安卓恶意软件分析文献梳理2017-Android Malware Analysis-wcventure

Android Analysis

This document collects papers that are related with android analysis.

Android Malware

【Benchmark&dataset】

  • J Mitra, VP Ranganath.Ghera: A Repository of Android App Vulnerability Benchmarks. 2017. paper, resources
    Conference: International Conference on Predictive Models and Data Analytics in Software Engineering, At Toronto, Canada
    tips: Vulnerability Benchmarks,span 4 areas of Android framework:Inter Component Communication(ICC)、Storage、System、Web.

  • Jiang X, Zhou Y. Dissecting Android Malware: Characterization and Evolution[C]// IEEE Symposium on Security and Privacy. IEEE Computer Society, 2012:95-109. paper,resources
    tips: including 1260 malwares,but can’t get them,because the authors stop the sharing

  • Drebin

  • Marvin

【Machine Learning】

2017

  • Deep Android Malware Detection [C]. [paper][code]
    Mclaughlin N, Rincon J M D, Kang B J, et al.
    ACM on Conference on Data and Application Security and Privacy. ACM, 2017:301-308.
    tips: opcode、CNN

  • Dark Hazard: Learning-based, Large-Scale Discovery of Hidden Sensitive Operations in Android Apps[C] [paper],
    Pan X, Wang X, Duan Y, et al.
    Network and Distributed System Security Symposium. 2017.
    tips: HSO、SVM

    • A Survey on Malware Detection Using Data Mining Techniques[J]. [paper]
      Ye Y, Li T, Adjeroh D, et al.
      Acm Computing Surveys, 2017, 50(3):41
      tips: about PE files

    • Transcend: Detecting Concept Drift in Malware Classification Models[paper]
      Roberto Jordaney, Kumar Sharad, Santanu Kumar Dash , Zhi Wang , Davide Papini ,Ilia Nouretdinov, and Lorenzo Cavallaro
      USENIX Security 2017
      tips: concept drift

    • Suarez-Tangil G, Dash S K, Ahmadi M, et al. DroidSieve: Fast and Accurate Classification of Obfuscated Android Malware[C]// Conference on Data and Application Security and Privacy. 2017. [paper]
      tips: obfuscated,extra trees

2015

  • Mobile malware detection using op-code frequency histograms[C] [paper]
    Canfora G, Mercaldo F, Visaggio C A.
    International Joint Conference on E-Business and Telecommunications. IEEE, 2015.
    tips: opcode、J48,LadTree, NBTree, RandomForest, RandomTree and RepTree.

2014

  • DREBIN: Effective and Explainable Detection of Android Malware in Your Pocket [paper]
    Daniel Arp, Michael Spreitzenbarth, Malte Hubner, Hugo Gascon, Konrad Rieck
    NDSS: Network and Distributed System Security Symposium. 2014.
    *tips:*from the manifest:Hardware components,Requested permissions,App components,Filtered intents.
    from disassembled code: Restricted API calls,Used permissions,Suspicious API calls,Network addresses;SVM

2013

  • A New Android Malware Detection Approach Using Bayesian Classification[C] [paper]
    Yerima S Y, Sezer S, Mcwilliams G, et al.
    IEEE, International Conference on Advanced Information NETWORKING and Applications. IEEE Computer Society, 2013:121-128.
    tips: API call、system commands、permissions, Bayesian ,MI

【Static Analysis】

2017

  • When Program Analysis Meets Mobile Security: An Industrial Study of Misusing Android Internet Sockets. [paper]
  • Automatic Generation of Inter-Component Communication Exploits for Android Applications.[paper]
  • Mining Mobile App Markets for Prioritization of Security Assessment Effort.paper

