Sisyfos: A Modular and Extendable Open Malware Analysis Platform
Abstract
:1. Introduction
2. The Architecture of Sisyfos
3. The Implementation of Sisyfos
- File System: number of files opened, read, deleted, created, recreated, written and checked for existence;
- Registry: number of records opened and read;
- Network: number of TCP sessions, UDP sessions, unique IPs, DNS A/CNAME/PTR/MX queries, HTTP GET/HEAD/POST requests and HTTP 200/300/400/500 response status codes.
4. Classification
4.1. Static and Dynamic Classifiers
4.2. A Random Forest Static Classifier
4.2.1. Model and Training
4.2.2. Model Integration into Sisyfos
4.2.3. Results
5. Conclusions and Future Work
Author Contributions
Funding
Institutional Review Board Statement
Informed Consent Statement
Data Availability Statement
Acknowledgments
Conflicts of Interest
References
- Choudhury, A. Top 8 Ransomware Attacks of 2020 that Shook the Internet. Anal. India Mag. Available online: https://analyticsindiamag.com/top-8-ransomware-attacks-of-2020-that-shook-the-internet/ (accessed on 20 February 2021).
- Halpern, S. After the SolarWinds Hack, We Have No Idea What Cyber Dangers We Face. Available online: https://www.newyorker.com/news/daily-comment/after-the-solarwinds-hack-we-have-no-idea-what-cyber-dangers-we-face (accessed on 19 February 2021).
- Morgan, S. Report: Cyberwarfare in the C-Suite. 2021. Available online: https://1c7fab3im83f5gqiow2qqs2k-wpengine.netdna-ssl.com/wp-content/uploads/2021/01/Cyberwarfare-2021-Report.pdf (accessed on 20 February 2021).
- Malware Statistics & Trends Report|AV-TEST. Available online: /en/statistics/malware/ (accessed on 19 February 2021).
- Shalaginov, A.; Banin, S.; Dehghantanha, A.; Franke, K. Machine Learning Aided Static Malware Analysis: A Survey and Tutorial. arXiv 2018, arXiv:1808.01201. [Google Scholar]
- Baldangombo, U.; Jambaljav, N.; Horng, S.-J. A Static Malware Detection System Using Data Mining Methods. arXiv 2013, arXiv:1308.2831. [Google Scholar] [CrossRef]
- Amin, M.; Tanveer, T.A.; Tehseen, M.; Khan, M.; Khan, F.A.; Anwar, S. Static Malware Detection and Attribution in Android Byte-Code through an End-to-End Deep System. Future Gener. Comput. Syst. 2020, 102, 112–126. [Google Scholar] [CrossRef]
- Moser, A.; Kruegel, C.; Kirda, E. Limits of Static Analysis for Malware Detection. In Proceedings of the 23rd Annual Computer Security Applications Conference (ACSAC 2007), Miami Beach, FL, USA, 10–14 December 2007; pp. 421–430. [Google Scholar]
- Anderson, B.; Quist, D.; Neil, J.; Storlie, C.; Lane, T. Graph-Based Malware Detection Using Dynamic Analysis. J. Comput. Virol. 2011, 7, 247–258. [Google Scholar] [CrossRef]
- Wong, M.Y.; Lie, D. IntelliDroid: A Targeted Input Generator for the Dynamic Analysis of Android Malware. In Proceedings of the 2016 Network and Distributed System Security Symposium; Internet Society: San Diego, CA, USA, 2016. [Google Scholar]
- Sgandurra, D.; Muñoz-González, L.; Mohsen, R.; Lupu, E.C. Automated Dynamic Analysis of Ransomware: Benefits, Limitations and Use for Detection. arXiv 2016, arXiv:1609.03020. [Google Scholar]
- Mohaisen, A.; Alrawi, O.; Mohaisen, K. AMAL: High-fidelity, behavior-based automated malware analysis and classification. Comput. Secur. 2015, 52. [Google Scholar] [CrossRef]
