • 3.  Smartphones are becoming increasingly ubiquitous.  there are over 100 million of smartphones sold in the first quarter of 2011, an increase of 85% over the last year.  Android smartphones made up 56% of the global smartphones sold to end users in the first quarter of 2012 [1].  34.5 million Samsung Android smartphones sold [1].  33.1 million Apple iPhones sold [1].  Nokia came in third by selling 11.9 million units [1].  said that Samsung shipped a record 42.2 million smartphones in the quarter compared to 35.1 million Apple iPhones [1]. [1]. http://www.computerworld.com
  • 4.  Android Market reached 600,000 apps on November, 2012 [2].  Apple  Over 700,000 apps in its App Store for both iPhone and iPad [2].  Windows Phone is estimated to have 100,000 apps in its marketplace [2].  Alternative marketplaces streamline the process of browsing, downloading and installing apps. such popularity of smart phones and its apps attracts the attention of malware authors. The authors have collected the apps Using a Crawler. [2]. http://www.cnet.com
  • 5. DroidDream and DroidDreamLight malware were detected from the official Android Market. DroidDream could compromise a significant amount of personal data, also can root the system. More than 50 applications have been found to be infected at time of attack. Some Known malware families : Geinimi, ADRD, Pjapps, Bgserv, DroidDream, zHash, BaseBridge, DroidDreamLight, Zsone, jSMSHider run of a leading mobile anti-virus software missed about 23.52% of infected apps.
  • 6. The Paper Contributions  The first systematic study on the overall health Android Markets on the detection of malicious apps.  Malicious detections through :  A permission based behavioral footprinting scheme to detect new samples of known Android malware families.  A heuristics-based filtering scheme to identify certain inherent behaviors of unknown malicious families.  Both schemes have been implemented in a system called DroidRanger.  DroidRanger reveals 211 malicious apps out of 204040  32 from the official android market (0.02%)  179 from the alternative android markets (0.20% to 0.47%).  A sophisticated zero-day malware with 40 samples were discovered:  11 of them appear in the official Android Market.  29 of them appear in the alternative Android Markets.
  • 8. Detecting Known Android Malware First step: quickly exclude unrelated apps through permission- based filtering Second Step: detect malware though behavioral footprint matching
  • 9. Permission-based filtering  Goal: reduce the number of apps that need to be processed afterwards.  Each known malware will be first pre-processed or distilled into a footprint  Zsone malware: SEND_SMS & RECEIVE_SMS an SMS Trojan that sends SMS to premium numbers and removes billing-related notification messages from respective service providers
  • 10. The malware families used in the study
  • 11. Why essential permissions only? The Pjapps malware requires the INTERNET permission to support the communication with the remote bot server and the RECEIVE SMS permission to intercept or monitor incoming SMS messages. some variants may add WRITE HISTORY BOOKMARKS and others do not, so it is not essential.
  • 12. The Android Manifest File [3]  Every application must have an AndroidManifest.xml file in its root directory.  The manifest presents essential information about the application to the Android system.  A permission is a restriction limiting access to a part of the code or to data on the device.  Each permission is identified by a unique label.  Some permissions defined by Android: android.permission.CALL_EMERGENCY_NUMBERS android.permission.READ_OWNER_DATA android.permission.RECEIVE_SMS android.permission.SEND_SMS [3] http://developer.android.com
  • 14. Detecting Known Android Malware First step: quickly exclude unrelated apps through permission- based filtering Second Step: detect malware though behavioral footprint matching
  • 15. Behavioral footprint matching  Manually analyze and distill essential malware behaviors into their behavioral footprints  Multiple-dimension footprinting scheme uses information derived from:  Manifest file (e.g. broadcast receivers) if an app needs to listen to system-wide broadcast messages, the broadcast receivers can be statically contained in the manifest file android.provider.Telephony.SMS RECEIVED  Bytecode (e.g. Android API calls sequence) what APIs are called, and their sequences in a single rule, we can associate API calls to a specific component in the rule. As an example, by extending the previous rule with a call to the abortBroadcast function.  Structural layout (e.g. internal tree structure) Reveal the internal tree structure and then correspondingly express rules such as what packages are used by the app.
  • 16. To illustrate: Regarding Zsone malware: Generate the following behavioral footprints to describe Zsone:  An app contains a receiver that listens to android.provider.Telephony.SMS RECEIVED and calls abortBroadcast.  An app sends SMS messages to certain specific numbers.  An app intercepts SMS messages from certain numbers. This behavioral footprint can then be efficiently applied to detect Zsone-infected apps in the apps collection. leads to the discovery of 9 instances of Zsone-infected apps from the official Android Market.
  • 18. Detecting Unknown Android Malware First step: find suspicious Java and native code through heuristics-based filtering Second step: detect malware though dynamic execution monitoring
  • 19. Heuristics-based filtering Heuristics based on Android features that can be misused to dynamic load new code of: • Java bytecode from remote untrusted website. (e.g. DexClassLoader – 0.58%, 1055 apps) (Dalvik VM provides Dex.) vast majority related advertisement libs (e.g. AdTOUCH 40%) • Dynamic loading of native code locally (4.52% of apps uses native In Android the default directory to store the native code is: lib/armeabi
  • 20. Dynamic execution monitoring  Inspect runtime behaviors triggered by new code  For dynamically-loaded java code:  Record any calls to the Android framework APIs (permission-related) & their arguments e.g. SmsManager.sendTextMessage For dynamically-loaded native code:  Collect system calls used by existing Android root exploits (through a kernel module)  e.g. sys_mount (remount the system partition for modification) After finding suspicious behaviors like: 1- Sending SMS messages to premium numbers.  2- Executing certain system calls with root privilege. Manually validation of a zero-day malware then Extract behavioral footprint & insert it in the 1st detection engine.
  • 23. Behavioral footprint matching evaluation We can note that the malware infection in the alternative marketplaces is 7 times of that in the official marketplace.
  • 24. Effectiveness of existing Anti Viruses (lookout) Heuristics based filtering Evaluation
  • 26. Thank you … QUESTIONs …