Behavioural Analysis of Android Malware and Detection

  IJCTT-book-cover
 
International Journal of Computer Trends and Technology (IJCTT)          
 
© 2017 by IJCTT Journal
Volume-47 Number-3
Year of Publication : 2017
Authors : Lokesh Vaishanav, Shanu Chauhan, Sneha Kumari, Mahipal Singh Sankhla, Dr. Rajeev Kumar
DOI :  10.14445/22312803/IJCTT-V47P126

MLA

Lokesh Vaishanav, Shanu Chauhan, Sneha Kumari, Mahipal Singh Sankhla, Dr. Rajeev Kumar "Behavioural Analysis of Android Malware and Detection". International Journal of Computer Trends and Technology (IJCTT) V47(3):176-181, May 2017. ISSN:2231-2803. www.ijcttjournal.org. Published by Seventh Sense Research Group.

Abstract -
Malware is a malevolent software used to disturb installed application, collect information, or gain access to a computer system or mobile device that is chiefly built to attack various operating systems and their application. Since last decade, we are using smartphones excessively and due to its open source nature and widespread popularity it is becoming the main aim of cyber terrorist. The advancement of security threat and privacy leakage are becoming more vulnerable without users attention. Since effective mechanism to identify malicious application for blocking their entry into android market place is hindered that’s why the attackers are becoming more and more powerful in the market. In this paper we are going to analyse the behaviour of various android malwares and threats. At last we are going to discuss various malware detection techniques.

