Prevalence and Impact of Low-Entropy Packing Schemes in the Malware Ecosystem - Archive ouverte HAL Accéder directement au contenu
Communication Dans Un Congrès Année : 2020

Prevalence and Impact of Low-Entropy Packing Schemes in the Malware Ecosystem

Alessandro Mantovani
  • Fonction : Auteur
  • PersonId : 1253420
Davide Balzarotti

Résumé

An open research problem on malware analysis is how to statically distinguish between packed and non-packed executables. This has an impact on antivirus software and malware analysis systems, which may need to apply different heuristics or to resort to more costly code emulation solutions to deal with the presence of potential packing routines. It can also affect the results of many research studies in which the authors adopt algorithms that are specifically designed for packed or non-packed binaries. Therefore, a wrong answer to the question "is this executable packed?" can make the difference between malware evasion and detection. It has long been known that packing and entropy are strongly correlated, often leading to the wrong assumption that a low entropy score implies that an executable is NOT packed. Exceptions to this rule exist, but they have always been considered as oneoff cases, with a negligible impact on any large scale experiment. However, if such an assumption might have been acceptable in the past, our experiments show that this is not the case anymore as an increasing and remarkable number of packed malware samples implement proper schemes to keep their entropy low. In this paper, we empirically investigate and measure this problem by analyzing a dataset of 50K low-entropy Windows malware samples. Our tests show that, despite all samples have a low entropy value, over 30% of them adopt some form of runtime packing. We then extended our analysis beyond the pure entropy, by considering all static features that have been proposed so far to identify packed code. Again, our tests show that even a state of the art machine learning classifier is unable to conclude whether a low-entropy sample is packed or not by relying only on features extracted with static analysis.
Fichier principal
Vignette du fichier
publi-6166.pdf (455.08 Ko) Télécharger le fichier
Origine : Fichiers produits par l'(les) auteur(s)

Dates et versions

hal-04094739 , version 1 (11-05-2023)

Identifiants

Citer

Alessandro Mantovani, Simone Aonzo, Xabier Ugarte-Pedrero, Alessio Merlo, Davide Balzarotti. Prevalence and Impact of Low-Entropy Packing Schemes in the Malware Ecosystem. NDSS 2020, Network and Distributed System Security Symposium, 23-26 February 2020, San Diego, CA, USA, Feb 2020, San Diego, United States. ⟨10.14722/ndss.2020.24297⟩. ⟨hal-04094739⟩

Collections

EURECOM
87 Consultations
63 Téléchargements

Altmetric

Partager

Gmail Facebook X LinkedIn More