(PDF) A Survey On Mobile Malware Detection Techniques

You might also like

Download as pdf or txt
Download as pdf or txt
You are on page 1of 13

03/10/2022, 15:47 (PDF) A Survey on Mobile Malware Detection Techniques

Article A Survey on Mobile


RecruitMalware Detection
researchers JoinTechniques
for free Login

Download full-text PDF Read full-text Download citation Copy link

Home Computer Viruses Computer Science Computer Security and Reliability Malware

Article PDF Available Citations 39 Reads 1,548 Recommendations 3 Learn mo


about stats
A Survey on Mobile Malware Detection Techniques ResearchGa

February 2020 · IEICE Transactions on Information and Systems E103-D(2):204-211


DOI:10.1587/transinf.2019INI0003
Project: A Survey on Mobile Malware Detection Techniques

Authors:

Vasileios Kouliaridis Konstantia Barmpatsalou Georgios Kambourakis Shuhong Chen


University of the Aegean University of Coimbra University of the Aegean Guangzhou University

Citations (39) References (38) Figures (2)

Abstract and Figures

Modern mobile devices are equipped with a variety of toolsand services, and handle
increasing amounts of sensitive information. In thesame trend, the number of Discover the world's
research
vulnerabilities exploiting mobile devices are alsoaugmented on a daily basis and,
undoubtedly, popular mobile platforms,such as Android and iOS, represent an alluring 20+ million
target for malware writers.While researchers strive to find alternative detection members
approaches to fightagainst mobile malware, recent reports exhibit an alarming increase
inmobile malware exploiting victims to create revenues, climbing towards abillion-dollar 135+ million
industry. Current approaches to mobile malware analysis anddetection cannot always publications
keep up with future malware sophistication [2] [4].The aim of this work is to provide a 700k+ research
Join for free
structured and comprehensive overviewof the latest research on mobile malware projects
detection techniques and pinpointtheir benefits and limitations.

Mobile malware Malware


detection… detection…

Figures - uploaded by Vasileios Kouliaridis Author content


Content may be subject to copyright.

Public Full-text 1

Content uploaded by Vasileios Kouliaridis Author content


Content may be subject to copyright.

https://www.researchgate.net/publication/339043188_A_Survey_on_Mobile_Malware_Detection_Techniques 1/13
03/10/2022, 15:47 (PDF) A Survey on Mobile Malware Detection Techniques

Article A Survey on Mobile Malware Detection Techniques

Download full-text PDF Read full-text Download citation Copy link

VOL. E103-D NO. 2


FEBRUARY 2020

The usage of this PDF file must comply with the IEICE Provisions
on Copyright.
The author(s) can distribute this PDF file for research and
educational (nonprofit) purposes only.
Distribution by anyone other than the author(s) is prohibited.

IEICE TRANS. INF. & SYST., VOL.E103–D, NO.2 FEBRUARY 20


204

INVITED PAPER Special Section on Security Privacy Anonymity and Trust in Cyberspace Computing and Communication
https://www.researchgate.net/publication/339043188_A_Survey_on_Mobile_Malware_Detection_Techniques 2/13
03/10/2022, 15:47 (PDF) A Survey on Mobile Malware Detection Techniques
INVITED PAPER Special Section on Security, Privacy, Anonymity and Trust in Cyberspace Computing and Communication
Article A Survey on Mobile Malware Detection Techniques
A Survey on Mobile Malware Detection Techniques
Download full-text PDF Read full-text Download citation Copy link

Vasileios KOULIARIDIS†a), Konstantia BARMPATSALOU††b) , Georgios KAMBOURAKIS†††c


and Shuhong CHEN††††d) , Nonmember

SUMMARY Modern mobile devices are equipped with a variety of increase in mobile malware exploiting victims to create rev
tools and services, and handle increasing amounts of sensitive information. enues [2].
In the same trend, the number of vulnerabilities exploiting mobile devices
are also augmented on a daily basis and, undoubtedly, popular mobile plat-
Until now, mobile malware detection techniques hav
forms, such as Android and iOS, represent an alluring target for malware been surveyed by several works. Yan et al. [4] compare mo
writers. While researchers strive to find alternative detection approaches to bile malware detection methods based on several differe
fight against mobile malware, recent reports exhibit an alarming increase in evaluation criteria and metrics, but mainly focus on the An
mobile malware exploiting victims to create revenues, climbing towards a droid OS. La Polla et al. [5] survey the evolution of mobi
billion-dollar industry. Current approaches to mobile malware analysis and
detection cannot always keep up with future malware sophistication [2], [4].
threats, vulnerabilities and intrusion detection systems ove
The aim of this work is to provide a structured and comprehensive overview the period 2004–2011. While this is one of the most compre
of the latest research on mobile malware detection techniques and pinpoint hensive works on the topic, by now it misses current deve
their benefits and limitations. opments. Gandotra et al. [6] examine techniques for analyz
key words: smartphones, mobile malware, malware detection
ing and classifying mobile malware. Furthermore, they li
several works for each detection technique. Nevertheles
1. Introduction they do not discuss the effectiveness of each work based o
their evaluation results. Yan et al. [7] report on mobile ma
Continuous improvement in mobile device hardware and ware categories, taxonomy and attack vectors. Furthermore
mobile communication technologies has led to a highly in- they provide a comparison of dynamic mobile malware d
terconnected world, but also a world grown highly vulner- tection methods and discuss future research trends.
able. Cybercriminals have proven significantly efficient in This survey aims to provide state-of-the-art inform
uncovering new vulnerabilities in popular mobile Operating tion on current mobile malware trends. Furthermore, it o
Systems (OS) and the installed applications (apps). As a re- fers a comprehensive overview of the different approache
sult, more and more mobile malware families are introduced to mobile malware detection, in an effort to understand the
every year [1]. Just in 2017, more than 20M malware sam- detection method, discuss their evaluation results, and poss
ples have been detected [2], while other studies show that bly categorize each contribution under a novel classificatio
the chance for monetization is a key factor responsible for scheme.
the rise of mobile malware [3]. The remainder of this paper is organized in the follow
The increasing amount of malware introduced each ing manner: Section 2 focuses on current mobile malwar
year is only a facet of this evolution. The variety of and their effects on the end-users. Section 3 presents th
these malware and the vulnerabilities exposed call for new different mobile malware detection techniques. The sam
and improved detection methods. Furthermore, while re- section categorizes various mobile malware detection ap
searchers strive to find alternative detection schemes to proaches based on the corresponding detection technique
counter mobile malware, recent reports show an alarming Section 4 provides a discussion on the findings. Finally
Sect. 5 concludes the paper.
Manuscript received March 10, 2019.
Manuscript revised August 8, 2019. 2. Mobile Malware Analysis
Manuscript publicized November 27, 2019.

