Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
skip to main content
10.1145/2338965.2336768acmconferencesArticle/Chapter ViewAbstractPublication PagesisstaConference Proceedingsconference-collections
Article

A quantitative study of accuracy in system call-based malware detection

Published: 15 July 2012 Publication History

Abstract

Over the last decade, there has been a significant increase in the number and sophistication of malware-related attacks and infections. Many detection techniques have been proposed to mitigate the malware threat. A running theme among existing detection techniques is the similar promises of high detection rates, in spite of the wildly different models (or specification classes) of malicious activity used. In addition, the lack of a common testing methodology and the limited datasets used in the experiments make difficult to compare these models in order to determine which ones yield the best detection accuracy. In this paper, we present a systematic approach to measure how the choice of behavioral models influences the quality of a malware detector. We tackle this problem by executing a large number of testing experiments, in which we explored the parameter space of over 200 different models, corresponding to more than 220 million of signatures. Our results suggest that commonly held beliefs about simple models are incorrect in how they relate changes in complexity to changes in detection accuracy. This implies that accuracy is non-linear across the model space, and that analytical reasoning is insufficient for finding an optimal model, and has to be supplemented by testing and empirical measurements.

References

[1]
http://anubis.iseclab.org, 2011.
[2]
U. Bayer, I. Habibi, D. Balzarotti, E. Kirda, and C. Kruegel. A view on current malware behaviors. In Proc. LEET'09, 2009.
[3]
D. Bruschi, L. Martignoni, and M. Monga. Detecting self-mutating malware using control-flow graph matching. In R. Büschkes and P. Laskov, editors, Proc. DIMVA, volume 4064 of Lecture Notes in Computer Science, pages 129-143, 2006.
[4]
M. Christodorescu and S. Jha. Testing malware detectors. In Proc. ISSTA'04, 2004.
[5]
M. Christodorescu, S. Jha, S. A. Seshia, D. Song, and R. E. Bryant. Semantics-aware malware detection. In Proc. IEEE S&P, pages 32-46, 2005.
[6]
M. Christodorescu, C. Kruegel, and S. Jha. Mining specifications of malicious behavior. In Proc. ESEC/FSE, pages 5-14, 2007.
[7]
N. Falliere. Stuxnet introduces the first known rootkit for industrial control systems. Published online at http://www.symantec.com/connect/blogs/ stuxnet-introduces-first-known-rootkit-scada-devices. Last accessed on February 10, 2011.
[8]
J. Kinder, S. Katzenbeisser, C. Schallhart, and H. Veith. Detecting malicious code by model checking. In K. Julisch and C. Kruegel, editors, Proc. DIMVA, volume 3548 of Lecture Notes in Computer Science, pages 174-187, 2005.
[9]
E. Kirda, C. Kruegel, G. Banks, G. Vigna, and R. Kemmerer. Behavior-based spyware detection. In Proc. USENIX Security, 2006.
[10]
C. Kolbitsch, P. Milani, C. Kruegel, E. Kirda, X. Zhou, and X. Wang. Effective and efficient malware detection at the end host. In Proc. USENIX Security, pages 351-366, 2009.
[11]
C. Kruegel, E. Kirda, D. Mutz, W. Robertson, and G. Vigna. Polymorphic Worm Detection Using Structural Information of Executables. In Proc. RAID, volume 3858 of LNCS, pages 207-226, 2005.
[12]
G. Kurtz. Operation "Aurora" hit Google, others. Published online at http://siblog.mcafee.com/cto/operation-%E2% 80%9Caurora%E2%80%9D-hit-google-others/. Last accessed on February 10, 2011, 2011.
[13]
W.-J. Li, K. Wang, S. J. Stolfo, and B. Herzog. Fileprints: Identifying file types by n-gram analysis. In Proc. 6th IEEE SMC Workshop on Information Assurance, pages 64-71. United States Military Academy, 2005.
[14]
L. Martignoni, E. Stinson, M. Fredrikson, S. Jha, and J. C. Mitchell. A layered architecture for detecting malicious behavior. In Proc. RAID, pages 78-97, 2008.
[15]
McAfee Labs. McAfee threats report: Fourth quarter 2010. Publishsed online at http://www.mcafee.com/us/ resources/reports/rp-quarterly-threat-q4-2010.pdf. Last accessed on February 10, 2011.
[16]
A. Moser, C. Kruegel, and E. Kirda. Limits of Static Analysis for Malware Detection. In Proc. ACSAC'07, 2007.
[17]
S. Mukkamala, A. Sung, D. Xu, and P. Chavez. Static analyzer for vicious executables (SAVE). In Proc. ACSAC, pages 326-334, 2004.
[18]
G. Nebbett. Windows NT/2000 Native API Reference. 2000.
[19]
M. G. Schultz, E. Eskin, E. Zadok, and S. J. Stolfo. Data mining methods for detection of new malicious executables. In Proc. IEEE S&P, pages 38-49, 2001.
[20]
E. Stinson and J. C. Mitchell. Characterizing bots' remote control behavior. In Proc. DIMVA, 2007.
[21]
P. Ször. The Art of Computer Virus Research and Defense. 2005.
[22]
J. Xu, A. H. Sung, P. Chavez, and S. Mukkamala. Polymorphic malicious executable scanner by API sequence analysis. In Proc. HIS, pages 378-383, 2004.
[23]
H. Yin, D. Song, M. Egele, C. Kruegel, and E. Kirda. Panorama: capturing system-wide information flow for malware detection and analysis. In Proc. CCS, pages 116-127, 2007.

