Endpoint Security

Research Shows Many Security Products Fail to Detect Android Malware Variants

A group of academic researchers has created a tool that can be used to clone Android malware and test the resilience of these new variants against anti-malware detection.

<p><strong><span><span>A group of academic researchers has created a tool that can be used to clone Android malware and test the resilience of these new variants against anti-malware detection.</span></span></strong></p>

A group of academic researchers has created a tool that can be used to clone Android malware and test the resilience of these new variants against anti-malware detection.

Called DroidMorph, the tool allows for the cloning of both malicious and benign applications by making modifications at different levels of abstraction. Testing against 17 commercial anti-malware engines has shown that half don’t detect the clones.

Implemented on top of the Soot Framework, the tool provides all of the necessary functionality for the generation of Android bytecode, as well as for modifying and analyzing it. The tool decompiles the APK, carries out the morphing, and then recompiles the modified code and signs the APK.

Researchers from the Adana Science and Technology University in Turkey and the National University of Science and Technology in Pakistan worked with a total of 848 samples pertaining to seven Android malware families, namely AnserverBot, BaseBridge, DroidKungFu3, DroidKungFu4, DroidDream, DroidDreamLight, and Geinimi.

They used DroidMorph to generate a total of 1,771 variants of these malware families, and then tested them for detection against 17 anti-malware engines in VirusTotal. The results showed that 8 of them were not able to detect any of the morphed APKs.

DroidMorph, the academics explain, implements morphing at three different levels of abstraction, namely body, class, and method. Of these, class morphing had the lowest average detection rate, mainly because it has more variants than all morphing.

The researchers also note that their tool only implements basic trivial and non-trivial obfuscations and that it needs additional work to improve morphing at different levels and further lower anti-malware detection rates. Morphing of meta-information embedded in the APK will also be added.

“The number of Android malware clones are on the rise and to stop this attack of clones we need to study how these clones are generated. We hope that DroidMorph will be used in future research, to improve Android malware clones analysis and detection, and help stop them,” the researchers note.

Advertisement. Scroll to continue reading.

Related: Flaws in Apple Location Tracking System Could Lead to User Identification

Related: Research: Security Agencies Expose Information via Improperly Sanitized PDFs

Related: Academics Devise Attacks Targeting Email End-to-End Encryption

Related Content

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version