The author is with the Department of Information & Commu-
nication Systems Engineering, University of Aegean, Greece. While there are many conventional types of mobile ma
††
The author is with the Centre for Informatics and Systems of ware, including Trojans, worms [8], botnets [9], spywar
the University of Coimbra, Coimbra, Portugal. and ransomware, the latest ilks seem to be driven by a com
†††
The author is with the European Commission, Joint Research mon factor, monetization [2], [3], [10]. The latest mobil
Centre (JRC), Ispra, Italy.
†††† malware trends can be summarized as follows:
The author is with the Guangzhou University, China.
a) E-mail: bkouliaridis@aegean.gr (Corresponding author)
• Mobile Banking Trojans: Trojans steal user’s confiden
b) E-mail: konstantia@dei.uc.pt
c) E-mail: georgios.kampourakis@ec.europa.eu tial information without the user’s knowledge. The
d) E-mail: shuhongchen@gzhu.edu.cn can usurp browsing history, messages, contacts an
DOI: 10.1587/transinf.2019INI0003 even banking credentials. According to the McAfe

Copyright 
c 2020 The Institute of Electronics, Information and Communication Engineers

KOULIARIDIS et al.: A SURVEY ON MOBILE MALWARE DETECTION TECHNIQUES


20

Mobile Threat Report [2], mobile banking Trojans,


such as BankBot [11], increased by 60% in 2018. End-
user devices get infected by fake updates, email and
SMS phishing.
• Cryptocurrency Mining: While not as sophisticated
as their desktop counterparts, mobile malware related
to Bitcoin mining has increased by 80% in 2018 [2].

A di t K k S it N t k [12] t
https://www.researchgate.net/publication/339043188_A_Survey_on_Mobile_Malware_Detection_Techniques 3/13
03/10/2022, 15:47 (PDF) A Survey on Mobile Malware Detection Techniques
According to Kaspersky Security Network [12], most
Article A Survey malware ofMalware
on Mobile this type is hidden
Detection within popular apps,
Techniques Fig. 1 Mobile malware detection classification
that were secretly mining cryptocurrency while show-
ing soccer videos.
• Ransomware: Read
Download full-text PDF
Thisfull-text
type of mobile malware prevents
Download citation types
Copy linkare signature-based and anomaly-based. Signature
users from accessing the data on their devices by en- based detection collects patterns and signatures from know
crypting them, until a considerable ransom amount is malware and compares them against suspicious pieces o
paid. In the first half of 2017 mobile ransomware has code in order to determine whether they are malicious or be
increased by 60% [2]. While this growth was triggered nign. Signature-based detection techniques are further cla
by the “Ransom.AndroidOS.Congur” malware fam- sified to Behavior and Static signature-based subcategorie
ily [13], many other ransomware families still present Static signature-based techniques are used by most of th
an alarming threat to users who must choose to either commercial antivirus software solutions.
pay the ransom or end up with possibly valuable en- Static Signature-based Detection: This type uses
crypted data. database containing entries of malware sample signature
• Hybrid: This type of mobile malware is very common and compares objects that reside either in the RAM or i
nowadays. For example, Android/LokiBot [2] com- the SD storage of the device for matching patterns. Enck e
bines the functionality of a banking trojan with crypto al. [15] proposed a security service for the Android Ope
ransomware. It can encrypt files but it might also send ating System (OS), named Kirin. Kirin certificates an ap
fake notifications in an attempt to trick users into log- at install time, using a set of security rules, which are tem
ging in to their bank account. Android/LokiBot has plates designed to match suspicious properties in apps’ se
targeted more than 100 financial institutions and kit curity configuration. More specifically, after the installe
sales on the dark web generating a profit of up to 2$ extracts security configuration from the package manifes
million [2]. Kirin evaluates the configuration against a collection of pr
defined security rules.
3. Mobile Malware Detection Behavior Signature-based Detection: In static sign
ture-based technique, the acquisition of signatures occur
Mobile malware detection methods serve as countermea- during the decomposition and analysis of the malwar
sures for the existing malware. However, their functional- source code. On the other hand, signatures in dynam
ity differs according to variables related to the focus of each behavior-based techniques are acquired after the executio
method. In this section, we classify the existing research of the malicious code. More specifically, information
works, according to the detection techniques reported by the gathered during app execution to decide its maliciousnes
authors, and we review their functionality and effectiveness. This is done using preconfigured and predetermined attac
Malicious activity detection in mobile devices occurs patterns that are given beforehand by experts to build a sig
in different patterns. Researchers have not yet agreed on a nature database or a pattern set [4].
unified classification. One aspect claims that there exist two Chen et al. [16] proposed a detection approach whic
main types of malicious software analysis methods, namely identifies threat patterns. It analyzes the function invocation
static and dynamic. Other researchers however, use an in- as well as the data flow to detect malicious behaviors in An
verse approach in malware detection classification, where droid devices. More specifically, their scheme uses revers
static and dynamic detection serve as subcategories to sig- engineering to recreate the source code and class files from
nature and anomaly-based techniques [14]. Figure 1 depicts each app and builds the corresponding API invocation an
the malware detection classification used in this work. dependency graphs. Based on these two graphs, their sy
For the survey part of this work, we have focused on tem can detect threat patterns, which may reveal whether a
research papers dated no more than 10 years ago. The con- app attempts to access confidential information or perform
sidered works have been categorized in the following sub- any illegal access. Their experiments show 91.6% detectio
sections in chronological order. rate over 252 malicious samples.
Hybrid Signature-based Detection: Hybrid signature
3.1 Signature-Based Detection based detection includes both static and behavior signature
based detection. Papamartzivanos et al. [17] proposed a ho
The main categorization vector in malware detection meth- and cloud-based system that operates under a crowdsourc
ods is related to the detection type. The two main detection ing logic. Their system includes 3 main services, namel

IEICE TRANS. INF. & SYST., VOL.E103–D, NO.2 FEBRUARY 20


206

privacy-flow tracking, crowdsourcing, and detection and re- SimpleLogistic, NaiveBayes, BayesNet, SMO, IBK, J4
action against privacy violations. The client communicates RandomTree, and RandomForest. Finally, they performe
with the cloud services over a TLS connection so as to be analysis on the extracted permissions from mobile apps an
relieved from resource demanding tasks. More specifically, observed a detection accuracy of 92%.
the client consists of 3 modules, namely privacy inspection, Peiravian et al. [20] proposed the combination of pe
response, and event sensor. The cloud side also comprises missions and API calls and the use of machine learnin
3 modules, namely crowdsourcing, detection, and hook up- methods to detect malicious Android apps. Their frame
date. work consists of 4 components. The first one decompresse
the APK file of an app to extract the manifest and clas
3.2 Anomaly-Based Detection files. The second characterizes apps based on the requeste
permissions and API calls. The third one carries out fe
Anomaly-based methods use a less strict approach. This is ture extraction on the permissions and API calls. The latte
done by observing normal behavior of a device for a certain employs the training of the classification models from th
amount of time and using the metrics of that normal model collected data. The authors state that during the evaluatio

