Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
skip to main content
10.1145/3134600.3134642acmotherconferencesArticle/Chapter ViewAbstractPublication PagesacsacConference Proceedingsconference-collections
research-article
Public Access

Malware Detection in Adversarial Settings: Exploiting Feature Evolutions and Confusions in Android Apps

Published: 04 December 2017 Publication History
  • Get Citation Alerts
  • Abstract

    Existing techniques on adversarial malware generation employ feature mutations based on feature vectors extracted from malware. However, most (if not all) of these techniques suffer from a common limitation: feasibility of these attacks is unknown. The synthesized mutations may break the inherent constraints posed by code structures of the malware, causing either crashes or malfunctioning of malicious payloads. To address the limitation, we present Malware Recomposition Variation (MRV), an approach that conducts semantic analysis of existing malware to systematically construct new malware variants for malware detectors to test and strengthen their detection signatures/models. In particular, we use two variation strategies (i.e., malware evolution attack and malware confusion attack) following structures of existing malware to enhance feasibility of the attacks. Upon the given malware, we conduct semantic-feature mutation analysis and phylogenetic analysis to synthesize mutation strategies. Based on these strategies, we perform program transplantation to automatically mutate malware bytecode to generate new malware variants. We evaluate our MRV approach on actual malware variants, and our empirical evaluation on 1,935 Android benign apps and 1,917 malware shows that MRV produces malware variants that can have high likelihood to evade detection while still retaining their malicious behaviors. We also propose and evaluate three defense mechanisms to counter MRV.

