Malware detection system and method for mobile platforms

a malware detection and mobile platform technology, applied in the direction of wireless communication, unauthorized memory use protection, instruments, etc., can solve the problems of cumbersome and time-consuming re-assembling and uncompressing such data packets, inability to obtain the entire data, and difficulty in efficiently implementing comprehensive signature matching as virus or malware detection method on memory-constrained devices, such as mobile phones

Inactive Publication Date: 2011-07-21
JUMIPER NETWORKS INC
View PDF9 Cites 177 Cited by
  • Summary
  • Abstract
  • Description
  • Claims
  • Application Information

AI Technical Summary

Benefits of technology

[0015]Malware Signature Detection Using a Mobile Application's Header and Compressed Code Detection of malware using intelligently generated signatures catches a large number of new malware variants. The approach is to generate unique signatures for different classes or families of malware rather than one for each specific malware variant. This makes signature detection more reliable when detecting variants of a virus. Mobile malware are classified into families based on their functionality. The present system and method exploits the similarity in data among members of one malware family based on the assumption that some parts of the compressed data remain similar when minor changes are made to the uncompressed data. The system and method extracts generic signatures from “compressed data” and the non-compressed part of the data or packets. This system and method is ideal for in-network malware detection because a target application or data packet does not have to be uncompressed prior to detecting malware.Malware Detection using Hashing Algorithms
[0016]Detection of malware using a hash pattern matching algorithm is effective for low-power / low-memory mobile platforms. A two-part hash in conjunction with a set of heuristics helps to eliminate malware signature mismatches faster, resulting in faster search characteristics. This platform independent system and method minimizes the amount of memory required to store malware signature patterns and efficiently uses the limited computational resources found on a mobile platform.On-Write Malware Scanning Framework
[0017]An on-write malware scanning framework augments operating systems that provide only a flag indicating whether or not a file has changed in a system. The framework provides a flexible, lightweight means for efficiently monitoring each directory node in separate, yet interconnected, processes. Each process independently monitors the system flag and is responsible for monitoring the files in its own local node for changes and reporting any changes to the malware checking process.Checksum Application Integrity Checking
[0022]It is possible to identify potential malware based on probability models derived from both code analysis and from monitoring the behavior of suspected malware on the mobile platform. In particular, code analysis and associated behavior are used to create feature sets and models of malware behavior. Notably, the system and method is successful in identifying new, never before seen malware without being resource intensive, thereby making it especially adaptable for use on mobile platforms.Reporting System

Problems solved by technology

However, these detection methods present numerous problems when implemented in mobile networks and on mobile platforms.
Therefore, while scanning for malware, it is not possible to obtain the entire data corresponding to a malicious application because the malicious application may exist across multiple packages in a compressed format.
Also, it is cumbersome and time consuming to attempt to re-assemble and uncompress such data packets as they pass through the mobile network due to the latency these operations would introduce.
Also, comprehensive signature matching as a virus or malware detection method on memory-constrained devices, like mobile phones, is difficult to efficiently implement due to the need for a large database of identified malware signatures.
String matching is also processor intensive and results in a high computational tax on a mobile device wherein such mobile platforms have relatively low processing power such that large processing and memory requirements results in lowered performance and excessive battery drain.
Therefore, it is difficult to determine which file to scan for malware.
Malware checking using signatures is often processor and memory intensive.
Therefore, some of the best and most advanced programs for detecting malware are usually running at network operations centers and may not be available for running on mobile handsets.
Access to the binary code in other devices may also be limited due to constraints such as power, permissioning, or other limitations.
Therefore, one cannot always apply the traditional binary, signature-based methods of scanning binary code to detect malware in such devices.
Even though each new malware variant tends to perform the same or similar kind of malicious behavior, traditional signature detection can only detect a new malware variant by adding a new signature to its list and scanning for the new signature.
Mobile devices however are limited in both storage space and computational ability, thus making them difficult platforms for using existing methods of malware detection that were designed for more robust computing platforms such as desktop and laptop systems.
In the interim, however, their systems remain vulnerable to the new malware.

Method used

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
View more

Image

Smart Image Click on the blue labels to locate them in the text.
Viewing Examples
Smart Image
  • Malware detection system and method for mobile platforms
  • Malware detection system and method for mobile platforms
  • Malware detection system and method for mobile platforms

Examples

Experimental program
Comparison scheme
Effect test

Embodiment Construction

[0042]Exemplary embodiments of the present invention are detailed in FIGS. 1-15.

Malware Signature Detection Using a Mobile Application's Header and Compressed Code

[0043]Mobile applications are transported to mobile platforms across mobile networks using software installation files or SIS packages in the case of Symbian®, and CAB packages in the case of Windows Mobile®. These data packages are compressed before being sent across the mobile network and due to their large size they are often fragmented by the network in the process of being transported. The following detailed description discloses a method and system for detecting malware in these compressed and fragmented data packages without necessitating concatenating all the fragments back together or first decompressing the package in its entirety on a receiving mobile platform. For convenience, a mobile platform is a mobile telephone, a smart phone, a mobile computing device, a smart handheld device, a network element, or any co...

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

PUM

No PUM Login to view more

Abstract

In one example, a management server is configured to provide malware protection for one or more client mobile platforms in communication with the management server via a mobile network. In the example, the management server includes a processor configured to detect malware in the mobile network, select a client mobile platform having a malware scanning agent, and, manage the malware scanning agent of the client mobile platform using a device independent secure management protocol based at least in part on the malware detected in the mobile network.

Description

CROSS REFERENCE TO RELATED APPLICATIONS[0001]This application is a continuation of U.S. application Ser. No. 11 / 697,647, filed Apr. 6, 2007, which claims the benefit of U.S. application Ser. No. 60 / 789,766, filed Apr. 6, 2006; Ser. No. 60 / 789,748, filed Apr. 6, 2006; Ser. No. 60 / 789,749 filed Apr. 6, 2006; Ser. No. 60 / 789,746, filed Apr. 6, 2006; Ser. No. 60 / 789,744, filed Apr. 6, 2006; Ser. No. 60 / 789,745, filed Apr. 6, 2006; Ser. No. 60 / 789,743, filed Apr. 6, 2006; Ser. No. 60 / 789,958, filed Apr. 6, 2006; Ser. No. 60 / 824,649, filed Sep. 6, 2006; and Ser. No. 60 / 828,491, filed Oct. 6, 2006, the entire content of each of which is incorporated herein by reference.TECHNICAL FIELD[0002]The present invention relates generally to systems, devices, and methods for detecting malware in mobile networks and mobile devices.BACKGROUND OF THE INVENTION[0003]Traditional malware signature detection methods extract signatures from an invariant portion of the actual executable part of a target appl...

Claims

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

Application Information

Patent Timeline
no application Login to view more
Patent Type & Authority Applications(United States)
IPC IPC(8): G06F21/20
CPCG06F21/56G06F21/562G06F21/563G06F21/564H04W12/10G06F21/566H04L63/1441H04L63/145H04W12/12G06F21/565G06F16/245H04W12/128G06F2221/033
Inventor TUVELL, GEORGEBHARDWAJ, SHANTARU
Owner JUMIPER NETWORKS INC
Who we serve
  • R&D Engineer
  • R&D Manager
  • IP Professional
Why Eureka
  • Industry Leading Data Capabilities
  • Powerful AI technology
  • Patent DNA Extraction
Social media
Try Eureka
PatSnap group products