i d i b h i I d h t t th d th d hi d ii d t ti
https://www.researchgate.net/publication/339043188_A_Survey_on_Mobile_Malware_Detection_Techniques 4/13
03/10/2022, 15:47 (PDF) A Survey on Mobile Malware Detection Techniques
as a comparison vector to deviant behavior. In regards to the tests, the proposed method achieved a promising detectio
Article analysisonpart,
A Survey theMalware
Mobile static and dynamic
Detection methods are used. The
Techniques rate, while holding precision up to 94.9%.
static approach examines an app before installation by dis- In an attempt to address the issue of removing mal
secting it, whereas the dynamic performs the analysis during cious apps from mobile app markets, Chakradeo et al. [21
the app execution, by gathering data such as system calls and proposed an approach for market-scale mobile malwar
Download full-text PDF Read full-text Download citation Copy link
events. Either in the dynamic or the static version, anomaly- analysis (MAST). MAST analyzes attributes extracted from
based detection techniques comprise two parts, the training the app package and uses Multiple Correspondence Analy
and detection phase. During the former, a non-infected sys- sis (MCA) to measure the correlation between multiple ca
tem is operating normally and this procedure is observed egorical data. Furthermore, only easily obtained attribute
and tracked. On the other hand, the detection phase serves are extracted to keep MAST less costly than meticulous ana
as a testing period, when deviations from the training period ysis. These attributes are permissions included in the man
model are considered anomalies. ifest file, intent filters and pre-agreed upon action string
Static Anomaly-based Detection: Static anomaly-based (also included in the manifest file), native libraries insid
detection methods do not require the execution of the mali- the source code and malicious payloads hidden in zip file
cious payload. Their function is to check the code of the po- inside the app package. During the training phase, 15,00
tentially malicious app for specific snippets of code, suspi- apps from Google Play [25] and a dataset of 732 known
cious functionality, and other behavioral traits. It is not only malicious apps were used to train MAST. According to th
capable of detecting unknown malware, but also of pointing authors, MAST triage processes mobile app markets in les
out potential vulnerabilities in the source code. However, than a quarter of the time required to perform signature de
this method has its shortcomings as well. False positive tection.
ratios continue to be high and the task of code inspection Liang et al. [22] proposed a permission combination
can be costly in resources such as time and computational based scheme for Android mobile malware detection. Th
power. authors collected permission combinations declared in th
Wu et al. [18] implemented DroidMat, which provides app manifest file, which are requested frequently by mobi
malware detection through manifest and API call tracing. malware, but rarely by benign apps. More specifically,
The authors extract app information from its manifest file tool called k-map was developed in order to find permissio
and disassembly codes. More specifically, they collect infor- combinations extracted from the app’s manifest file. More
mation from the app’s manifest file such as “intent”, which over, they calculated the permission request frequencies ou
is an abstract description of an operation to be performed, of the permission combinations extracted. Their exper
and Inter-Component Communications (ICC) and API calls ments showed that the system was able to detect malwar
related to permissions. The authors collected 238 Android with low false positive and negative rates, that is, malwar
malware and 1,500 benign apps to test DroidMat, and their detection rate up to 96%, and the benign app recognitio
results show an up to 97.87% accuracy rate in detecting mo- rate was up to 88% [22].
bile malware. Canfora et al. [23] proposed mobile malware detectio
An approach which analyses an app’s permissions to using op-code frequency histograms. Their approach cla
detect malware in Android (PUMA), was presented by Sanz sifies malware by focusing on the number of occurrences o
et al. [19]. The authors gathered 1,811 benign Android apps, a specific group of op-codes. More specifically, the autho
as well as 4,301 malware samples. The authors state that used a detection technique, which uses a vector of feature
they observed several differences in permissions usage by obtained from 8 Dalvik op-codes. These op-codes are usu
malware apps. More specifically, they noticed that malware ally used to alter the app’s control flow. After training th
often requires only one permission, while benign apps usu- classifier, the authors tested their proposed method to con
ally ask for 2 or 3 permissions. The authors used several ma- clude that these features are able to classify a mobile app a
chine learning techniques for malware detection, including trusted or malicious with a precision rate of 93.9%.

KOULIARIDIS et al.: A SURVEY ON MOBILE MALWARE DETECTION TECHNIQUES


20

Yusof et al. [24] proposed a mobile botnet classifica- intense, particularly in dynamic anomaly-based detectio
tion based on permissions and API calls. During the train- techniques. In order to soften this incident, accurate norma
ing phase, 5,560 malware from 179 different mobile mal- behavioral models have to be constructed during the trainin
ware families were collected. The authors examined 50 An- sessions.
droid botnet samples using static analysis and reverse engi- Shabtai et al. [29] presented a system for detectin
neering to extract the 16 most important permissions and 31 meaningful deviations in a mobile app’s network behavio
API Calls from the botnet samples. Finally, they chose 800 The system monitors the running apps to create their “no
random apps from Google Play [25] to test their classifica- mal” network behavior. It is then able to detect deviation
tion using Naive Bayes, K-nearest Neighbour, Random For- from the learned patterns. According to the authors, the
est, and Support Vector Machine algorithms. Their results main goal was “to learn user-specific network traffic pattern
achieved 99.4% detection rate and 16.1% false positive rate. for each app and determine if meaningful changes occur
Li et al. [26] proposed SIGPID, a malware detection For this reason, semi-supervised machine learning method
system based on permission usage analysis on the Android were used to create the normal behavioral patterns and t
platform. To test their detection model, the authors col- detect deviations from the app’s expected behavior.
lected 3 different datasets which contain 2,650, 5,494 and Damopoulos et al. [30] proposed a tool which dynam
54,694 malware apps respectively. Their detection model cally analyzes iOS apps in terms of method invocation. Th
uses 22 out of 135 permissions to improve the runtime per- authors designed and implemented an automated malwar
formance by 85.6%. Finally, they used machine learning al- analyzer and detector for the iOS platform, namely iDMA
gorithms to evaluate their results, including RandomForest, iDMA is able to generate exploitable results, which can b
PART, FT, RotationForest, RandomCommittee, and SVM, used to trace app’s behavior to decide if it contains maliciou
and achieved a detection rate of 93.62%. code. Also, Damopoulos et al. [31] proposed an IDS frame