    References

    [1]
    Airpush Detector. https://goo.gl/QVn82.
    [2]
    Airpush Opt-out. http://www.airpush.com/optout/.
    [3]
    Contagio. http://contagiominidump.blogspot.com/.
    [4]
    Virusshare. http://virusshare.com/.
    [5]
    Virustotal. https://www.virustotal.com/.
    [6]
    Weka 3: Data mining software in Java. http://www.cs.waikato.ac.nz/ml/weka/.
    [7]
    D. Arp, M. SPreitzenbarth, M. Hubner, H. Gascon, and K. Rieck. DREBIN: effective and explainable detection of Android malware in your pocket. In Proc. NDSS, 2014.
    [8]
    K. W. Y. Au, Y. F. Zhou, Z. Huang, and D. Lie. PScout: Analyzing the Android permission specification. In Proc. CCS, pages 217--228, 2012.
    [9]
    E. T. Barr, M. Harman, Y. Jia, A. Marginean, and J. Petke. Automated software transplantation. In Proc. ISSTA, 2015.
    [10]
    A. D. Baxevanis and B. F. F. Ouellette. Bioinformatics: A Practical Guide to the Analysis of Genes and Proteins. John WileySons, 2004.
    [11]
    B. Biggio, I. Corona, D. Maiorca, B. Nelson, N. Šrndić, P. Laskov, G. Giacinto, and F. Roli. Evasion attacks against machine learning at test time. In Proc. KDD, pages 387--402, 2013.
    [12]
    B. Biggio, G. Fumera, and F. Roli. Security evaluation of pattern classifiers under attack. IEEE Trans. TKDE, pages 984--996, 2014.
    [13]
    A. A. Cárdenas and J. S. Baras. Evaluation of classifiers: Practical considerations for security applications. In Proc. AAAI Workshop Evaluation Methods for Machine Learning, pages 777--780, 2006.
    [14]
    N. V. Chawla, K. W. Bowyer, L. O. Hall, and W. P. Kegelmeyer. Smote: Synthetic minority over-sampling technique. Journal of artificial intelligence research, pages 321--357, 2002.
    [15]
    K. Chen, P. Wang, Y. Lee, X. Wang, N. Zhang, H. Huang, W. Zou, and P. Liu. Finding unknown malice in 10 seconds: Mass vetting for new threats at the Google-play scale. In Proc. USENIX Security, pages 659--674, 2015.
    [16]
    A. Demontis, M. Melis, B. Biggio, D. Maiorca, D. Arp, K. Rieck, I. Corona, G. Giacinto, and F. Roli. Yes, machine learning can be more secure! a case study on Android malware detection. IEEE Trans. TDSC, 2017.
    [17]
    Y. Feng, I. Dillig, and A. Aiken. Apposcopy: Semantics-based detection of Android malware through static analysis. In Proc. FSE, pages 576--587, 2014.
    [18]
    I. Goodfellow, J. Pouget-Abadie, M. Mirza, B. Xu, D. Warde-Farley, S. Ozair, A. Courville, and Y. Bengio. Generative adversarial nets. In Proc. NIPS, pages 2672--2680, 2014.
    [19]
    K. Grosse, N. Papernot, P. Manoharan, M. Backes, and P. McDaniel. Adversarial perturbations against deep neural networks for malware classification. arXiv preprint arXiv:1606.04435, 2016.
    [20]
    S. Hao, B. Liu, S. Nath, and R. Govindan. PUMA: Programmable UI-automation for large-scale analysis of mobile apps. In Proc. Mobisys, pages 204--217, 2014.
    [21]
    W. Hu and Y. Tan. Generating adversarial malware examples for black-box attacks based on GAN. arXiv preprint arXiv:1702.05983, 2017.
    [22]
    L. Huang, A. D. Joseph, B. Nelson, B. I. Rubinstein, and J. Tygar. Adversarial machine learning. In Proc. AISec, 2011.
    [23]
    D. Kong and G. Yan. Discriminant malware distance learning on structural information for automated malware classification. In KDD, pages 1357--1365, 2013.
    [24]
    H. W. Kuhn and B. Yaw. The hungarian method for the assignment problem. Naval Research Logistics Quarterly, pages 83--97, 1955.
    [25]
    P. Legendre and L. Legendre. Numerical Ecology: Developments in Environmental Modelling. Elsevier., 1998.
    [26]
    Y. Liu, X. Chen, C. Liu, and D. Song. Delving into transferable adversarial examples and black-box attacks. In Proc. ICLR, 2017.
    [27]
    Montrojans, ghosts, and more mean bumps ahead for mobile and connected thingskey. https://www.mcafee.com/us/resources/reports/rp-mobile-threat-report-2017.pdf.
    [28]
    Monkey. http://developer.Android.com/tools/help/monkey.html.
    [29]
    N. Papernot, P. McDaniel, and I. Goodfellow. Transferability in machine learning: from phenomena to black-box attacks using adversarial samples. arXiv preprint arXiv:1605.07277, 2016.
    [30]
    N. Papernot, P. McDaniel, I. Goodfellow, S. Jha, Z. B. Celik, and A. Swami. Practical black-box attacks against deep learning systems using adversarial examples. In Proc. ASIACCS, 2017.
    [31]
    N. Papernot, P. McDaniel, S. Jha, M. Fredrikson, Z. B. Celik, and A. Swami. The limitations of deep learning in adversarial settings. In Proc. Euro S&P, pages 372--387, 2016.
    [32]
    J. R. Quinlan. Induction of decision trees. Machine learning, 1986.
    [33]
    V. Rastogi, Y. Chen, and X. Jiang. DroidChameleon: Evaluating Android anti-malware against transformation attacks. In Proc. ASIACCS, pages 329--334, 2013.
    [34]
    N. Rndic and P. Laskov. Practical evasion of a learning-based classifier: A case study. In Proc. IEEE S & P, pages 197--211, 2014.
    [35]
    S. Roy, J. DeLoach, Y. Li, N. Herndon, D. Caragea, X. Ou, V. P. Ranganath, H. Li, and N. Guevara. Experimental study with real-world data for Android app security analysis using machine learning. In Proc. ACSAC, pages 81--90, 2015.
    [36]
    S. Sidiroglou-Douskos, E. Lahtinen, F. Long, and M. Rinard. Automatic error elimination by horizontal code transfer across multiple applications. In Proc. PLDI, pages 43--54, 2015.
    [37]
    A. Singh, A. Walenstein, and A. Lakhotia. Tracking concept drift in malware families. In Proc. AISec, pages 81--92, 2012.
    [38]
    C. Smutz and A. Stavrou. When a tree falls: Using diversity in ensemble classifiers to identify evasion in malware detectors. In Proc. NDSS, 2016.
    [39]
    C. Szegedy, W. Zaremba, I. Sutskever, J. Bruna, D. Erhan, I. Goodfellow, and R. Fergus. Intriguing properties of neural networks. arXiv preprint arXiv:1312.6199, 2013.
    [40]
    R. Valleé-Rai, P. Co, E. Gagnon, L. Hendren, P. Lam, and V. Sundaresan. Soot: A Java bytecode optimization framework. In Proc. CASON, 1999.
    [41]
    W. Xu, Y. Qi, and D. Evans. Automatically evading classifiers. In Proc. NDSS, 2016.
    [42]
    W. Yang, M. R. Prasad, and T. Xie. A grey-box approach for automated GUI-model generation of mobile applications. In Proc. FASE, pages 250--265. 2013.
    [43]
    W. Yang, X. Xiao, B. Andow, S. Li, T. Xie, and W. Enck. AppContext: Differentiating malicious and benign mobile app behaviors using context. In Proc. ICSE, pages 303--313, 2015.
    [44]
    Y. Zhou and X. Jiang. Dissecting Android malware: Characterization and evolution. In Proc. IEEE S & P, pages 95--109, 2012.

