首页> 外文会议>IEEE Symposium on Security and Privacy >Survivalism: Systematic Analysis of Windows Malware Living-Off-The-Land
【24h】

Survivalism: Systematic Analysis of Windows Malware Living-Off-The-Land

机译:生存主义:对Windows恶意软件的系统分析

获取原文

摘要

As malware detection algorithms and methods become more sophisticated, malware authors adopt equally sophisticated evasion mechanisms to defeat them. Anecdotal evidence claims Living-Off-The-Land (LotL) techniques are one of the major evasion techniques used in many malware attacks. These techniques leverage binaries already present in the system to conduct malicious actions. We present the first large-scale systematic investigation of the use of these techniques by malware on Windows systems.In this paper, we analyse how common the use of these native system binaries is across several malware datasets, containing a total of 31,805,549 samples. We identify an average 9.41% prevalence. Our results show that the use of LotL techniques is prolific, particularly in Advanced Persistent Threat (APT) malware samples where the prevalence is 26.26%, over twice that of commodity malware.To illustrate the evasive potential of LotL techniques, we test the usage of LotL techniques against several fully patched Windows systems in a local sandboxed environment and show that there is a generalised detection gap in 10 of the most popular anti-virus products.
机译:由于恶意软件检测算法和方法变得更加复杂,恶意软件作者采用同样复杂的逃离机制来击败它们。轶事证据声称,离开土地(Lotl)技术是许多恶意软件攻击中使用的主要逃避技巧之一。这些技术利用系统中已经存在的二进制文件来进行恶意行为。我们在Windows系统上提供了对使用这些技术的第一个大规模系统调查。在Windows系统上使用恶意软件。在本文中,我们分析了这些本机系统二进制文件的常见如何跨多个恶意软件数据集,总共包含31,805,549个样本。我们平均普及9.41%。我们的结果表明,利用LOTL技术的使用是多产的,特别是在高级持久威胁(APT)恶意软件样本中,流行率为26.26%,超过商品恶意软件的两倍。说明Lotl技术的潜力,我们测试了LOTL技术在当地沙箱环境中针对几种完全修补的Windows系统,并表明在最受欢迎的防病毒产品中有10个通用检测差距。

著录项

相似文献

  • 外文文献
  • 中文文献
  • 专利
获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号