- Park, Y.; Reeves, D.; Mulukutla, V.; Sundaravel, B. Fast Malware Classification by Automated Behavioral Graph Matching. In Proceedings of the 6th Annual Workshop on Cyber Security and Information Intelligence Research (CSIIRW ’10), Oak Ridge, TN, USA, 21–23 April 2010; pp. 45:1–45:4. [Google Scholar] [CrossRef]
- Shijo, P.V.; Salim, A. Integrated Static and Dynamic Analysis for Malware Detection. Procedia Comput. Sci. 2015, 46, 804–811. [Google Scholar] [CrossRef] [Green Version]
- Li, W.; Ge, J.; Dai, G. Detecting Malware for Android Platform: An SVM-Based Approach. In Proceedings of the 2015 IEEE 2nd International Conference on Cyber Security and Cloud Computing, New York, NY, USA, 3–5 November 2015; pp. 464–469. [Google Scholar]
- Zhao, M.; Ge, F.; Zhang, T.; Yuan, Z. AntiMalDroid: An Efficient SVM-Based Malware Detection Framework for Android. In Information Computing and Applications; Liu, C., Chang, J., Yang, A., Eds.; Springer: Berlin, Germany, 2011; Volume 243, pp. 158–166. ISBN 9783642275029. [Google Scholar]
- Zhu, H.-J.; Jiang, T.-H.; Ma, B.; You, Z.-H.; Shi, W.-L.; Cheng, L. HEMD: A Highly Efficient Random Forest-Based Malware Detection Framework for Android. Neural. Comput. Applic. 2018, 30, 3353–3361. [Google Scholar] [CrossRef]
- Garcia, F.C.C.; Muga, F.P., II. Random Forest for Malware Classification. arXiv 2016, arXiv:1609.07770. [Google Scholar]
- Yuan, Z.; Lu, Y.; Wang, Z.; Xue, Y. Droid-Sec: Deep Learning in Android Malware Detection. In Proceedings of the 2014 ACM conference on SIGCOMM, Chicago, IL, USA, 17 August 2014; pp. 371–372. [Google Scholar]
- Vinayakumar, R.; Alazab, M.; Soman, K.P.; Poornachandran, P.; Venkatraman, S. Robust Intelligent Malware Detection Using Deep Learning. IEEE Access 2019, 7, 46717–46738. [Google Scholar] [CrossRef]
- Raff, E.; Barker, J.; Sylvester, J.; Brandon, R.; Catanzaro, B.; Nicholas, C. Malware Detection by Eating a Whole EXE. arXiv 2017, arXiv:1710.09435. [Google Scholar]
- Fleshman, W.; Raff, E.; Sylvester, J.; Forsyth, S.; McLean, M. Non-Negative Networks Against Adversarial Attacks. arXiv 2019, arXiv:1806.06108. [Google Scholar]
- VirusTotal. Available online: https://www.virustotal.com/gui/ (accessed on 22 February 2021).
- Automated Malware Analysis—Joe Sandbox Cloud Basic. Available online: https://www.joesandbox.com/ (accessed on 22 February 2021).
- Free Automated Malware Analysis Service—Powered by Falcon Sandbox. Available online: https://www.hybrid-analysis.com/ (accessed on 22 February 2021).
- ANY.RUN—Interactive Online Malware Sandbox. Available online: https://any.run/ (accessed on 22 February 2021).
- Malware Analysis Sandbox & Malware Detection Software. Available online: https://www.vmray.com/products/analyzer-malware-sandbox/ (accessed on 22 February 2021).
- Cuckoo Sandbox—Automated Malware Analysis. Available online: https://cuckoosandbox.org/ (accessed on 20 February 2021).
- OpenSecurity Mobile Security Framework (MobSF). Available online: https://github.com/MobSF/Mobile-Security-Framework-MobSF (accessed on 22 February 2021).
- Lockheed Martin. Laika BOSS: Object Scanning System. Available online: https://github.com/lmco/laikaboss (accessed on 22 February 2021).