References
1. Kaspersky Lab and INTERPOL Survey Reports, “Mobile cyber threats.”
2. “CNCERT/CC.CNCERT/CC Annual Report”, (2013), http://www.cert.org.cn/publish/main/upload/File/2013 Annual Report.pdf.2014:53-56.
3. LoviDuaet al. “REVIEW ON MOBILE THREATS AND DETECTION TECHNIQUES”, International Journal of Distributed and Parallel Systems (IJDPS) Vol.5, No.4, July 2014.
4. Y. Zhou, Z. Wang, W. Zhou, and X. Jiang. (2012, Febuary) Hey, you, get off of my market:detecting malicious apps in official and alternative android markets. [Online]. Available: http: //www.internetsociety.org/sites/default/files/07 5.pdf.
5. W. Zhou, Y. Zhou, X. Jiang, and P. Ning, “Detecting repackaged smartphone applications in third-party android marketplaces,” in Proceedings of the second ACM conference on Data and Application Security and Privacy, ser. CODASPY ’12. New York, NY, USA: ACM, 2012, pp. 317–326. [Online]. Available: http://doi.acm.org/10. 1145/2133601.2133640.
6. S.-H. Seo, K. Yim, and I. You, “Mobile malware threats and defenses for homeland security,” in Multidisciplinary Research and Practice for Information Systems, ser. Lecture Notes in Computer Science, G. Quirchmayr, J. Basl, I. You, L. Xu, and E. Weippl, Eds. Springer Berlin Heidelberg, 2012, vol. 7465, pp. 516–524. [Online]. Available: http://dx.doi.org/10.1007/978-3-642-32498-7 39.
7. C. Zheng, S. Zhu, S. Dai, G. Gu, X. Gong, X. Han, and W. Zou, “Smartdroid: an automatic system for revealing ui-based trigger conditions in android applications,” in Proceedings of the second ACM workshop on Security and privacy in smartphones and mobile devices, ser. SPSM ’12. New York, NY, USA: ACM, 2012, pp. 93–104. [Online]. Available: http://doi.acm.org/10.1145/2381934.2381950.
8. M. Szydlowski, M. Egele, C. Kruegel, and G. Vigna, “Challenges for Dynamic Analysis of iOS Applications,” in Proceedings of the Workshop on Open Research Problems in Network Security (iNetSec), Luzerne, Switzerland, June 2011.
9. C. Wysopal, L. Nelson, D. D. Zovi, and E. Dustin, The art of software security testing:identifying software security flaws. Symantec Press, 2006.
10. D. Amalfitano, A. R. Fasolino, and P. Tramontana, “A gui crawling-based technique for android mobile application testing,” pp. 252–261, 2011. [Online]. Available: http://ieeexplore.ieee.org/lpdocs/ epic03/wrapper.htm?arnumber=5954416.
11. Fan Yuhuiet al. “The Analysis of Android Malware Behaviors”,International Journal of Security and Its Applications Vol. 9, No. 3 (2015), pp. 335-346 http://dx.doi.org/10.14257/ijsia.2015.9.3.26 .
12. Mustafa Hassan Saad, “Android Spyware Disease and Medication”, 2015 Second International Conference on Information Security and Cyber Forensics (InfoSec)IEEE Xplore: 21 March 2016.
13. HimanshuShewale et al. “ANALYSIS OF ANDROID VULNERABILITIES AND MODERN EXPLOITATION TECHNIQUES”,ICTACT JOURNAL ON COMMUNICATION TECHNOLOGY, MARCH 2014, VOLUME: 05, ISSUE: 01ISSN: 2229-6948(ONLINE) DOI: 10.21917/ijct.2014.0122.
14. Android Architecture, Available at: http://www.androidapp-market.com/android-architecture.html.
15. Ruben Jonathan Garcia Vargas, Ramon Galeana Huerta, Eleazar Aguirre Anaya and Alba Felix Moreno Hernandez, “Security Controls for Android”, Proceedings of Fourth International Conference on Computational Aspects of Social Networks, pp: 212-216, 2012. 16. Dinesh, Aswathy, and Ming Chow. "AN ANALYSIS OF MOBILE MALWARE AND DETECTION TECHNIQUES".
17. Saba Arshadet al. “Android Malware Detection & Protection: A Survey”,(IJACSA) International Journal of Advanced Computer Science and Applications, Vol. 7, No. 2, 2016.
18. A. Aiken, “Apposcopy : Semantics-Based Detection of Android Malware Through Static Analysis,” Fse 2014, pp. 576–587, 2014.
19. “Android.Fakedefender.B | Symantec.” [Online]. Available: https://www.symantec.com/security_response/writeup.jsp?docid=2013091013-3953-99. [Accessed: 15-Dec-2015].
20. M. Zheng, M. Sun, and J. C. S. Lui, “DroidAnalytics : A Signature Based Analytic System to Collect , Extract , Analyze and Associate Android Malware,” 2013.
21. M. Egele, T. Scholte, E. Kirda, and C. Kruegel, “A survey on automated dynamic malware-analysis techniques and tools,” ACM Comput. Surv., vol. 44, no. 2, pp. 1–42, 2012.
22. I. You and K. Yim, “Malware obfuscation techniques: A brief survey,” Proc. - 2010 Int. Conf. Broadband, Wirel. Comput. Commun. Appl. BWCCA 2010, pp. 297–300, 2010
23. I. Burguera, U. Zurutuza, and S. Nadjm-Tehrani, “Crowdroid: BehaviorBased Malware Detection System for Android,” Proc. 1st ACM Work. Secur. Priv. smartphones Mob. devices - SPSM ?11, p. 15, 2011.
24. “strace download | SourceForge.net.” [Online]. Available: http://sourceforge.net/projects/strace/. [Accessed: 22-Dec-2015].
25. A. Shabtai, U. Kanonov, Y. Elovici, C. Glezer, and Y. Weiss, “„Andromaly?: a behavioral malware detection framework for android devices,” J. Intell. Inf. Syst., vol. 38, no. 1, pp. 161–190, 2012.
26. M. Zhao, F. Ge, T. Zhang, and Z. Yuan, “AntiMalDroid: An efficient SVM-based malware detection framework for android,” Commun. Comput. Inf. Sci., vol. 243 CCIS, pp. 158–166, 2011.
27. W. Enck, P. Gilbert, B.-G. Chun, L. P. Cox, J. Jung, P. McDaniel, and A. N. Sheth, “TaintDroid: An Information-Flow Tracking System for Realtime Privacy Monitoring on Smartphones,” Osdi ?10, vol. 49, pp. 1– 6, 2010.
28. L. Yan and H. Yin, “Droidscope: seamlessly reconstructing the os and dalvik semantic views for dynamic android malware analysis,” Proc. 21st USENIX Secur. Symp., p. 29, 2012.
29. F. Wu, H. Narang, and D. Clarke, “An Overview of Mobile Malware and Solutions,” J. Comput. Commun., vol. 2, no. 2, pp. 8–17, 2014.
30. T. Bläsing, L. Batyuk, A. D. Schmidt, S. A. Camtepe, and S. Albayrak, “An android application sandbox system for suspicious software detection,” Proc. 5th IEEE Int. Conf. Malicious Unwanted Software, Malware 2010, pp. 55–62, 2010.

Keywords
Android, Malware, Attack, Threats.