Cited By

View all
  • (2023)A Method for Summarizing and Classifying Evasive MalwareProceedings of the 26th International Symposium on Research in Attacks, Intrusions and Defenses10.1145/3607199.3607207(455-470)Online publication date: 16-Oct-2023
  • (2023)Revisiting Binary Code Similarity Analysis Using Interpretable Feature Engineering and Lessons LearnedIEEE Transactions on Software Engineering10.1109/TSE.2022.318768949:4(1661-1682)Online publication date: 1-Apr-2023
  • (2023)On the Value of Sequence-Based System Call Filtering for Container Security2023 IEEE 16th International Conference on Cloud Computing (CLOUD)10.1109/CLOUD60044.2023.00043(296-307)Online publication date: Jul-2023
  • Show More Cited By

Recommendations

Comments

Information & Contributors

Information

Published In

cover image ACM Conferences
ISSTA 2012: Proceedings of the 2012 International Symposium on Software Testing and Analysis
July 2012
341 pages
ISBN:9781450314541
DOI:10.1145/2338965
Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

Sponsors

In-Cooperation

Publisher

Association for Computing Machinery

New York, NY, United States

Publication History

Published: 15 July 2012

Permissions

Request permissions for this article.

Check for updates

Qualifiers

  • Article

Conference

ISSTA '12
Sponsor:

Acceptance Rates

Overall Acceptance Rate 58 of 213 submissions, 27%

Upcoming Conference

ISSTA '25

Contributors

Other Metrics

Bibliometrics & Citations

Bibliometrics

Article Metrics

  • Downloads (Last 12 months)56
  • Downloads (Last 6 weeks)5
Reflects downloads up to 16 Oct 2024

Other Metrics

Citations

Cited By

View all
  • (2023)A Method for Summarizing and Classifying Evasive MalwareProceedings of the 26th International Symposium on Research in Attacks, Intrusions and Defenses10.1145/3607199.3607207(455-470)Online publication date: 16-Oct-2023
  • (2023)Revisiting Binary Code Similarity Analysis Using Interpretable Feature Engineering and Lessons LearnedIEEE Transactions on Software Engineering10.1109/TSE.2022.318768949:4(1661-1682)Online publication date: 1-Apr-2023
  • (2023)On the Value of Sequence-Based System Call Filtering for Container Security2023 IEEE 16th International Conference on Cloud Computing (CLOUD)10.1109/CLOUD60044.2023.00043(296-307)Online publication date: Jul-2023
  • (2023)NLP methods in host-based intrusion detection systems: A systematic review and future directionsJournal of Network and Computer Applications10.1016/j.jnca.2023.103761220(103761)Online publication date: Nov-2023
  • (2023)Efficient Graph-Based Malware Detection Using Minimized Kernel and SVMCyber Malware10.1007/978-3-031-34969-0_5(91-117)Online publication date: 3-Jul-2023
  • (2023)Tool Paper - SEMA: Symbolic Execution Toolchain for Malware AnalysisRisks and Security of Internet and Systems10.1007/978-3-031-31108-6_5(62-68)Online publication date: 14-May-2023
  • (2023)Behavior‐Based Data Exfiltration Detection MethodsData Exfiltration Threats and Prevention Techniques10.1002/9781119898900.ch6(141-179)Online publication date: 19-May-2023
  • (2022)A Survey of Crypto Ransomware Attack Detection Methodologies: An Evolving OutlookSensors10.3390/s2205183722:5(1837)Online publication date: 25-Feb-2022
  • (2022)Scramblesuit: An effective timing side-channels framework for malware sandbox evasion1Journal of Computer Security10.3233/JCS-22000530:6(851-876)Online publication date: 23-Nov-2022
  • (2022)JUGAAD: Comprehensive Malware Behavior-as-a-ServiceProceedings of the 15th Workshop on Cyber Security Experimentation and Test10.1145/3546096.3546108(39-48)Online publication date: 8-Aug-2022
  • Show More Cited By

View Options

Get Access

Login options

View options

PDF

View or Download as a PDF file.

PDF

eReader

View online with eReader.

eReader

Media

Figures

Other

Tables

Share

Share

Share this Publication link

Share on social media