Your browser doesn't support javascript.
Beyond the virus: a first look at coronavirus-themed Android malware.
Wang, Liu; He, Ren; Wang, Haoyu; Xia, Pengcheng; Li, Yuanchun; Wu, Lei; Zhou, Yajin; Luo, Xiapu; Sui, Yulei; Guo, Yao; Xu, Guoai.
  • Wang L; Beijing University of Posts and Telecommunications, Beijing, China.
  • He R; Beijing University of Posts and Telecommunications, Beijing, China.
  • Wang H; Beijing University of Posts and Telecommunications, Beijing, China.
  • Xia P; Beijing University of Posts and Telecommunications, Beijing, China.
  • Li Y; Microsoft Research Asia, Beijing, China.
  • Wu L; Zhejiang University, Hangzhou, China.
  • Zhou Y; Zhejiang University, Hangzhou, China.
  • Luo X; The Hong Kong Polytechnic University, Hong Kong, China.
  • Sui Y; University of Technology Sydney, Ultimo, Australia.
  • Guo Y; Peking University, Beijing, China.
  • Xu G; Beijing University of Posts and Telecommunications, Beijing, China.
Empir Softw Eng ; 26(4): 82, 2021.
Article in English | MEDLINE | ID: covidwho-1265535
ABSTRACT
As the COVID-19 pandemic emerged in early 2020, a number of malicious actors have started capitalizing the topic. Although a few media reports mentioned the existence of coronavirus-themed mobile malware, the research community lacks the understanding of the landscape of the coronavirus-themed mobile malware. In this paper, we present the first systematic study of coronavirus-themed Android malware. We first make efforts to create a daily growing COVID-19 themed mobile app dataset, which contains 4,322 COVID-19 themed apk samples (2,500 unique apps) and 611 potential malware samples (370 unique malicious apps) by the time of mid-November, 2020. We then present an analysis of them from multiple perspectives including trends and statistics, installation methods, malicious behaviors and malicious actors behind them. We observe that the COVID-19 themed apps as well as malicious ones began to flourish almost as soon as the pandemic broke out worldwide. Most malicious apps are camouflaged as benign apps using the same app identifiers (e.g., app name, package name and app icon). Their main purposes are either stealing users' private information or making profit by using tricks like phishing and extortion. Furthermore, only a quarter of the COVID-19 malware creators are habitual developers who have been active for a long time, while 75% of them are newcomers in this pandemic. The malicious developers are mainly located in the US, mostly targeting countries including English-speaking countries, China, Arabic countries and Europe. To facilitate future research, we have publicly released all the well-labelled COVID-19 themed apps (and malware) to the research community. Till now, over 30 research institutes around the world have requested our dataset for COVID-19 themed research.
Keywords

Full text: Available Collection: International databases Database: MEDLINE Type of study: Systematic review/Meta Analysis Language: English Journal: Empir Softw Eng Year: 2021 Document Type: Article Affiliation country: S10664-021-09974-4

Similar

MEDLINE

...
LILACS

LIS


Full text: Available Collection: International databases Database: MEDLINE Type of study: Systematic review/Meta Analysis Language: English Journal: Empir Softw Eng Year: 2021 Document Type: Article Affiliation country: S10664-021-09974-4