T t l [27] d M lP t t t d l k th t t b th h t d l db d t ti
https://www.researchgate.net/publication/339043188_A_Survey_on_Mobile_Malware_Detection_Techniques 5/13
03/10/2022, 15:47 (PDF) A Survey on Mobile Malware Detection Techniques
Tao et al. [27] proposed MalPat, an automated malware work that supports both host- and cloud-based protectio
Article detection
A Survey on system which scans
Mobile Malware for malicious
Detection Techniquespatterns in An- mechanisms. Their framework employs diverse anomaly
droid apps. During the training phase, the authors were able based mechanisms. To evaluate their architecture, the au
to acquire hidden patterns from malware and extract APIs thors developed a proof-of-concept implementation of th
that are widely used in Android malware. The authors col- framework, equipped with 4 smartphone detection mecha
Download full-text PDF Read full-text Download citation Copy link
lected 31,185 benign apps and 15,336 malware samples and nisms. “The first two detection mechanisms, namely SM
extracted features from the source code of decompiled files. Profiler and iDMA, aim to detect the illegitimate use of sy
To evaluate MalPat, the authors followed a repeated pro- tem services and identify unknown malware. The other two
cess, in which they randomly selected a percentage of both coined iTL and Touchstroke, can provide (post) authentica
malicious and benign datasets as the training set, and the tion to ensure the legitimacy of the current user” [31].
remaining part is regarded as the testing set. The average Jang et al. [32] presented Andro-AutoPsy, an ant
of their results show that MalPat can detect malware with a malware system based on similarity matching of malwar
98.24% F1 score. information. During the training phase, the authors gath
Shen et al. [28] proposed a malware detection approach ered malware-centric and malware creator-centric inform
based on information flow analysis. The authors proposed tion from anti-virus technical reports, malware repositorie
complex-flow as a new representation schema for informa- community sites and web crawling. The authors chose
tion flows. According to the authors, complex-flow is a set footprints as features: “the serial number of a certificat
of simple flows that share a common portion of code. For malicious API sequence, permission distribution (critica
example, if an app is able to read contacts, store them and permission set, likelihood ratio), intent and the intersec
then send them over the Internet, then these two data flows tion of the usage of system commands and the existence o
would be (contact, storage) and (contact, network). The au- forged files” [32]. Andro-Autopsy consists of a client ap
thors state that their approach can detect if an information running on the device and a remote server. The client ap
flow is malicious or not based on the app’s behavior along sends the app package file (.apk) to the remote server. Th
the flow. When a new app is installed, their system compares latter entity then analyzes the app and decides whether it
its behavior patterns (obtained from the complex-flows rep- malicious or not, based on integrated footprints. The author
resentation of the app) to decide whether it is more similar state that Andro-AutoPsy “successfully detected and class
to benign or malicious apps from the training set using two- fied malware samples into similar subgroups by exploitin
class SVM classification. During the evaluation process, the the profiles extracted from integrated footprints” [32], whil
authors used 4 different data sets, totaling 8,598 apps, to test it is able to detect zero-day exploits at the same time. Fu
the precision of their detection approach. thermore, Andro-AutoPsy allows anti-virus vendors to con
Dynamic Anomaly-based Detection: In dynamic duct similarity matching on previously detected samples.
anomaly-based detection, the training and detection phases Chen et al. [33] aimed to combine network traffic ana
happen during the execution of the app. Apart from the ca- ysis with machine learning methods to identify maliciou
pability of detecting unknown malware, this trait also en- network behavior in highly imbalanced traffic. The author
ables the detection of zero-day attacks. However, as already captured traffic from over 5,560 mobile malware sample
mentioned before, the false positive rate issues are rather Furthermore, they designed a tool to convert mobile traffi

IEICE TRANS. INF. & SYST., VOL.E103–D, NO.2 FEBRUARY 20


208

packets into traffic flows. According to the authors, the ac- taining to runtime system calls over a set of known malwa
curacy rate of the machine learning classifiers can reach up and benign apps using a dynamic approach. More specifi
to 99.9%. However, the performance of the classifiers de- cally, they gathered system-calling data during runtime b
clines when the imbalanced problem gets worse. modifying the Android OS source code. Furthermore, the
Kouliaridis et al. [34] proposed Mal-warehouse, an processed and analyzed the collected information to creat
open-source tool performing data collection-as-a-service for malicious patterns and normal patterns from both system
Android malware behavioral patterns. Specifically, the au- calls and sequential system calls. That is, malicious an
thors collected 14 malware samples to analyze their effects normal patterns are produced “by calculating the ratio o
on the Android platform. The authors developed an open the average frequency of a sequential system call in the s
source tool called “MIET”, which extracts usage informa- of malware and the average frequency of the same sequen
tion, over a period of time, from the Android device for each tial system calls in the set of benign apps” [39]. Accordin
malware installed on the device. Finally, Mal-warehouse is to the authors, the accuracy rate of their detection approac
enhanced with a detection module, which the authors evalu- exceeds 90%.
ated via the use of machine learning techniques.
Wang et al. [35] proposed a method which combines 4. Discussion
analysis of network traffic with the c4.5 machine learn-
ing algorithm which according to the authors is capable of This section presents a comprehensive comparison of the 2
identifying Android malware with high accuracy. During mobile malware detection approaches surveyed in Sect.
the evaluation process the authors tested their model with Figure 2 illustrates the timeline of the research works in
8,312 benign apps and 5,560 malware samples. Further- cluded in this survey. As already mentioned, the su
more, their results show that the proposed model performs veyed works are dated between 2009 and 2018. Differen
better than state-of-the-art approaches. Finally, when com- kinds of geometrical shapes refer to detection classifica
bining two detection mechanisms, it achieves a detection tion (e.g., square to static signature-based, trapezium to be
rate of 97.89%. havior signature-based, parallelogram to hybrid signature
Hybrid Anomaly-based Detection: Hybrid anomaly- based, circle to static anomaly based, diamond to dynami
based detection incorporates both static and dynamic anomaly-based, and hexagon to hybrid anomaly-based
anomaly-based detection. Hanlin et al. [36] presented The various works are placed within the diagram in chrono
a cloud-based Android malware analysis service called logical order (top to bottom). Numbers inside them corre
S M bil Th i ll t k
https://www.researchgate.net/publication/339043188_A_Survey_on_Mobile_Malware_Detection_Techniques 6/13
03/10/2022, 15:47 (PDF) A Survey on Mobile Malware Detection Techniques
ScanMe mobile. The service allows users to scan app pack- spond to the matching reference. The letter on the left refer
Article age files
A Survey onon theirMalware
Mobile smartphone’s SDTechniques
Detection memory card and per- to OS type (A is for Android, I is for iOS), while the lette
form dynamic analysis in a pre-configured sandbox environ- on the right refers to the detection method. The selection o
ment prior installing them. The service also allows users to letters is as close to the first letter of each detection metho
compile a comprehensive report, and share the report via a as possible. Solid lines between two shapes imply influenc
Download full-text PDF Read full-text Download citation Copy link
web interface. ScanMe mobile performs both static and dy- (of a given work vis-a-vis to another), while dashed one
namic analysis on app package files. The authors collected imply compliance or reference to previous work.
malicious and benign app samples to test the service on dif- As shown in Fig. 2, Enck et al. [15] and Wu et al. [18
ferent Android devices. According to the authors, the sys- had an important impact on the evolution of mobile ma
tem scored a detection rate of 85% when dynamic analysis ware detection. Furthermore, while there is a variation i
was employed. detection methods used during the previous 8 years, late
Alam et al. [37] proposed DroidNative for the detection contributions lean towards anomaly-based detection. Mor
of both bytecode and native code Android malware. Accord- specifically:
ing to the authors, DroidNative is the first scheme to build
cross-platform (x86 and ARM) semantic-based signatures • At least 9 out of 22 approaches depend on the app
for Android and operates at the native code level. When manifest file for their detection process, including [15
apps are analyzed, bytecode components are passed to an [18]–[20], [22], [24], [26], [27], [36]. Permission ana
Android Runtime (ART) [38] compiler to produce a native ysis is a popular detection technique among these ap
binary. The binary code is then disassembled and translated proaches and it is the most popular detection techniqu
into Malware Analysis Intermediate Language (MAIL) since 2014. According to evaluation results from thes
code. After MAIL code is generated, DroidNative operates contributions, permission-based detection can produc
in two phases, training and testing. To evaluate DroidNative, results with high detection rate, but also in some case
the authors performed a series of tests with more than 5,490 high false positive rate (FPR).
Android apps. Their results demonstrated a detection rate • Schemes which utilize native code analysis, such a
of 93.57% with a false positive rate of 2.7%. Unfortunately, Alam et al. [37], can produce a high detection rate of u
as with all static analysis detection techniques, DroidNative to 93.57% and 2.7% FPR. Unfortunately, this approac
cannot detect compressed or encrypted malicious code. cannot detect compressed or encrypted code.
Fei et al. [39] proposed a hybrid approach for mobile • Complex-flow analysis is a new type of informatio
malware detection. The authors collected information per- flow analysis proposed by Shen et al. [28], which a