2011

【Dynamic Analysis】

  • Writing tests
  • Code review
  • Other guidelines

【 Hybird Analysis】

  • Repo owner or admin
  • Other community or team contact
  • 0
    点赞
  • 12
    收藏
    觉得还不错? 一键收藏
  • 1
    评论
This book is based on our years-long research conducted to systematically analyze emerging Android malware. Some of our earlier research results and findings were reported in an IEEE conference paper entitled Dissecting Android Malware: Characterization and Evolution, which was presented at the IEEE Symposium on Security and Privacy (often mentioned as Oakland conference in the security community) in May, 2012 [77]. During and after the conference, we were pleased to receive and hear inquiries from colleagues with encouraging comments on the systematization of knowledge work that has been conducted in our conference paper. Partially because of that, we are motivated to expand our work and hope such efforts will be of service to the security and privacy community. Further, as part of that, we have released corresponding malware dataset for our study under the name Android Malware Genome Projectto the community. With that, we want to take this opportunity to thank our collaborators, Dongyan Xu, Peng Ning, Xinyuan Wang, Shihong Zou, and others, whose valuable insights and comments greatly enriched our work. The authors are also grateful to colleagues in the Cyber Defense Lab at NC State University, especially Tyler Bletsch, Zhi Wang, Michael Grace, Deepa Srinivasan, Minh Q. Tran, Chiachih Wu, Wu Zhou, and Kunal Patel. Special thanks also go to Susan Lagerstrom-Fife and our publisher for their great help and patience! This research was supported in part by the US National Science Foundation (NSF) under Grants 0855297, 0855036, 0910767, and 0952640. Any opinions, findings, and conclusions or recommendations expressed in this material are those of the authors and should not be interpreted as necessarily representing the official policies or endorsements, either expressed or implied, for the NSF. 1 Introduction ........................................ 1 2 A Survey of Android Malware........................... 3 2.1 Malware Dataset . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 3 2.2 Malware Characterization . . . . . . . . . . . . . . . . . . . . . . . . . . . . 5 2.2.1 Malware Installation . . . . . . . . . . . . . . . . . . . . . . . . . . 5 2.2.2 Activation . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 12 2.2.3 Malicious Payloads . . . . . . . . . . . . . . . . . . . . . . . . . . . 13 2.2.4 Permission Usage . . . . . . . . . . . . . . . . . . . . . . . . . . . . 18 3 Case Studies ........................................ 21 3.1 Malware I: Plankton . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 21 3.1.1 Phoning Home . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 21 3.1.2 Dynamic Execution . . . . . . . . . . . . . . . . . . . . . . . . . . . 22 3.2 Malware II: DroidKungFu . . . . . . . . . . . . . . . . . . . . . . . . . . . 23 3.2.1 Root Exploits . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 24 3.2.2 Command and Control (C&C) Servers . . . . . . . . . . . . . 24 3.2.3 Payloads . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 26 3.2.4 Obfuscation, JNI, and Others . . . . . . . . . . . . . . . . . . . . 26 3.3 Malware III: AnserverBot. . . . . . . . . . . . . . . . . . . . . . . . . . . . 26 3.3.1 Anti-Analysis . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 27 3.3.2 Command and Control (C&C) Servers . . . . . . . . . . . . . 28 4 Discussion.......................................... 31 5 Additional Reading................................... 33 5.1 Books . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 33 5.1.1 Malware Detection and Defense . . . . . . . . . . . . . . . . . . 33 5.1.2 Smartphone (Apps) Security. . . . . . . . . . . . . . . . . . . . . 34 5.2 Conference and Workshop Proceedings . . . . . . . . . . . . . . . . . . 34 ix 6 Summary........................................... 37 References............................................ 39 Index ................................................ 43
评论 1
添加红包

请填写红包祝福语或标题

红包个数最小为10个

红包金额最低5元

当前余额3.43前往充值 >
需支付:10.00
成就一亿技术人!
领取后你会自动成为博主和红包主的粉丝 规则
hope_wisdom
发出的红包
实付
使用余额支付
点击重新获取
扫码支付
钱包余额 0

抵扣说明:

1.余额是钱包充值的虚拟货币,按照1:1的比例进行支付金额的抵扣。
2.余额无法直接购买下载,可以购买VIP、付费专栏及课程。

余额充值