Android Malware Characterisaion. Android Under Attack Android Malware is on the rise In 2012 malware presence has increased by 580% compared to the same.

Slides:



Advertisements
Similar presentations
Providing protection from potential security threats that exist for any internet-connected computer is termed e- security. It is important to be able to.
Advertisements

Win the Cyberwar on Mobile Banking and Payments
MIRAGE MALWARE SIDDARTHA ELETI CLEMSON UNIVERSITY.
The Threat Landscape Jan Threat Report 2.
Dissecting Android Malware : Characterization and Evolution
1 Computer and Internet Security JCCAA Presentation 03/14/2009 Yu-Min (Phillip) Hsieh Sr. System Administrator Information Technology Rice University.
7 Effective Habits when using the Internet Philip O’Kane 1.
Automated Remote Repair for Mobile Malware Yacin Nadji, Jonathon Giffin, Patrick Traynor Georgia Institute of Technology ACSAC’ 11.
Online Banking Fraud Prevention Recommendations and Best Practices This document provides you with fraud prevention best practices that every employee.
What are Trojan horses?  A Trojan horse is full of as much trickery as the mythological Trojan horse it was named after. The Trojan horse, at first glance.
From AV to Internetized Security Solution 马杰 Jeffrey Beijing Rising Tech. Co., Ltd. --- The Analysis Report of Malware Technology in China in 2005.
Phishing – Read Behind The Lines Veljko Pejović
Malicious Attacks. Introduction Commonly referred to as: malicious software/ “malware”, computer viruses Designed to enter computers without the owner’s.
Internet Relay Chat Chandrea Dungy Derek Garrett #29.
Android Security What is out there? Waqar Aziz. Android Market Share - I 2.
Presentation By Deepak Katta
Introduction to Mobile Malware
11 The Ghost In The Browser Analysis of Web-based Malware Reporter: 林佳宜 Advisor: Chun-Ying Huang /3/29.
Introduction Our Topic: Mobile Security Why is mobile security important?
CHC DI Group. What We Will Cover Securing your devices and computers. Passwords. s. Safe browsing for shopping and online banks. Social media.
MSIT 458 – The Chinchillas. Offense Overview Botnet taxonomies need to be updated constantly in order to remain “complete” and are only as good as their.
DroidKungFu and AnserverBot
Cyber Crimes.
Mobile Devices Carry Hidden Threats With Financial Consequences Hold StillInstalled.
All Your Droid Are Belong To Us: A Survey of Current Android Attacks 단국대학교 컴퓨터 보안 및 OS 연구실 김낙영
WEBSENSE ® SECURITY LABS™ 2006 Semi-Annual Web Security Trends Report OWASP Presentation November 9, 2006 Jim Young (301)
Monitoring Malware at Runtime. From Last Lecture Malware authors use advanced coding for avoiding detection AnserverBot is a very sophisticate piece of.
Here is a list of viruses Adware- or advertising-supported software-, is any software package which automatically plays, displays, or downloads advertisements.
Week 10-11c Attacks and Malware III. Remote Control Facility distinguishes a bot from a worm distinguishes a bot from a worm worm propagates itself and.
Android Security Auditing Slides and projects at samsclass.info.
Android Security Corrado Aaron Visaggio PhD, docente del Corso di Sicurezza delle Reti e dei Sistemi Software Università degli.
Understanding Computer Viruses: What They Can Do, Why People Write Them and How to Defend Against Them Computer Hardware and Software Maintenance.
Topic 5: Basic Security.
Financial Sector Cyber Attacks Malware Types & Remediation Best Practices
Android System Security Xinming Ou. Android System Basics An open-source operating system for mobile devices (AOSP, led by Google) – Consists of a base.