KOULIARIDIS et al.: A SURVEY ON MOBILE MALWARE DETECTION TECHNIQUES


20

https://www.researchgate.net/publication/339043188_A_Survey_on_Mobile_Malware_Detection_Techniques 7/13
03/10/2022, 15:47 (PDF) A Survey on Mobile Malware Detection Techniques
Fig. 2 Malware detection techniques in chronological order
Article A Survey on Mobile Malware Detection Techniques

cording to the authors, can produce 86.5% detection • Some methods combine 2 detection categories into
rate. Unfortunately, their method cannot detect mali- hybrid solution so as to detect a wide range of ma
Download full-text PDF Read full-text Download citation Copy link
cious behavior that is present in native code, which is ware types. Several of these hybrid solutions carry o
the case for some of the latest mobile malware. mobile malware detection on both the host and clou
• Chen et al [33] produced the highest accuracy rate including [17], [31], [36], [39]. While hybrid solution
among dynamic anomaly-based approaches. However, could offer many benefits, the small amount of reporte
while this approach can be highly accurate, it can only results from the works included in Sect. 3, as well a
detect a subset of malware samples, i.e. those that gen- previous work [45] suggests that these benefits shoul
erate considerable network traffic. be subject to careful examination.
• iOS Detection approaches, such as the work proposed
Some approaches were rendered as inconclusive durin
by Damopoulos et al. [30], [31], produce high accuracy
this survey due to doubtful methodologies or metrics. Thes
results, however these approaches require jailbreak-
approaches are:
ing [40], which could put the device at risk and make
the end-user reluctant to employ it. • Canfora et al. [23] showed a promising accuracy rate o
• Hanlin et al. [36] use sandboxing to safely analyze mal- up to 95% using OP-code frequency analysis, but the
ware behavior. Although this is a rather promising ap- results are doubtful due to outdated app samples date
proach, previous research has shown that some mobile from 2012.
malware are able to detect emulators by looking into Tao et al. [27] showed high F1 score, but the autho
several device features [41]. used an outdated Android OS version and malwa

IEICE TRANS. INF. & SYST., VOL.E103–D, NO.2 FEBRUARY 20


210

samples. [9] M. Anagnostopoulos, G. Kambourakis, and S. Gritzalis, “Ne


• Damopoulos et al. [30] proposed a promising approach facets of mobile botnet: architecture and evaluation,” Int. J. Inf. S
cur., vol.15, no.5, pp.455–473, 2016.
for the iOS platform and reported zero FPR, but failed
[10] S. Yu, G. Wang, and W. Zhou, “Modeling malicious activities
to report on essential data, such as the number of non- cyber space,” IEEE Netw., vol.29, no.6, pp.83–87, 2015.
malware samples used. [11] thehackernews.com, “BankBot Returns On Play Store – A Nev
Ending Android Malware Story,” https://thehackernews.com/2017
Most of the techniques surveyed in Sect. 3 still lack 11/bankbot-android-malware.html, accessed July 9 2018.
in detecting zero-day malware, but this is somewhat ex- [12] Kaspersky, “Hidden miners on Google Play,” https://www.kaspersk
pected. Furthermore, with the current sophistication of mal- com/blog/google-play-hidden-miners/21882/, accessed July 9 201
ware, it is di fficult to detect it through traditional rule match- [13] securelist.com, “Mobile malware evolution 2017,” https://secureli
ing using existing technologies [42], [43]. This may be the com/mobile-malware-review-2017/84139/, accessed July 9 2018.
[14] A. Amamra, C. Talhi, and J.-M. Robert, “Smartphone malware d
main reason behind the large number of malicious apps still tection: From a survey towards taxonomy,” 2012 7th Internation
on the loose in official app stores. Therefore, future research Conference on Malicious and Unwanted Software, pp.79–86, 2012
efforts should concentrate on clarifying how to efficiently [15] W. Enck, M. Ongtang, P. McDaniel, “On lightweight mobile phon
join detection techniques into hybrid solutions with the pur- application certification,” Proc. 16th ACM conference on Compute
pose of increasing the subset of malware which can be de- and communications security - CCS ’09, pp.235–245, 2009.
tected, as proposed in previous work [44], but also offer ac- [16] C.-M. Chen, G.-H. Lai, and J.-M. Lin, “Identifying Threat Patter
of Android Applications,” AsiaJCIS, pp.69–74, 2017.
tual detection improvement [45]. [17] D. Papamartzivanos, D. Damopoulos, and G. Kambourakis, “
Cloud-based Architecture to Crowdsource Mobile App Privac
5. Conclusions Leaks,” Proc. 18th Panhellenic Conference on Informatics - PCI ’1
pp.1–6, 2014.
[18] D.-J. Wu, C.-H. Mao, T.-E. Wei, H.-M. Lee, and K.-P. Wu, “Droi
This work provides a state-of-the-art survey on the timely
Mat: Android Malware Detection through Manifest and API Cal
topic of mobile malware detection techniques. To do so, Tracing,” AsiaJCIS, pp.62–69, 2012.
we categorized and succinctly analyzed the various detec- [19] B. Sanz, I. Santos, C. Laorden, X. Ugarte-Pedrero, P.G. Bringa
tion schemes as proposed in the literature during the last and G. Álvarez, “PUMA: Permission Usage to Detect Malware
8 years, i.e., from 2011 to 2018, based on their detection Android,” Advances in Intelligent Systems and Computing, vol.189
method. We also highlight on the benefits and limitations pp.289–298, Jan. 2013.
[20] N. Peiravian and X. Zhu, “Machine Learning for Android Ma
per category of techniques and per examined scheme where ware Detection Using Permission and API Calls,” 2013 IEE
applicable, in an effort to offer a comprehensive overview 25th International Conference on Tools with Artificial Intelligenc
of this challenging and fast evolving topic. As a side contri- pp.300–305, 2013.
bution, we elaborated on the existing interrelations between [21] S. Chakradeo, B. Reaves, P. Traynor, and W. Enck, “MAST: Triag
the examined works, which not only reveals the major influ- for market-scale mobile malware analysis,” WiSec 2013 - Proc. 6t
ACM Conference on Security and Privacy in Wireless and Mobi
encers in this fast evolving research area, but also the chief
Networks, 2013.
challenges to be addressed in the near future. [22] S. Liang and X. Du, “Permission-combination-based scheme for A
droid mobile malware detection,” 2014 IEEE International Confe
References ence on Communications (ICC), pp.2301–2306, 2014.
[23] G. Canfora, F. Mercaldo, and C.A. Visaggio, “Mobile malware d
[1] S. Peng, Min Wu, G. Wang, S. Yu, “Propagation Model of Smart- tection using op-code frequency histograms,” Proc. 12th Intern
phone Worms Based on Semi-Markov Process and Social Relation- tional Conference on Security and Cryptography, pp.27–38, 2015.
ship Graph,” Comput. Secur., vol.44, pp.92–103, 2014. [24] M. Yusof, M.M. Saudi, and F. Ridzuan, “A new mobile botnet cla
[2] McAfee, “Mobile Threat Report,” https://www.mcafee.com/ sification based on permission and API calls,” 2017 Seventh In
enterprise/en-us/assets/reports/rp-mobile-threat-report-2018.pdf, ac- ternational Conference on Emerging Security Technologies (EST
cessed May 10 2018. pp.122–127, 2017.
[3] Symantec, “Motivations of Recent Android Malware,” http://www. [25] Google, “Google play,” https://play.google.com/store/apps, accesse