- Hatching VMCloak. Available online: https://github.com/hatching/vmcloak (accessed on 22 February 2021).
- Ortega, A. Paranoid Fish. Available online: https://github.com/a0rtega/pafish (accessed on 22 February 2021).
- Goodin, D. Kaspersky: Yes, We Obtained NSA Secrets. No, We Didn’t Help Steal Them. ArsTechnica, 16 November 2017. Available online: https://arstechnica.com/information-technology/2017/11/kaspersky-yes-we-obtained-nsa-secrets-no-we-didnt-help-steal-them/ (accessed on 15 March 2021).
- Olson, R.S.; Bartley, N.; Urbanowicz, R.J.; Moore, J.H. Evaluation of a Tree-Based Pipeline Optimization Tool for Automating Data Science. In Proceedings of the Genetic and Evolutionary Computation Conference 2016, Denver, CO, USA, 20 July 2016; pp. 485–492. [Google Scholar]
- Anderson, H.S.; Roth, P. EMBER: An Open Dataset for Training Static PE Malware Machine Learning Models. arXiv 2018, arXiv:1804.04637. [Google Scholar]
- Hastie, T.; Tibshirani, R.; Friedman, J.H. The Elements of Statistical Learning: Data Mining, Inference, and Prediction, 2nd ed.; Springer series in statistics; Springer: New York, NY, USA, 2009; ISBN 9780387848570. [Google Scholar]
- Harang, R.; Rudd, E.M. SOREL-20M: A Large Scale Benchmark Dataset for Malicious PE Detection. arXiv 2020, arXiv:2012.07634. [Google Scholar]
Hyper-Parameter | Value |
---|---|
Number of trees | 5000 |
Minimum samples in leaf | 1 |
Number of features per tree | Sqrt (m) 1 |
Learning rate Max depth | 0.1 9 |
Model | Accuracy | Precision | Recall |
---|---|---|---|
Static Model | 99.21% | 98.78% | 99.86% |
Dynamic Model | 96.53% | 96.99% | 96.99% |
Hyper-Parameter | Value |
---|---|
Number of trees | 1000 |
Minimum samples in leaf | 1 |
Number of features per tree | Sqrt (m) 1 |
Recall | Precision | Accuracy | ||||
---|---|---|---|---|---|---|
Random Forest | Ember | Random Forest | Ember | Random Forest | Ember | False Positive Rate |
99% | 98% | 99% | 98.98% | 99% | 98.50% | 1% |
97.7% | 92.9% | 99.89% | 99.89% | 98.80% | 96.40% | 0.10% |
Publisher’s Note: MDPI stays neutral with regard to jurisdictional claims in published maps and institutional affiliations. |
© 2021 by the authors. Licensee MDPI, Basel, Switzerland. This article is an open access article distributed under the terms and conditions of the Creative Commons Attribution (CC BY) license (http://creativecommons.org/licenses/by/4.0/).
Share and Cite
Serpanos, D.; Michalopoulos, P.; Xenos, G.; Ieronymakis, V. Sisyfos: A Modular and Extendable Open Malware Analysis Platform. Appl. Sci. 2021, 11, 2980. https://doi.org/10.3390/app11072980
Serpanos D, Michalopoulos P, Xenos G, Ieronymakis V. Sisyfos: A Modular and Extendable Open Malware Analysis Platform. Applied Sciences. 2021; 11(7):2980. https://doi.org/10.3390/app11072980
Chicago/Turabian StyleSerpanos, Dimitrios, Panagiotis Michalopoulos, Georgios Xenos, and Vasilios Ieronymakis. 2021. "Sisyfos: A Modular and Extendable Open Malware Analysis Platform" Applied Sciences 11, no. 7: 2980. https://doi.org/10.3390/app11072980
APA StyleSerpanos, D., Michalopoulos, P., Xenos, G., & Ieronymakis, V. (2021). Sisyfos: A Modular and Extendable Open Malware Analysis Platform. Applied Sciences, 11(7), 2980. https://doi.org/10.3390/app11072980