Open Access iconOpen Access

ARTICLE

Covalent Bond Based Android Malware Detection Using Permission and System Call Pairs

Rahul Gupta1, Kapil Sharma1,*, R. K. Garg2

1 Department of Information Technology, Delhi Technological University, New Delhi, 110042, India
2 Department of Mechanical Engineering, Deenbandhu Chhotu Ram University of Science and Technology, Murthal, 131039, India

* Corresponding Author: Kapil Sharma. Email: email

(This article belongs to the Special Issue: Intelligent Computing Techniques and Their Real Life Applications)

Computers, Materials & Continua 2024, 78(3), 4283-4301. https://doi.org/10.32604/cmc.2024.046890

Abstract

The prevalence of smartphones is deeply embedded in modern society, impacting various aspects of our lives. Their versatility and functionalities have fundamentally changed how we communicate, work, seek entertainment, and access information. Among the many smartphones available, those operating on the Android platform dominate, being the most widely used type. This widespread adoption of the Android OS has significantly contributed to increased malware attacks targeting the Android ecosystem in recent years. Therefore, there is an urgent need to develop new methods for detecting Android malware. The literature contains numerous works related to Android malware detection. As far as our understanding extends, we are the first ones to identify dangerous combinations of permissions and system calls to uncover malicious behavior in Android applications. We introduce a novel methodology that pairs permissions and system calls to distinguish between benign and malicious samples. This approach combines the advantages of static and dynamic analysis, offering a more comprehensive understanding of an application’s behavior. We establish covalent bonds between permissions and system calls to assess their combined impact. We introduce a novel technique to determine these pairs’ Covalent Bond Strength Score. Each pair is assigned two scores, one for malicious behavior and another for benign behavior. These scores serve as the basis for classifying applications as benign or malicious. By correlating permissions with system calls, the study enables a detailed examination of how an app utilizes its requested permissions, aiding in differentiating legitimate and potentially harmful actions. This comprehensive analysis provides a robust framework for Android malware detection, marking a significant contribution to the field. The results of our experiments demonstrate a remarkable overall accuracy of 97.5%, surpassing various state-of-the-art detection techniques proposed in the current literature.

Keywords


Cite This Article

APA Style
Gupta, R., Sharma, K., Garg, R.K. (2024). Covalent bond based android malware detection using permission and system call pairs. Computers, Materials & Continua, 78(3), 4283-4301. https://doi.org/10.32604/cmc.2024.046890
Vancouver Style
Gupta R, Sharma K, Garg RK. Covalent bond based android malware detection using permission and system call pairs. Computers Materials Continua . 2024;78(3):4283-4301 https://doi.org/10.32604/cmc.2024.046890
IEEE Style
R. Gupta, K. Sharma, and R.K. Garg "Covalent Bond Based Android Malware Detection Using Permission and System Call Pairs," Computers Materials Continua , vol. 78, no. 3, pp. 4283-4301. 2024. https://doi.org/10.32604/cmc.2024.046890



cc This work is licensed under a Creative Commons Attribution 4.0 International License , which permits unrestricted use, distribution, and reproduction in any medium, provided the original work is properly cited.
  • 213

    View

  • 101

    Download

  • 0

    Like

Share Link