J 6 2018
https://www.researchgate.net/publication/339043188_A_Survey_on_Mobile_Malware_Detection_Techniques 8/13
03/10/2022, 15:47 (PDF) A Survey on Mobile Malware Detection Techniques
symantec.com/content/en/us/enterprise/media/security response/ June 6 2018.
Article A Survey whitepapers/motivations of recent android
on Mobile Malware Detection malware.pdf, accessed
Techniques [26] J. Li, L. Sun, Q. Yan, Z. Li, W. Srisa-an, and H. Ye, “Significant Pe
Dec. 10 2018. mission Identification for Machine-Learning-Based Android Ma
[4] P. Yan, Z. Yan, “A survey on dynamic mobile malware detection,” ware Detection,” IEEE Trans. Ind. Inf., vol.14, no.7, pp.3216–322
Softw. Qual. J., vol.26, no.3, pp.891–919, 2018. 2018.
Download full-text
[5] M.PDF Read full-text
La Polla, F. Martinelli, Download
and D. Sgandurra, citation
“A Survey on Security Copy
[27]linkG. Tao, Z. Zheng, Z. Guo, and M.R. Lyu, “MalPat: Minin
for Mobile Devices,” IEEE Commun. Surv. Tutorials, vol.15, no.1, Patterns of Malicious and Benign Android Apps via Permission
pp.446–471, 2013. Related APIs,” IEEE Trans. Rel., vol.67, no.1, pp.355–369, Ma
[6] E. Gandotra, D. Bansal, S. Sofat, “Malware Analysis and Classi- 2018.
fication: A Survey,” Journal of Information Security, vol.5, no.2, [28] F. Shen, J.D. Vecchio, A. Mohaisen, S.Y. Ko, and L. Ziare
pp.56–64, 2014. “Android Malware Detection using Complex-Flows,” 2017 IEE
[7] P. Yan, Z. Yan, “A survey on dynamic mobile malware detection,” 37th International Conference on Distributed Computing System
Softw. Qual. J., vol.26, no.3, pp.891–919, 2018. (ICDCS), pp.2430–2437, 2017.
[8] S. Peng, Min Wu, G. Wang, S. Yu, “Modeling the dynamics [29] A. Shabtai, L. Tenenboim-Chekina, D. Mimran, L. Rokach,
of worm propagation using two-dimensional cellular automata in Shapira, and Y. Elovici, “Mobile Malware Detection through Ana
smartphones,” J. Comput. Syst. Sci., vol.79, no.5, pp.586–595, ysis of Deviations in Application Network Behavior,” Comput. Se
2013. cur., vol.43, pp.1–18, 2014.