Malicious Software.
Computer Skills and Applications Computer Security.
MobileSecurity Vulnerability Assessment Tools for the Enterprise Mobile Security Vulnerability Assessment Tools for the Enterprise Integrating Mobile/BYOD.
Understand Malware LESSON Security Fundamentals.
Introducing the Smartphone Pentesting Framework Georgia Weidman Bulb Security LLC Approved for Public Release, Distribution Unlimited.
Types of Malware © 2014 Project Lead The Way, Inc.Computer Science and Software Engineering.
Cybersecurity Test Review Introduction to Digital Technology.
1 #UPAugusta Today’s Topics What are Deadly IT Sins? Know them. Fear them. Fix them. #UPAugusta201 6.
Adware and Browser Hijacker – Symptoms and Preventions /killmalware /u/2/b/ /alexwaston14/viru s-removal/ /channel/UC90JNmv0 nAvomcLim5bUmnA.
Mobile Security Tom Taylor. Roadmap Security Risks Security Risks Examples of Attacks Examples of Attacks Personal Protection Personal Protection Business.
NADAV PELEG HEAD OF MOBILE SECURITY The Mobile Threat: Consumer Devices Business Risks David Parkinson MOBILE SECURITY SPECIALIST, NER.
Securing a Host Computer BY STEPHEN GOSNER. Definition of a Host  Host  In networking, a host is any device that has an IP address.  Hosts include.
Remember effective ways to search +walk (includes words) Intitle:iPad Intext:ipad site:pbs.org Site:gov filetype:jpg.
Android and IOS Permissions Why are they here and what do they want from me?
Computer Security Keeping you and your computer safe in the digital world.
Created by the E-PoliceSlide 122 February, 2012 Dangers of s By Michael Kuc.
Protecting Against Cyber Attacks PLEASE TAKE A MINUTE TO LOOK AT THIS IMPORTANT MESSAGE. THIS IS HAPPENING HERE AND NOW! LET US SAVE YOU AND YOUR INFORMATION.
Cyber security. Malicious Code Social Engineering Detect and prevent.
Module 51 (Mobile Device Fundamentals - Android)
The Parent Portal Version 3.0 Last Updated on 14/10/2016.
Botnets A collection of compromised machines
3.6 Fundamentals of cyber security
Types of Cyber Crimes Phishing - is a scam to steal your online username and password. Phishing attacks work by tricking you into entering your username.
Unit 4 IT Security.
Phishing is a form of social engineering that attempts to steal sensitive information.
Botnets A collection of compromised machines
Dangerous Types Of Malware. What is Malware Malware is a term used to denote the different types of intrusive software that are installed with the intent.
Across the world McAfee providing the update protection solutions to the computer users. As same to the error above, wait for few minutes and think some.
Across the world McAfee providing the update protection solutions to the computer users. As same to the error above, wait for few minutes and think some.
Across the world McAfee providing the update protection solutions to the computer users. As same to the error above, wait for few minutes and think some.
Across the world McAfee providing the update protection solutions to the computer users. As same to the error above, wait for few minutes and think some.
Across the world McAfee providing the update protection solutions to the computer users. As same to the error above, wait for few minutes and think some.
ACROSS THE WORLD MCAFEE PROVIDING THE UPDATE PROTECTION SOLUTIONS TO THE COMPUTER USERS. AS SAME TO THE ERROR ABOVE, WAIT FOR FEW MINUTES AND THINK SOME.
SPRING DRAGON APT - A CASE STUDY OF TARGETED ATTACKS IN APAC COUNTRIES
Test 3 review FTP & Cybersecurity
Presentation transcript:

