Sign in to use this feature.

Years

Between: -

Search Results (6)

Search Parameters:
Keywords = Cuckoo Sandbox

Order results
Result details
Results per page
Select all
Export citation of selected articles as:
15 pages, 1777 KiB  
Article
Going beyond API Calls in Dynamic Malware Analysis: A Novel Dataset
by Slaviša Ilić, Milan Gnjatović, Ivan Tot, Boriša Jovanović, Nemanja Maček and Marijana Gavrilović Božović
Electronics 2024, 13(17), 3553; https://doi.org/10.3390/electronics13173553 - 6 Sep 2024
Viewed by 471
Abstract
Automated sandbox-based analysis systems are dominantly focused on sequences of API calls, which are widely acknowledged as discriminative and easily extracted features. In this paper, we argue that an extension of the feature set beyond API calls may improve the malware detection performance. [...] Read more.
Automated sandbox-based analysis systems are dominantly focused on sequences of API calls, which are widely acknowledged as discriminative and easily extracted features. In this paper, we argue that an extension of the feature set beyond API calls may improve the malware detection performance. For this purpose, we apply the Cuckoo open-source sandbox system, carefully configured for the production of a novel dataset for dynamic malware analysis containing 22,200 annotated samples (11,735 benign and 10,465 malware). Each sample represents a full-featured report generated by the Cuckoo sandbox when a corresponding binary file is submitted for analysis. To support our position that the discriminative power of the full-featured sandbox reports is greater than the discriminative power of just API call sequences, we consider samples obtained from binary files whose execution induced API calls. In addition, we derive an additional dataset from samples in the full-featured dataset, whose samples contain only information on API calls. In a three-way factorial design experiment (considering the feature set, the feature representation technique, and the random forest model hyperparameter settings), we trained and tested a set of random forest models in a two-class classification task. The obtained results demonstrate that resorting to full-featured sandbox reports improves malware detection performance. The accuracy of 95.56 percent obtained for API call sequences was increased to 99.74 percent when full-featured sandbox reports were considered. Full article
(This article belongs to the Special Issue Intelligent Solutions for Network and Cyber Security)
Show Figures

Figure 1

20 pages, 1170 KiB  
Article
MalFe—Malware Feature Engineering Generation Platform
by Avinash Singh, Richard Adeyemi Ikuesan and Hein Venter
Computers 2023, 12(10), 201; https://doi.org/10.3390/computers12100201 - 8 Oct 2023
Cited by 1 | Viewed by 1755
Abstract
The growing sophistication of malware has resulted in diverse challenges, especially among security researchers who are expected to develop mechanisms to thwart these malicious attacks. While security researchers have turned to machine learning to combat this surge in malware attacks and enhance detection [...] Read more.
The growing sophistication of malware has resulted in diverse challenges, especially among security researchers who are expected to develop mechanisms to thwart these malicious attacks. While security researchers have turned to machine learning to combat this surge in malware attacks and enhance detection and prevention methods, they often encounter limitations when it comes to sourcing malware binaries. This limitation places the burden on malware researchers to create context-specific datasets and detection mechanisms, a time-consuming and intricate process that involves a series of experiments. The lack of accessible analysis reports and a centralized platform for sharing and verifying findings has resulted in many research outputs that can neither be replicated nor validated. To address this critical gap, a malware analysis data curation platform was developed. This platform offers malware researchers a highly customizable feature generation process drawing from analysis data reports, particularly those generated in sandbox-based environments such as Cuckoo Sandbox. To evaluate the effectiveness of the platform, a replication of existing studies was conducted in the form of case studies. These studies revealed that the developed platform offers an effective approach that can aid malware detection research. Moreover, a real-world scenario involving over 3000 ransomware and benign samples for ransomware detection based on PE entropy was explored. This yielded an impressive accuracy score of 98.8% and an AUC of 0.97 when employing the decision tree algorithm, with a low latency of 1.51 ms. These results emphasize the necessity of the proposed platform while demonstrating its capacity to construct a comprehensive detection mechanism. By fostering community-driven interactive databanks, this platform enables the creation of datasets as well as the sharing of reports, both of which can substantially reduce experimentation time and enhance research repeatability. Full article
(This article belongs to the Special Issue Using New Technologies on Cyber Security Solutions)
Show Figures

