2018
DOI: 10.1007/978-3-319-93411-2_1
|View full text |Cite
|
Sign up to set email alerts
|

Malrec: Compact Full-Trace Malware Recording for Retrospective Deep Analysis

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1
1
1

Citation Types

0
20
0

Year Published

2018
2018
2024
2024

Publication Types

Select...
3
2
2

Relationship

0
7

Authors

Journals

citations
Cited by 25 publications
(20 citation statements)
references
References 24 publications
0
20
0
Order By: Relevance
“…In a real world scenario dropped files could be in principle collected and analyzed separately, which is equivalent to our solution of restarting the clock for dropped files. Overall, our recording system is similar to the one used by Malrec [87] but we adapted the solution to the new PANDA version 2 while the current Malrec dataset is available for PANDA 1 only.…”
Section: A System Overviewmentioning
confidence: 99%
See 1 more Smart Citation
“…In a real world scenario dropped files could be in principle collected and analyzed separately, which is equivalent to our solution of restarting the clock for dropped files. Overall, our recording system is similar to the one used by Malrec [87] but we adapted the solution to the new PANDA version 2 while the current Malrec dataset is available for PANDA 1 only.…”
Section: A System Overviewmentioning
confidence: 99%
“…The importance of these tools has brought to a proliferation of different platforms, resulting in a large number of both open source and commercial sandbox solutions [1]- [3], [9]. Moreover, fifteen years of research in the field has covered a wide range of technical aspects and proposed new solutions dedicated to the dynamic analysis of malicious samples [19], [34], [53], [83], [87], [101], [106].…”
Section: Introductionmentioning
confidence: 99%
“…Another challenge is represented by nondeterministic factors in the execution. Recorded traces during phase one could not be directly repeatable [18] due to nondeterminism in OS interactions, the network or other external factors such as time sources. Since we implemented our approach on top of S2E [7], a framework for whole-system analysis, some of these issues could be mitigated in practice.…”
Section: Discussionmentioning
confidence: 99%
“…We employed the MalRec dataset [8] created by Georgia Tech over the course of two years. With over 66,000+ malware recordings from Windows 7 32-bit machines using the QEMU virtualization software, our infrastructure extracts 1 GB memory snapshots at 0% of the QEMU recording, a random percent between 5% and 95%, and finally a snapshot at 99% of the execution of the recording.…”
Section: Datasets 21 Compromised (Malicious) Snapshotsmentioning
confidence: 99%
“…Systems such as Akatosh by Smith et al [10] provide the ability to scalably ingest memory images from hosts, as well as others such as Endcase [2]. Our system utilizes a multi-hundred TB dataset of both compromised host memory snapshots extracted from the MalRec dataset [8] and the first known dataset of benign host memory snapshots running normal, non-compromised software. After an average of 30-45 seconds of pre-processing on a single memory snapshot, our system leverages both traditional machine learning and deep learning algorithms to achieve an average of 98% accuracy of detecting a compromised host, with over 3,000 samples for our Convolutional Neural Network, and over 9,000 samples for our traditional machine learning models.…”
Section: Introductionmentioning
confidence: 99%