Font Size: a A A

Trojan Mechanism And Detection Technology Based On Android Platform

Posted on:2015-12-22Degree:MasterType:Thesis
Country:ChinaCandidate:Z B KangFull Text:PDF
GTID:2298330467963769Subject:Computer technology
Abstract/Summary:PDF Full Text Request
With the deepening development of mobile Internet, mobile intelligent terminal equipment has been rapidly spread in the population. Because the Android system has a large market share in the mobile Internet and relatively open, the Android platform appeared a lot of Trojans. After Trojans infect smartphone users, will steal the user privacy information of smartphone and cause economic losses to the user. So the Trojans action mechanism in the Android system and detection scheme research has important practical significance.This paper first briefly introduces the safety situation of the Android system and the research results of the security field in recent years. The Android platform security mechanism is studied in this paper and analyzed the Android possible security vulnerabilities. This content is necessary for the analysis of the mechanism of action of Trojan files in platform and effective detection technology.Three typical Android Trojans were reverse analysis in order to conduct the thorough research to the Trojan attacks means and mechanism. Trojans start, monitor user information, steal user information such acts were studied by reverse tools. Comparing the current mainstream of the advantages and disadvantages of the Android platform Trojan detection technology, static testing technology based on feature code is selected for the Trojan detection.Static signature-based Android malware detection has been widely used by anti-virus vendors because of the advantages of stability and low false alarm rate of maturation. Android Torjan Detection Tool in this paper is based on Static signature-based detection system. signature-based detection system has the disadvantage of high non-response rates to the unknown application. The disadvantage is resolved by scan the application’s sensitive access. The safety of the unknown programs is identified by scanning sensitive permissions of the unknown applications.
Keywords/Search Tags:Android, Trojan, Reverse analysis, Static detection, Permission
PDF Full Text Request
Related items