Android Malware Characterisaion

Android Under Attack Android Malware is on the rise In 2012 malware presence has increased by 580% compared to the same period in 2011 (McAfee) From 2000 in 2011 to in 2012 As for the end of 2012, Android is the most targeted platform surpassing even Windows.

Malware Types SMS-Sending: send/register users to premium numbers Spyware: collect sensitive/private information and upload to remote servers Destructive Trojans: modify content on the devices Mobile botnets: receive command from remote C&C servers Ransomware: steal information and ask for money to get back

How do they get to our phones? Malware installation is driven by three main social engineering-based techniques Repackaging Update attack Drive-by download These techniques can be used in combination They require the user intervention

Repackaging This is a very common technique among malware authors Malicious payload is piggybacked into popular apps Users are then lured to download these infected apps

Repackaging Locate and download popular apps Disassemble apps and enclose malicious payloads Re-assemble the apps and upload on official and/or alternative markets Apps used include paid apps, popular game apps, utility apps, security tools, and porn-related apps

Repackaging To hide malicious payload authors use class names that look legitimate: AnserverBot uses com.sec.android.provider.drm DroidKungFu uses com.google.ssearch and com.google.update The malware family jSMSHider has used a private key of the AOSP to sign its apps!

Update Attack Repackaging techniques put the whole malicious code in the host apps This might expose them to the risk of being detected Update attacks lower this risk by inserting only an update component as payload This component can be still inserted in a repackaged popular app

Update Attack BaseBridge malware requests the user that a new version of the app is available The new version contains the malicious payload Note that the updated version is hidden within the main app! DroidKungFuUpdate is similar to BaseBridge However the malicious payload is download remotely

Update Attack The whole update of an app requires user intervention to be successful AnserverBot and Plankton update only part of the host app not the entire app In this way, they do not require the user permission Plankton fetches a jar file from a remote server AnserverBot retrieves a public (encrypted) entry from a blog containing the malicious payload

Drive-by Download This technique is similar to the one used in PC through the browsers Lure the user to click a link to download some cool stuff! However, Android malware does not require the browser for performing this attack

Drive-by Download GGTracker uses a in-app advertisement When the user clicks a special link on an advertisement, it will redirect to a malicious website The website claims to analyse the phone battery for increasing its performance Instead a malicious payload is downloaded that will register the user to a premium-rate service without the user’s consent

Drive-by Download Jifake uses a similar technique of GGTracker Instead of a link in an advert, it uses a QR code The code downloaded is a repackage ICQ client Once installed it will send SMS to premium numbers

Drive-by Download Spitmo and ZitMo are two variants of the SpyEye and Zeus PC banking malware While the user is using an infect PC for her banking, a link will prompt to download a smartphone app to better protect online banking activities. The app is actually a malware that will collect banking credential from mTAN and SMS In Europe, these two malware have stolen US $40M

Other Attack Vectors Apps that claim themselves as spyware – no need to hide! Apps that masquerade as legitimate apps but then perform malicious actions Apps that provide the functionality claimed plus perform malicious actions Apps that rely on root-exploits to gain root privileges

Malware Activation Once malware is installed it will listen to events to start its malicious activity BOOT_COMPLETE and SMS_RECEIVED are the most common Hijacking events to substitute the legitimate app activity with the malicious one ACTION_MAIN or the user click the app icon

Attack Types Financial charges – SMS Trojan Communication with C&C servers – Botnets Information Stealing – Spyware/Ransomware/Destructive Trojan Root-kit exploit – all the above and much more!

Financial Charges One of the main reason behind these attacks is for monetary gain Subscription to premium SMS services that are often owned by the malware authors Use the permission sendTextMessage that allows an app to send SMS in background (no user in the loop)

Financial Charges FakePlayer uses a hard-coded message “798657” and sends it to several premium numbers in Russia GGTracker automatically signs up users to premium-rate services in the US Malware can download premium numbers from C&C to avoid detection

Hijacking Confirmations In China, registration to premium service requires second- confirmation SMS To avoid that users are notified, malware uses permission ReceiveSMS and registers a broadcast receiver with highest priority When the confirmation SMS arrives it is hijiacked and a reply is sent with an activation code The code can also be delivered by the C&C server

C&C Remote Control Malware can turn your phone into a bot to be controlled by a remote C&C To avoid detection they encrypt the URL of the C&C Pjapps use the following string 2maodb3ialke8mdmeme3gkos9g1icaofm To encode the domain mobilemeego91.com DroidKungFu3 uses AES with key Fuck_sExy-aLl!pw Geinimi use DES to encrypt its comm with the C&C

Information Stealing Malware also collects information from the devices SMS, phone numbers, user account numbers SndApps collects addresses FakeNetflix collect user name and password from Netflix users Once the data is collected it is sent over to the C&C servers

Root-kit Exploit Android has at its core a Linux kernel and more than 90 open- source libraries Some vulnerabilities exist that can be exploited for gaining root privileges Android Malware families have malicious payload that performs these root exploits Some even more than one

Root-kit Exploit These exploits are public available Most of the malware just copy them verbatim However, this also increase detection Recently, malware started to encrypt these exploits and store them as app asset files Also obfuscation techniques are used Store the file and then change the extension (.jpeg) At runtime they are recovered and then executed This makes detection much more difficult

Analysis of Two Malware Families DroidKungFu and AnserverBot represent the most recent incarnation of malware engineering Since they first appearance several improvements have been coded to increase their stealthiness

Questions?