KOULIARIDIS et al.: A SURVEY ON MOBILE MALWARE DETECTION TECHNIQUES


2

[30] D. Damopoulos, G. Kambourakis, S. Gritzalis, and S.O. Park, “Ex- Vasileios Kouliaridis holds a M.Sc. in Info
posing mobile malware from the inside (or what is your mobile app mation and Communication Systems Securi
really doing?),” Peer-to-Peer Netw. Appl., vol.7, no.4, pp.687–697, from the department of Information and Com
Dec. 2014. munication Systems Engineering of the Unive
[31] D. Damopoulos, G. Kambourakis, and G. Portokalidis, “The Best of sity of the Aegean. He is currently a PhD cand
Both Worlds: A Framework for the Synergistic Operation of Host date at the Department of Information and Com
and Cloud Anomaly-based IDS for Smartphones,” Proc. 7th Euro- munication Systems Engineering of the Unive
pean Workshop on System Security - EuroSec ’14, pp.1–6, 2014. sity of the Aegean. His research interests are
[32] J.-W. Jang, H. Kang, J. Woo, A. Mohaisen, and H.K. Kim, “An- the fields of mobile security and mobile malwa
dro-AutoPsy: Anti-malware system based on similarity matching of analysis.
malware and malware creator-centric information,” Digital Investi-
gation, vol.14, pp.17–35, Sept. 2015.
[33] Z. Chen, Q. Yan, H. Han, S. Wang, L. Peng, L. Wang, and B. Konstantia Barmpatsalou received th
Yang, “Machine learning based mobile malware detection using B.Sc. (Diploma) degree in information system
highly imbalanced network traffic,” Inform. Sciences., vol.433-434, engineering and the M.Sc. degrees in inform
pp.346–364, 2018. tion systems management and information s
[34] V. Kouliaridis, K. Barmpatsalou, G. Kambourakis, and G. Wang, curity from the Department of Information an
“Mal-Warehouse: A Data Collection-as-a-Service of Mobile Communication Systems Engineering, Unive
Malware Behavioral Patterns,” 2018 IEEE SmartWorld, Ubiq- sity of the Aegean, Samos, Greece. She is cu
uitous Intelligence & Computing, Advanced & Trusted Com- rently pursuing the Ph.D. degree with the D
puting, Scalable Computing & Communications, Cloud & Big partment of Informatics Engineering, Universi
Data Computing, Internet of People and Smart City Innovation of Coimbra. Her research interests include co
(SmartWorld/SCALCOM/UIC/ATC/CBDCom/IOP/SCI), pp.1503– cepts such as digital forensics, information s
1508, 2018. curity, networks security, and intelligent systems.
[35] S. Wang, Z. Chen, Q. Yan, B . Yang, L. Peng, Z. Jia, “A mobile mal-
ware detection method using behavior features in network traffic,” J.
Netw. Comput. Appl., vol.133, pp.15–25, 2019.
[36] H. Zhang, K.D. Pham, Y. Cole, L. Ge, S. Wei, W. Yu, C. Lu, G. Georgios Kambourakis received the Ph.D
Chen, D. Shen, and E. Blasch, “ScanMe mobile: a cloud-based An- degree in information and communication sy
droid malware analysis service,” ACM SIGAPP Applied Computing tems engineering from the Department of Info
Review, vol.16, no.1, pp.36–49, 2016. mation and Communications Systems Enginee
[37] S. Alam, Z. Qu, R. Riley, Y. Chen, and V. Rastogi, “DroidNative: ing, University of the Aegean, Greece, where
Automating and optimizing detection of Android native code mal- is currently a Full Professor. Since Oct. 201
ware variants,” Comput. Secur., vol.65, pp.230–246, 2017. Georgios is on unpaid leave from the Universit
[38] Android, “Android Runtime,” https://source.android.com/devices/ while he is working for the European Commi
tech/dalvik, accessed Oct 18 2018. sion at the European Joint Research Centre, I
[39] F. Tong and Z. Yan, “A Hybrid Approach of Mobile Malware Detec- pra, VA, Italy. His research interests are in th
tion in Android,” J. Parallel. Distr. Com., vol.103, pp.22–31, 2017. fields of mobile and wireless networks securi
[40] C. Miller, D. Blazakis, D. Daizovi, S. Esser, V. Lozzo, and and privacy. He has over 120 refereed publications in the above areas. Mo
R.-P. Weinmann, iOS Hackers Handbook, John Wiley & Sons, info at: http://www.icsd.aegean.gr/gkamb
Indianapolis, 2012.
[41] T. Petsas, G. Voyatzis, E. Athanasopoulos, M. Polychronakis, and S.
Ioannidis, “Rage Against the Virtual Machine: Hindering Dynamic
Analysis of Android Malware,” Proc. 7th European Workshop on Shuhong Chen is an Associate Profess
System Security - EuroSec ’14, pp.1–6, 2014. of Computer Science at Guangzhou Universit
[42] Q. Zhou, F. Feng, Z. Shen, R. Zhou, M.-Y. Hsieh, and K.-C. Li, China. She is now a visting scholar at Unive
“A novel approach for mobile malware classification and detec- sity of Florida, USA. Her research interests i
tion in Android systems,” Multimed. Tools. Appl., vol.78, no.3, clude trust evaluation in mobile social network
pp.3529–3552, 2019. performance analysis, and computer network
[43] S. Sharmeen, S. Huda, J.H. Abawajy, W.N. Ismail, and M.M. Dr. Shuhong Chen has published more than 3
Hassan, “Malware Threats and Detection for Industrial Mobile-IoT Journal and Conference papers, including Info
Networks,” IEEE Access, vol.6, pp.15941–15957, 2018. mation Sciences, Future Generation Comput
[44] S. Arshad, M.A. Shah, A. Wahid, A. Mehmood, H. Song, and H. Yu, Systems, etc. Her research is supported by N
“SAMADroid: A Novel 3-Level Hybrid Malware Detection Model tional Natural Science Foundation of China an
for Android Operating System,” IEEE Access, vol.6, pp.4321–4339, Hunan Provincial Natural Science Foundation of China. She has serve
2018. as General Chair for Ubisafe 2017, 2018 and 2019, Organizing Chair f
[45] A. Damodaran, F.D. Troia, C.A. Visaggio, T.H. Austin, and M. SpaCCS 2017, IEEE ISPA 2017, and IUCC 2017.
Stamp, “A comparison of static, dynamic, and hybrid analysis for

malware detection ” J Computer Virology and Hacking Techniques


https://www.researchgate.net/publication/339043188_A_Survey_on_Mobile_Malware_Detection_Techniques 9/13
03/10/2022, 15:47 (PDF) A Survey on Mobile Malware Detection Techniques
malware detection,” J. Computer Virology and Hacking Techniques,
vol.13, no.1, pp.1–12, 2017.
Article A Survey on Mobile Malware Detection Techniques

Download full-text PDF Read full-text Download citation Copy link

Citations (39) References (38)

... There are some severe vulnerabilities in Android, just like windows and possibly like all operating systems. There are
no operating systems that can claim they do not have any vulnerabilities [18] . For example, the two main dangerous
malware that comes preloaded on Android phones were Chamois and Triada [18] that installs background apps,
generates ad fraud, or sends special text messages. ...
... There are no operating systems that can claim they do not have any vulnerabilities [18]. For example, the two main
dangerous malware that comes preloaded on Android phones were Chamois and Triada [18] that installs background
apps, generates ad fraud, or sends special text messages. ...
... In [18] , Ye et al., an Intelligent Malware Detection System (IMDS), were developed using Object-Oriented
Association (OOA) based classification. The system contained three components, namely PE parser, OOA rule
generator, and malware detection module. ...

A Comparative Analysis of Machine Learning Techniques for Classification and Detection of Malware
Preprint Full-text available
May 2022
Maryam Aljanabi · Ahmad Mousa Altamimi

View Show abstract

... According to the McAfee Labs Threats Report, the amount of mobile malware is constantly increasing [3,6,11, 12] . In
a similar study, Kaspersky [13] discovered more than five million harmful installation packages, including new Trojan and
ransomware variants. ...
... This approach is effective, but it requires more resources and time, and it does not allow for the exploration of all
execution routes. Using ML approaches and combining both of these strategies yields superior outcomes [11, 12] . ...

Empirical Analysis of Forest Penalizing Attribute and Its Enhanced Variations for Android Malware Detection

Article Full-text available


May 2022
Abimbola Akintola · Abdullateef Balogun · Luiz Fernando Capretz · Alanamu Zuabir

View Show abstract

... The advent of machine learning has had a significant impact on Android malware detection for the classification
stage. Currently advanced Android malware detection approaches can be categorized into on static analysis [15] [37]
and [15] [25]. Some researchers utilize state-of-the-art machine learning models like deep learning [5], online learning
[23] or ensemble learning [19] to identify multi-class attacks effectively in Android environment. ...
... The advent of machine learning has had a significant impact on Android malware detection for the classification
stage. Currently advanced Android malware detection approaches can be categorized into on static analysis [15] [37]
and [15] [25]. Some researchers utilize state-of-the-art machine learning models like deep learning [5], online learning
[23] or ensemble learning [19] to identify multi-class attacks effectively in Android environment. ...

DroidRL: Reinforcement Learning Driven Feature Selection for Android Malware Detection
Preprint
Mar 2022
Yinwei Wu · Meijin Li · Junfeng Wang · Luyu Cheng

View Show abstract

... LOD enables better exploitation of the qualities of the inhabitant's profile and services, as well as defining the
relationship between the various services and objects in the house. The authors of the article [12] presented good
insight into mobile malware detection using signature-and anomaly-based approaches. ...

