2017 47th Annual IEEE/IFIP International Conference on Dependable Systems and Networks (DSN) 2017
DOI: 10.1109/dsn.2017.19
|View full text |Cite
|
Sign up to set email alerts
|

Exploring the Long Tail of (Malicious) Software Downloads

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
5

Citation Types

2
14
0

Year Published

2019
2019
2024
2024

Publication Types

Select...
4
2

Relationship

0
6

Authors

Journals

citations
Cited by 12 publications
(16 citation statements)
references
References 9 publications
2
14
0
Order By: Relevance
“…Many experts assume that these results are due to the fact that classifiers just learn to distinguish between packed and unpacked programs. In fact, we would expect that machine-learning-based classifiers will deliver poor performance in real-world settings, where packing is increasingly seen in both malicious and benign software [10,59,84]. Unfortunately, most related work did not consider or only briefly discussed the effects of packing when proposing machine-learning-based classifiers [43,56,80,81,82,96,97].…”
Section: Introductionmentioning
confidence: 99%
See 1 more Smart Citation
“…Many experts assume that these results are due to the fact that classifiers just learn to distinguish between packed and unpacked programs. In fact, we would expect that machine-learning-based classifiers will deliver poor performance in real-world settings, where packing is increasingly seen in both malicious and benign software [10,59,84]. Unfortunately, most related work did not consider or only briefly discussed the effects of packing when proposing machine-learning-based classifiers [43,56,80,81,82,96,97].…”
Section: Introductionmentioning
confidence: 99%
“…As packing is being increasingly adopted by legitimate software [84], the anti-malware industry needs to do better than detecting packers, otherwise good and bad programs are misclassified, causing pain to users and eventually resulting in alert fatigue and missed detections. This is especially a concern for previous studies that rely on anti-malware products for establishing ground truth, as misclassification of packed benign programs might have biased those studies [22,43,86,88,97].…”
Section: Introductionmentioning
confidence: 99%
“…While the exact fraction of packed malware samples is still unclear, in a recent study by Rahbarinia et al [34], the authors found that 58% of the malicious downloaded files are packed with an off-the-shelf packer. However, their estimation does not take into account the presence of custom packers (35% of packed malware adopts custom packers, according to [29]).…”
Section: Introductionmentioning
confidence: 99%
“…Therefore, even if the existence of low-entropy packing was known to researchers, it was often dismissed as statistically irrelevant and with a negligible impact on practical experiments. As a result, researchers (such as in [26], [33], [39], [48], [34], [47]) continued to resort to entropy-based metrics and static signatures to identify the presence of packing. For instance, in the extensive analysis and large-scale measurement of malware packing performed to date [47], the authors selected their samples from VirusTotal [8] by querying for files with an entropy greater than seven.…”
Section: Introductionmentioning
confidence: 99%
“…This becomes a more severe problem for static malware detectors, since packing is also in widespread use in benign samples today. samples [28]. Although dynamic analysis is shown to be susceptible to evasion techniques, run-time behavior is hard to obfuscate.…”
Section: Introductionmentioning
confidence: 99%