Figure 1

21 pages, 3231 KiB  
Article
RBEF: Ransomware Efficient Public Blockchain Framework for Digital Healthcare Application
by Abdullah Lakhan, Orawit Thinnukool, Tor Morten Groenli and Pattaraporn Khuwuthyakorn
Sensors 2023, 23(11), 5256; https://doi.org/10.3390/s23115256 - 1 Jun 2023
Cited by 4 | Viewed by 2261
Abstract
These days, the use of digital healthcare has been growing in practice. Getting remote healthcare services without going to the hospital for essential checkups and reports is easy. It is a cost-saving and time-saving process. However, digital healthcare systems are suffering from security [...] Read more.
These days, the use of digital healthcare has been growing in practice. Getting remote healthcare services without going to the hospital for essential checkups and reports is easy. It is a cost-saving and time-saving process. However, digital healthcare systems are suffering from security and cyberattacks in practice. Blockchain technology is a promising technology that can process valid and secure remote healthcare data among different clinics. However, ransomware attacks are still complex holes in blockchain technology and prevent many healthcare data transactions during the process on the network. The study presents the new ransomware blockchain efficient framework (RBEF) for digital networks, which can identify transaction ransomware attacks. The objective is to minimize transaction delays and processing costs during ransomware attack detection and processing. The RBEF is designed based on Kotlin, Android, Java, and socket programming on the remote process call. RBEF integrated the cuckoo sandbox static and dynamic analysis application programming interface (API) to handle compile-time and runtime ransomware attacks in digital healthcare networks. Therefore, code-, data-, and service-level ransomware attacks are to be detected in blockchain technology (RBEF). The simulation results show that the RBEF minimizes transaction delays between 4 and 10 min and processing costs by 10% for healthcare data compared to existing public and ransomware efficient blockchain technologies healthcare systems. Full article
(This article belongs to the Section Internet of Things)
Show Figures

Figure 1

18 pages, 988 KiB  
Article
An Effective Self-Configurable Ransomware Prevention Technique for IoMT
by Usman Tariq, Imdad Ullah, Mohammed Yousuf Uddin and Se Jin Kwon
Sensors 2022, 22(21), 8516; https://doi.org/10.3390/s22218516 - 4 Nov 2022
Cited by 8 | Viewed by 2927
Abstract
Remote healthcare systems and applications are being enabled via the Internet of Medical Things (IoMT), which is an automated system that facilitates the critical and emergency healthcare services in urban areas, in addition to, bridges the isolated rural communities for various healthcare services. [...] Read more.
Remote healthcare systems and applications are being enabled via the Internet of Medical Things (IoMT), which is an automated system that facilitates the critical and emergency healthcare services in urban areas, in addition to, bridges the isolated rural communities for various healthcare services. Researchers and developers are, to date, considering the majority of the technological aspects and critical issues around the IoMT, e.g., security vulnerabilities and other cybercrimes. One of such major challenges IoMT has to face is widespread ransomware attacks; a malicious malware that encrypts the patients’ critical data, restricts access to IoMT devices or entirely disable IoMT devices, or uses several combinations to compromise the overall system functionality, mainly for ransom. These ransomware attacks would have several devastating consequences, such as loss of life-threatening data and system functionality, ceasing emergency and life-saving services, wastage of several vital resources etc. This paper presents a ransomware analysis and identification architecture with the objective to detect and validate the ransomware attacks and to evaluate its accuracy using a comprehensive verification process. We first develop a comprehensive experimental environment, to simulate a real-time IoMT network, for experimenting various types of ransomware attacks. Following, we construct a comprehensive set of ransomware attacks and analyze their effects over an IoMT network devices. Furthermore, we develop an effective detection filter for detecting various ransomware attacks (e.g., static and dynamic attacks) and evaluate the degree of damages caused to the IoMT network devices. In addition, we develop a defense system to block the ransomware attacks and notify the backend control system. To evaluate the effectiveness of the proposed framework, we experimented our architecture with 194 various samples of malware and 46 variants, with a duration of sixty minutes for each sample, and thoroughly examined the network traffic data for malicious behaviors. The evaluation results show more than 95% of accuracy of detecting various ransomware attacks. Full article
(This article belongs to the Special Issue Lifetime Extension Framework for Wireless Sensor Networks)
Show Figures

