skip to main content
10.1145/3429789.3429867acmotherconferencesArticle/Chapter ViewAbstractPublication PagesiconetsiConference Proceedingsconference-collections
research-article

Uncovering Malware Traits Using Hybrid Analysis

Authors Info & Claims
Published:25 November 2020Publication History

ABSTRACT

Malware, its volume increases each year and its threat becoming ever more prevalent, is responsible for a large portion of security incidents. Unfortunately, most of the time information regarding the threat that it poses are notional. In this paper, we conduct heuristic static and dynamic analysis in order to extract the necessary static analysis and dynamic analysis features for detecting, assessing and measuring malware threats. Based on the given datasets, i.e. 876 malware and 49 benignware, our proposed method was able to quantitatively assess the threat level of malware and detect malware with promising results.

References

  1. Mohaddeseh Zakeri, Fatemeh Faraji Daneshgar, Maghsoud Abbaspour. 2015. A static heuristic approach to detecting malware targets. Security and Communication Networks 8, 17 (2015), 3015--3027. https://doi.org/10.1002/sec.1228Google ScholarGoogle ScholarDigital LibraryDigital Library
  2. Anonymous. 2019. Day 60: Windows API Use in SpyEye Banking Trojan. Retrieved June 13, 2020 from https://medium.com/@int0x33/day-60-windows-api-use-in-spyeye-banking-trojan-ca8e8694bccdGoogle ScholarGoogle Scholar
  3. Chao Dai, Jianmin Pang, Xiaochuan Zhang, Guanghui Liang, Hong Bai. 2016. A novel information fusion model for assessment of malware threat. International Journal of Security and Its Applications 1, 1 (2016), 8. https://doi.org/10.14257/ijsia.2016.10.5.01Google ScholarGoogle Scholar
  4. Igor Santos, Jaime Devesa, Brezo Felix, Javier Nieves, Pablo Garcia Bringas. 2013. Opem: A static-dynamic approach for machine-learning-based malware detection. In International Joint Conference CISIS'12-ICEUTE 12-SOCO 12 Special Sessions. Springer, 271--280. https://doi.org/10.1007/978-3-642-33018-6_28Google ScholarGoogle ScholarCross RefCross Ref
  5. Microsoft Corporation. 1999. Microsoft portable executable and common object file format specification.Google ScholarGoogle Scholar
  6. The MITRE Corporation. 2020. Mitre ATT&CK Navigator Enterprise. Retrieved February 3, 2020 from https://attack.mitre.org/Google ScholarGoogle Scholar
  7. Kris Oosthoek, Christian Doerr. 2019. SoK: ATT&CK Techniques and Trends in Windows Malware. In International Conference on Security and Privacy in Communication Systems. Springer, 406--425. https://doi.org/10.1007/978-3-030-37228-6_20Google ScholarGoogle Scholar
  8. Mehnaz, Shagufta, Mudgerikar, Anand, Bertino, Elisa. 2018. Rwguard: A real-time detection system against cryptographic ransomware. (2018), 114--136.Google ScholarGoogle Scholar
  9. Claudio Guarnieri. 2019. Cuckoo Sandbox. Retrieved May 13, 2020 from https://cuckoosandbox.org/Google ScholarGoogle Scholar
  10. Robert Lyda, James Hamrock. 2007. Using entropy analysis to find encrypted and packed malware. IEEE Security & Privacy 5, 2 (2007), 40--45. https://doi.org/10.1109/MSP.2007.48Google ScholarGoogle ScholarDigital LibraryDigital Library
  11. Michael Sikorski, Andrew Honig. 2012. Practical malware analysis: the hands-on guide to dissecting malicious software. No Starch Press.Google ScholarGoogle Scholar
  12. Nunes, Matthew, Burnap, Pete, Rana, Omer, Reinecke, Philipp, Lloyd, Kaelon. 2019. Getting to the root of the problem: A detailed comparison of kernel and user level data for dynamic malware analysis. Journal of Information Security and Applications 48 (2019), 102365. https://doi.org/10.1016/j.jisa.2019.102365Google ScholarGoogle ScholarCross RefCross Ref
  13. Sanchit Gupta, Harshit Sharma, Sarvjeet Kaur. 2016. Malware characterization using windows API call sequences. In International Conference on Security, Privacy, and Applied Cryptography Engineering. Springer, 271--280. https://doi.org/10.1007/978-3-319-49445-6_15Google ScholarGoogle ScholarCross RefCross Ref
  14. Samuel Kim. 2018. PE header analysis for malware detection. (2018). https://doi.org/10.31979/etd.q3dd-gp9uGoogle ScholarGoogle Scholar