Malware Analysis in IoT & Android Systems with Defensive Mechanism

https://www.researchgate.net/publication/339043188_A_Survey_on_Mobile_Malware_Detection_Techniques 10/13
03/10/2022, 15:47 (PDF) A Survey on Mobile Malware Detection Techniques
Article Full-text available
Article A Survey on Mobile Malware Detection Techniques
Jul 2022
Chandra Shekhar Yadav · Jagendra Singh · Aruna Yadav · Sultan Alharby
Download full-text PDF Read full-text Download citation Copy link
View Show abstract

... Spyware is a malicious code that secretly collects information about an individual or organization or collects specific
data without the user's consent. In terms of social engineering techniques, mobile malware is distributed in the following
three methods: repackaging, application update, and phishing [24] . ...

A Systematic Overview of the Machine Learning Methods for Mobile Malware Detection
Article Full-text available
Jul 2022
Yu-Kyung Kim · Justin Lee · Myong-Hyun Go · Kyungho Lee

View Show abstract

... In the dynamic approach, the Android apps are emulated in a virtual sandbox environment and their activities are
monitored to analyze malicious behavior [15] [16] [17]. is approach examines runtime malware actions but it generates
an extra computational complexity. ...

A Comprehensive Review of Android Security: Threats, Vulnerabilities, Malware Detection, and Analysis
Article Full-text available
Jun 2022
Saket Acharya · Umashankar Rawat · Roheet Bhatnagar

View Show abstract

... To address the various threats, in particular those caused by malware or those intentionally introduced into
applications installed by the manufacturers or by the user, several analysis methods and approaches have been
proposed by Kouliaridis et al. (2020) and others. In this work, we will focus on existing detection approaches based on
malware behavioral analysis and the potential they have for identifying and detecting malicious behaviors that malicious
applications may carry once installed in an adequate environment to start their malicious mission. ...

Vulnerability Detection Approaches on Application Behaviors in Mobile Environment


Conference Paper Full-text available
Apr 2020
Abdellah Ouaguid · Mohamed Ouzzif · Noreddine Abghour

View Show abstract

... but also a world grown highly vulnerable. Cyber criminals have proven significantly efficient in uncovering new
vulnerabilities in popular applications (apps) [14] . As a result, more and more Smartphone malware families are
introduced every year [19]. ...

International Journal of Mathematical Analysis and Modelling (Formerly Journal of the Nigerian Society for
Mathematical Biology) Simulation of the optimal control strategies to mitigate smartphone virus infection…
Article Full-text available
May 2022
Titus Ifeanyi Chinebu · Godwin Christopher Ezike Mbah · Emmanuel Jooda · Ikechukwu Udegbe

View Show abstract

Systematic Review on Various Techniques of Android Malware Detection


Chapter Full-text available
Jan 2022
Dharmesh Dave · Digvijaysinh M Rathod

View

Journal of the Nigerian Society for Mathematical Biology


Article Full-text available
May 2022
Titus Ifeanyi Chinebu · Godwin Christopher Ezike Mbah · Emmanuel Jooda · Ikechukwu Udegbe

View Show abstract

https://www.researchgate.net/publication/339043188_A_Survey_on_Mobile_Malware_Detection_Techniques 11/13
03/10/2022, 15:47 (PDF) A Survey on Mobile Malware Detection Techniques
Show more
Article A Survey on Mobile Malware Detection Techniques

Download full-text PDF Read full-text Download citation Copy link

Recommendations Discover more about: Malware

Project

Mal-warehouse: A data collection as a service of mobile malware behavioral patterns


Vasileios Kouliaridis

Obtain a complete behavioral database which shows mobile malware patterns.

View project

Project

A Survey on Mobile Malware Detection Techniques

Vasileios Kouliaridis

The aim of this work is to provide a structured and comprehensive overview of the latest research on mobile malware detection
techniques and pinpoint their benefits and limitations.

View project

Project

CyberAware mDGBL application

Filippos Giannakas · Georgios Kambourakis · Andreas Papasalouros

Currently, we are working into extending CyberAware mDGBL application. The game is destined to rise awareness on basic
information security and privacy issues.

View project

Project

Privacy preserving Intrusion detection in wireless networks

Constantinos Kolias · Georgios Kambourakis · Vasilis Kolias · [...] · Angelos Stavrou

View project

Article Full-text available

Review of Behavior Malware Analysis for Android

January 2013

Nilay Mistry · Nitin Padariya

Android based Smartphone are now a day’s getting more popularity. With the use of Smartphone user must always concern about the
security breaching and malicious attacks. Here we introduce an approach for proactive malware detection working by abstraction of
program behaviors. Suspicious behaviors are detected by comparing trace abstractions to reference malicious behaviors. The
sensitive power of ... [Show full abstract]

View full-text

https://www.researchgate.net/publication/339043188_A_Survey_on_Mobile_Malware_Detection_Techniques 12/13
03/10/2022, 15:47 (PDF) A Survey on Mobile Malware Detection Techniques

Article A Survey on Mobile Malware Detection Techniques


Article

Student research abstract: android malware detection based on Kullback-Leibler divergence


Download full-text
March 2014 PDF Read full-text Download citation Copy link

Vanessa N. Cooper

A recent study shows that more than 50% of mobile devices running Google's Android mobile operating system (OS) have unpatched
vulnerabilities, opening them up to malicious applications and malware attacks. The starting point of becoming a potential victim due to
malware is to allow the installation of applications without knowing in advance the operations that an application can perform. In ...
[Show full abstract]

Read more

Conference Paper

Student research abstract: android malware detection based on Kullback-Leibler divergence

March 2014

Vanessa N. Cooper

A recent study shows that more than 50% of mobile devices running Google's Android mobile operating system (OS) have unpatched
vulnerabilities, opening them up to malicious applications and malware attacks. The starting point of becoming a potential victim due to
malware is to allow the installation of applications without knowing in advance the operations that an application can perform. In ...
[Show full abstract]

Read more

Conference Paper

Profiling mobile malware behaviour through hybrid malware analysis approach

December 2013

Zaki Masud · Shahrin Sahib · Mohd Faizal Abdollah · [...] · Rabiah Ahmad

Nowadays, the usage of mobile device among the community worldwide has been tremendously increased. With this proliferation of
mobile devices, more users are able to access the internet for variety of online application and services. As the use of mobile devices
and applications grows, the rate of vulnerabilities exploitation and sophistication of attack towards the mobile user are increasing as ...
[Show full abstract]

Read more

Last Updated: 05 Jul 2022

Company Support Business solutions

About us Help Center Advertising


News Recruiting
Careers

© 2008-2022 ResearchGate GmbH. All rights reserved. Terms · Privacy · Copyright · Imprint

https://www.researchgate.net/publication/339043188_A_Survey_on_Mobile_Malware_Detection_Techniques 13/13

You might also like