    Cited By

    View all
    • (2024)MTDroid: A Moving Target Defense-Based Android Malware Detector Against Evasion AttacksIEEE Transactions on Information Forensics and Security10.1109/TIFS.2024.341433919(6377-6392)Online publication date: 2024
    • (2024)On the Robustness of Image-Based Malware Detection Against Adversarial AttacksNetwork Security Empowered by Artificial Intelligence10.1007/978-3-031-53510-9_13(355-375)Online publication date: 24-Feb-2024
    • (2023)Re-measuring the Label Dynamics of Online Anti-Malware Engines from Millions of SamplesProceedings of the 2023 ACM on Internet Measurement Conference10.1145/3618257.3624800(253-267)Online publication date: 24-Oct-2023
    • Show More Cited By

    Index Terms

    1. Malware Detection in Adversarial Settings: Exploiting Feature Evolutions and Confusions in Android Apps

      Recommendations

      Comments

      Information & Contributors

      Information

      Published In

      cover image ACM Other conferences
      ACSAC '17: Proceedings of the 33rd Annual Computer Security Applications Conference
      December 2017
      618 pages
      ISBN:9781450353458
      DOI:10.1145/3134600
      Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than the author(s) must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected].

      Publisher

      Association for Computing Machinery

      New York, NY, United States

      Publication History

      Published: 04 December 2017

      Permissions

      Request permissions for this article.

      Check for updates

      Author Tags

      1. Adversarial classification
      2. Malware detection

      Qualifiers

      • Research-article
      • Research
      • Refereed limited

      Funding Sources

      Conference

      ACSAC 2017

      Acceptance Rates

      Overall Acceptance Rate 104 of 497 submissions, 21%

      Contributors

      Other Metrics

      Bibliometrics & Citations

      Bibliometrics

      Article Metrics

      • Downloads (Last 12 months)280
      • Downloads (Last 6 weeks)34

      Other Metrics

      Citations

      Cited By

      View all
      • (2024)MTDroid: A Moving Target Defense-Based Android Malware Detector Against Evasion AttacksIEEE Transactions on Information Forensics and Security10.1109/TIFS.2024.341433919(6377-6392)Online publication date: 2024
      • (2024)On the Robustness of Image-Based Malware Detection Against Adversarial AttacksNetwork Security Empowered by Artificial Intelligence10.1007/978-3-031-53510-9_13(355-375)Online publication date: 24-Feb-2024
      • (2023)Re-measuring the Label Dynamics of Online Anti-Malware Engines from Millions of SamplesProceedings of the 2023 ACM on Internet Measurement Conference10.1145/3618257.3624800(253-267)Online publication date: 24-Oct-2023
      • (2023)‘We are adults and deserve control of our phones’: Examining the risks and opportunities of a right to repair for mobile appsProceedings of the 2023 ACM Conference on Fairness, Accountability, and Transparency10.1145/3593013.3593973(22-34)Online publication date: 12-Jun-2023
      • (2023)ANDROIDGYNY: Reviewing clustering techniques for Android malware family classificationDigital Threats: Research and Practice10.1145/3587471Online publication date: 14-Mar-2023
      • (2023)MalProtect: Stateful Defense Against Adversarial Query Attacks in ML-Based Malware DetectionIEEE Transactions on Information Forensics and Security10.1109/TIFS.2023.329395918(4361-4376)Online publication date: 2023
      • (2023)Evading Machine-Learning-Based Android Malware Detector for IoT DevicesIEEE Systems Journal10.1109/JSYST.2022.321501417:2(2745-2755)Online publication date: Jun-2023
      • (2023)Defensive Randomization Against Adversarial Attacks in Image-Based Android Malware DetectionICC 2023 - IEEE International Conference on Communications10.1109/ICC45041.2023.10279592(5072-5077)Online publication date: 28-May-2023
      • (2023)EvadeDroid: A Practical Evasion Attack on Machine Learning for Black-box Android Malware DetectionComputers & Security10.1016/j.cose.2023.103676(103676)Online publication date: Dec-2023
      • (2023)Android malware detection: mission accomplished? A review of open challenges and future perspectivesComputers & Security10.1016/j.cose.2023.103654(103654)Online publication date: Dec-2023
      • Show More Cited By

      View Options

      View options

      PDF

      View or Download as a PDF file.

      PDF

      eReader

      View online with eReader.

      eReader

      Get Access

      Login options

      Media

      Figures

      Other

      Tables

      Share

      Share

      Share this Publication link

      Share on social media