ResearchSpace

Evolution study of android botnets

Show simple item record

dc.contributor.author Pieterse, Heloise
dc.contributor.author Burke, Ivan D
dc.date.accessioned 2015-11-12T07:31:31Z
dc.date.available 2015-11-12T07:31:31Z
dc.date.issued 2015-03
dc.identifier.citation Pieterse, H and Burke, I. 2015. Evolution study of android botnets. In: Proceedings of the 10th International Conference on Cyber Warfare and Security, Kruger National Park, South Africa, 24-25 March 2015, 9pp. en_US
dc.identifier.uri http://hdl.handle.net/10204/8256
dc.identifier.uri https://www.researchgate.net/publication/274224366_Evolution_Study_of_Android_Botnets
dc.description Abstract Only. en_US
dc.description.abstract Smartphones continue to excel in the 21st century due to the constant improvements of mobile technology. Advances in smartphones, such as increased computing power, improved device-to-device communication and the option of installing additional third-party applications, have led to a sharp rise in their popularity. This popularity, combined with the extensive adoption of smartphones by the general public, has now drawn the attention of mobile malware developers. On popular platforms, such as Android, malware have grown exponentially since the detection of the first mobile Trojan horse in 2010. Android malware families detected during 2013 displayed capabilities that revealed the transition from traditional computer-based botnets to the Android platform. To effectively mitigate or defend against Android botnets, an insightful understanding of them is required. This paper aims to characterise existing Android malware families that display botnet functionality, allowing for the development of proper mitigation and anti-botnet solutions. The contributions of this paper are two-fold. Firstly, the Android malware collection presented in this paper includes 20 families, which covers the majority of malware families displaying botnet behaviour, ranging from their debut in December 2010 to the recent ones discovered in December 2013. These families are thoroughly characterised based on their detailed behaviour breakdown, including propagation methods, command and control channels, and attack strategies. Secondly, an evolution-based study of representative Android botnet families is performed, revealing the rapid growth of Android botnets and the pressing need for anti-botnet solutions. The characterisation of the Android malware families and the subsequent evolution-based study reveal the sophistication of Android botnets. These identifiable characteristics can, however, be incorporated into new and existing mitigation solutions to defend and protect against Android botnet infections. The outcome of this study show that Android botnets are real and a current threat to smartphone users and that there is a need for proper anti-botnet solutions on mobile platforms. en_US
dc.language.iso en en_US
dc.relation.ispartofseries Worklist;15814
dc.subject Android en_US
dc.subject Android botnets en_US
dc.subject Mobile botnets en_US
dc.subject Smartphones en_US
dc.subject Mobile malware en_US
dc.title Evolution study of android botnets en_US
dc.type Conference Presentation en_US
dc.identifier.apacitation Pieterse, H., & Burke, I. D. (2015). Evolution study of android botnets. http://hdl.handle.net/10204/8256 en_ZA
dc.identifier.chicagocitation Pieterse, Heloise, and Ivan D Burke. "Evolution study of android botnets." (2015): http://hdl.handle.net/10204/8256 en_ZA
dc.identifier.vancouvercitation Pieterse H, Burke ID, Evolution study of android botnets; 2015. http://hdl.handle.net/10204/8256 . en_ZA
dc.identifier.ris TY - Conference Presentation AU - Pieterse, Heloise AU - Burke, Ivan D AB - Smartphones continue to excel in the 21st century due to the constant improvements of mobile technology. Advances in smartphones, such as increased computing power, improved device-to-device communication and the option of installing additional third-party applications, have led to a sharp rise in their popularity. This popularity, combined with the extensive adoption of smartphones by the general public, has now drawn the attention of mobile malware developers. On popular platforms, such as Android, malware have grown exponentially since the detection of the first mobile Trojan horse in 2010. Android malware families detected during 2013 displayed capabilities that revealed the transition from traditional computer-based botnets to the Android platform. To effectively mitigate or defend against Android botnets, an insightful understanding of them is required. This paper aims to characterise existing Android malware families that display botnet functionality, allowing for the development of proper mitigation and anti-botnet solutions. The contributions of this paper are two-fold. Firstly, the Android malware collection presented in this paper includes 20 families, which covers the majority of malware families displaying botnet behaviour, ranging from their debut in December 2010 to the recent ones discovered in December 2013. These families are thoroughly characterised based on their detailed behaviour breakdown, including propagation methods, command and control channels, and attack strategies. Secondly, an evolution-based study of representative Android botnet families is performed, revealing the rapid growth of Android botnets and the pressing need for anti-botnet solutions. The characterisation of the Android malware families and the subsequent evolution-based study reveal the sophistication of Android botnets. These identifiable characteristics can, however, be incorporated into new and existing mitigation solutions to defend and protect against Android botnet infections. The outcome of this study show that Android botnets are real and a current threat to smartphone users and that there is a need for proper anti-botnet solutions on mobile platforms. DA - 2015-03 DB - ResearchSpace DP - CSIR KW - Android KW - Android botnets KW - Mobile botnets KW - Smartphones KW - Mobile malware LK - https://researchspace.csir.co.za PY - 2015 T1 - Evolution study of android botnets TI - Evolution study of android botnets UR - http://hdl.handle.net/10204/8256 ER - en_ZA


Files in this item

This item appears in the following Collection(s)

Show simple item record