Figure 1

16 pages, 274 KiB  
Article
Comparing Deep Learning and Shallow Learning Techniques for API Calls Malware Prediction: A Study
by Angelo Cannarile, Vincenzo Dentamaro, Stefano Galantucci, Andrea Iannacone, Donato Impedovo and Giuseppe Pirlo
Appl. Sci. 2022, 12(3), 1645; https://doi.org/10.3390/app12031645 - 4 Feb 2022
Cited by 16 | Viewed by 3608
Abstract
Recognition of malware is critical in cybersecurity as it allows for avoiding execution and the downloading of malware. One of the possible approaches is to analyze the executable’s Application Programming Interface (API) calls, which can be done using tools that work in sandboxes, [...] Read more.
Recognition of malware is critical in cybersecurity as it allows for avoiding execution and the downloading of malware. One of the possible approaches is to analyze the executable’s Application Programming Interface (API) calls, which can be done using tools that work in sandboxes, such as Cuckoo or CAPEv2. This chain of calls can then be used to classify if the considered file is benign or malware. This work aims to compare six modern shallow learning and deep learning techniques based on tabular data, using two datasets of API calls containing malware and goodware, where the corresponding chain of API calls is expressed for each instance. The results show the quality of shallow learning approaches based on tree ensembles, such as CatBoost, both in terms of F1-macro score and Area Under the ROC curve (AUC ROC), and training time, making them optimal for making inferences on Edge AI solutions. The results are then analyzed with the explainable AI SHAP technique, identifying the API calls that most influence the process, i.e., those that are particularly afferent to malware and goodware. Full article
(This article belongs to the Section Computing and Artificial Intelligence)
21 pages, 1600 KiB  
Article
Investigating Anti-Evasion Malware Triggers Using Automated Sandbox Reconfiguration Techniques
by Alan Mills and Phil Legg
J. Cybersecur. Priv. 2021, 1(1), 19-39; https://doi.org/10.3390/jcp1010003 - 20 Nov 2020
Cited by 12 | Viewed by 9049
Abstract
Malware analysis is fundamental for defending against prevalent cyber security threats and requires a means to deploy and study behavioural software traits as more sophisticated malware is developed. Traditionally, virtual machines are used to provide an environment that is isolated from production systems [...] Read more.
Malware analysis is fundamental for defending against prevalent cyber security threats and requires a means to deploy and study behavioural software traits as more sophisticated malware is developed. Traditionally, virtual machines are used to provide an environment that is isolated from production systems so as to not cause any adverse impact on existing infrastructure. Malware developers are fully aware of this and so will often develop evasion techniques to avoid detection within sandbox environments. In this paper, we conduct an investigation of anti-evasion malware triggers for uncovering malware that may attempt to conceal itself when deployed in a traditional sandbox environment. To facilitate our investigation, we developed a tool called MORRIGU that couples together both automated and human-driven analysis for systematic testing of anti-evasion methods using dynamic sandbox reconfiguration techniques. This is further supported by visualisation methods for performing comparative analysis of system activity when malware is deployed under different sandbox configurations. Our study reveals a variety of anti-evasion traits that are shared amongst different malware families, such as sandbox “wear-and-tear”, and Reverse Turing Tests (RTT), as well as more sophisticated malware samples that require multiple anti-evasion checks to be deployed. We also perform a comparative study using Cuckoo sandbox to demonstrate the limitations of adopting only automated analysis tools, to justify the exploratory analysis provided by MORRIGU. By adopting a clearer systematic process for uncovering anti-evasion malware triggers, as supported by tools like MORRIGU, this study helps to further the research of evasive malware analysis so that we can better defend against such future attacks. Full article
Show Figures

Figure 1

Back to TopTop