  15. Hojjat Aghakhani, Fabio Gritti, Francesco Meccay, Martina Lindorferz, Stefano Ortolanix, Davide Balzarotti, Giovanni Vigna, Christopher Kruegel. 2020. When Malware is Packin'Heat; Limits of Machine Learning Classifiers Based on Static Analysis Features. In Network and Distributed Systems Security (NDSS) Symposium 2020. https://doi.org/10.14722/ndss.2020.24310Google ScholarGoogle ScholarCross RefCross Ref
  16. Malwarebytes Labs. 2020. 2020 Malwarebytes Labs State of Malware Report February 2020. Retrieved June 7, 2020 from https://resources.malwarebytes.com/files/2020/02/2020_State-of-Malware-Report.pdfGoogle ScholarGoogle Scholar
  17. Ali Suwanda, Charles Lim, Lukas. 2020. Malware Threat Scoring Using Static and Dynamic Analysis Features. Master's thesis. Tangerang, Indonesia.Google ScholarGoogle Scholar
  18. Daniele Sgandurra, Luis Muñoz-Gonzále, Rabih Mohsen, Emil C. Lupu. 2016. Automated dynamic analysis of ransomware: Benefits, limitations and use for detection. arXiv preprint arXiv:1609.03020 (2016).Google ScholarGoogle Scholar
  19. Marc Ochsenmeier. 2020. PEStudio. Retrieved May 29, 2020 from https://www.winitor.com/Google ScholarGoogle Scholar
  20. Yoshihiro Oyama. 2018. Trends of anti-analysis operations of malwares observed in API call logs. Journal of Computer Virology and Hacking Techniques 14, 1 (2018), 69--85. https://doi.org/10.1007/s11416-017-0290-xGoogle ScholarGoogle ScholarCross RefCross Ref
  21. Ponemon Institute LLC. 2015. The Cost of Malware Containment. January (2015), 1--19. https://doi.org/10.1016/j.amepre.2005.06.011Google ScholarGoogle Scholar
  22. T. E. Dube, R. A. Raines, M. R. Grimaila, K. W. Bauer, S. K. Rogers. 2012. Malware target recognition of unknown threats. IEEE Systems Journal 7, 3 (2012), 467--477. https://doi.org/10.1109/JSYST.2012.2221913Google ScholarGoogle ScholarCross RefCross Ref
  23. Payload Security. 2020. Hybrid Analysis Free Malware Analysis Service. Retrieved July 13, 2020 from https://www.hybrid-analysis.com/Google ScholarGoogle Scholar
  24. Yang seo Choi, Ik-kyun Kim, Jin-tae Oh, Jae-cheol Ryou. 2008. PE File Header analysis-based packed PE file detection technique (PHAD). In International Symposium on Computer Science and its Applications. IEEE, 28--31. https://doi.org/10.1109/CSA.2008.28Google ScholarGoogle ScholarDigital LibraryDigital Library
  25. Hispasec Sistemas. 2020. VirusTotal. Retrieved May 19, 2020 from https://www.virustotal.comGoogle ScholarGoogle Scholar
  26. Mamoun Alazab, Robert Layton, Sitalakshmi Venkatraman, Paul Watters. 2010. Malware detection based on structural and behavioural features of api calls. (2010).Google ScholarGoogle Scholar
  27. Blake E. Strom, Joseph A. Battaglia, Michael S. Kemmerer, William Kupersanin, Douglas P. Miller, Craig Wampler, Sean M. Whitley, Ross D. Wolf. 2017. Finding cyber threats with ATT&CK-based analytics. The MITRE Corporation, Bedford, MA, Technical Report No. MTR170202 (2017).Google ScholarGoogle Scholar
  28. David Yantis. 2020. Windows Functions in Malware Analysis. Retrieved June 13, 2020 from https://gist.github.com/404NetworkError/a81591849f5b6b5fe09f517efc189c1dGoogle ScholarGoogle Scholar

Index Terms

  1. Uncovering Malware Traits Using Hybrid Analysis

        Recommendations

        Comments

        Login options

        Check if you have access through your login credentials or your institution to get full access on this article.

        Sign in
        • Published in

          cover image ACM Other conferences
          ICONETSI '20: Proceedings of the 2020 International Conference on Engineering and Information Technology for Sustainable Industry
          September 2020
          466 pages
          ISBN:9781450387712
          DOI:10.1145/3429789

          Copyright © 2020 ACM

          Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

          Publisher

          Association for Computing Machinery

          New York, NY, United States

          Publication History

          • Published: 25 November 2020

          Permissions

          Request permissions about this article.

          Request Permissions

          Check for updates

          Qualifiers

          • research-article
          • Research
          • Refereed limited
        • Article Metrics

          • Downloads (Last 12 months)38
          • Downloads (Last 6 weeks)6

          Other Metrics

        PDF Format

        View or Download as a PDF file.

        PDF

        eReader

        View online with eReader.

        eReader