skip to main content
10.1145/2664243.2664252acmotherconferencesArticle/Chapter ViewAbstractPublication PagesacsacConference Proceedingsconference-collections
research-article

Scalability, fidelity and stealth in the DRAKVUF dynamic malware analysis system

Published:08 December 2014Publication History

ABSTRACT

Malware is one of the biggest security threats on the Internet today and deploying effective defensive solutions requires the rapid analysis of a continuously increasing number of malware samples. With the proliferation of metamorphic malware the analysis is further complicated as the efficacy of signature-based static analysis systems is greatly reduced. While dynamic malware analysis is an effective alternative, the approach faces significant challenges as the ever increasing number of samples requiring analysis places a burden on hardware resources. At the same time modern malware can both detect the monitoring environment and hide in unmonitored corners of the system.

In this paper we present DRAKVUF, a novel dynamic malware analysis system designed to address these challenges by building on the latest hardware virtualization extensions and the Xen hypervisor. We present a technique for improving stealth by initiating the execution of malware samples without leaving any trace in the analysis machine. We also present novel techniques to eliminate blind-spots created by kernel-mode rootkits by extending the scope of monitoring to include kernel internal functions, and to monitor file-system accesses through the kernel's heap allocations. With extensive tests performed on recent malware samples we show that DRAKVUF achieves significant improvements in conserving hardware resources while providing a stealthy, in-depth view into the behavior of modern malware.

References

  1. D. Balzarotti, M. Cova, C. Karlberger, E. Kirda, C. Kruegel, and G. Vigna. Efficient detection of split personalities in malware. In NDSS, 2010.Google ScholarGoogle Scholar
  2. U. Bayer, E. Kirda, and C. Kruegel. Improving the efficiency of dynamic malware analysis. In Proceedings of the 2010 ACM Symposium on Applied Computing. ACM, 2010. Google ScholarGoogle ScholarDigital LibraryDigital Library
  3. B. Bencsáth, G. Pék, L. Buttyán, and M. Félegyházi. Duqu: Analysis, detection, and lessons learned. In ACM European Workshop on System Security (EuroSec), volume 2012, 2012.Google ScholarGoogle Scholar
  4. R. R. Branco, G. N. Barbosa, and P. D. Neto. Scientific but not academical overview of malware anti-debugging, anti-disassembly and anti-vm technologies, 2012.Google ScholarGoogle Scholar
  5. J. Bremer. Blackhat 2013 workshop: Cuckoo sandbox - open source automated malware analysis. http://cuckoosandbox.org/2013-07-27-blackhat-las-vegas-2013.html, 2013.Google ScholarGoogle Scholar
  6. D. Bueno, K. J. Compton, K. A. Sakallah, and M. Bailey. Detecting traditional packers, decisively. In Research in Attacks, Intrusions, and Defenses. Springer, 2013.Google ScholarGoogle ScholarDigital LibraryDigital Library
  7. M. Carbone, M. Conover, B. Montague, and W. Lee. Secure and robust monitoring of virtual machines through guest-assisted introspection. In Research in Attacks, Intrusions, and Defenses, volume 7462 of Lecture Notes in Computer Science. Springer Berlin Heidelberg, 2012. Google ScholarGoogle ScholarDigital LibraryDigital Library
  8. Z. Deng, X. Zhang, and D. Xu. Spider: Stealthy binary program instrumentation and debugging via hardware virtualization. In Proceedings of the 29th Annual Computer Security Applications Conference, ACSAC '13, New York, NY, USA, 2013. ACM. Google ScholarGoogle ScholarDigital LibraryDigital Library
  9. A. Dinaburg, P. Royal, M. Sharif, and W. Lee. Ether: malware analysis via hardware virtualization extensions. In Proceedings of the 15th ACM conference on Computer and communications security. ACM, 2008. Google ScholarGoogle ScholarDigital LibraryDigital Library
  10. B. Dolan-Gavitt, A. Srivastava, P. Traynor, and J. Giffin. Robust signatures for kernel data structures. In Proceedings of the 16th ACM conference on Computer and communications security. ACM, 2009. Google ScholarGoogle ScholarDigital LibraryDigital Library
  11. M. Egele, T. Scholte, E. Kirda, and C. Kruegel. A survey on automated dynamic malware-analysis techniques and tools. ACM Computing Surveys (CSUR), 44, 2012. Google ScholarGoogle ScholarDigital LibraryDigital Library
  12. Z. Gu, Z. Deng, D. Xu, and X. Jiang. Process implanting: A new active introspection framework for virtualization. In Reliable Distributed Systems (SRDS), 2011 30th IEEE Symposium on. IEEE, 2011. Google ScholarGoogle ScholarDigital LibraryDigital Library
  13. F. Guo, P. Ferrie, and T.-C. Chiueh. A study of the packer problem and its solutions. In Recent Advances in Intrusion Detection. Springer, 2008. Google ScholarGoogle ScholarDigital LibraryDigital Library
  14. Z. Hanif, T. Calhoun, and J. Trost. Binarypig: Scalable static binary analysis over hadoop, 2013.Google ScholarGoogle Scholar
  15. D. Harley. http://www.welivesecurity.com/2012/02/02/tdl4-reloaded-purple-haze-all-in-my-brain/, February 3 2014.Google ScholarGoogle Scholar
  16. X. Jiang, X. Wang, and D. Xu. Stealthy malware detection through vmm-based out-of-the-box semantic view reconstruction. In Proceedings of the 14th ACM conference on Computer and communications security. ACM, 2007. Google ScholarGoogle ScholarDigital LibraryDigital Library
  17. P. Kleissner. The art of bootkit development, 2011.Google ScholarGoogle Scholar
  18. C. Kolbitsch, E. Kirda, and C. Kruegel. The power of procrastination: detection and mitigation of execution-stalling malicious code. In Proceedings of the 18th ACM conference on Computer and communications security. ACM, 2011. Google ScholarGoogle ScholarDigital LibraryDigital Library
  19. H. A. Lagar-Cavilla, J. A. Whitney, A. M. Scannell, P. Patchin, S. M. Rumble, E. De Lara, M. Brudno, and M. Satyanarayanan. Snowflock: rapid virtual machine cloning for cloud computing. In Proceedings of the 4th ACM European conference on Computer systems. ACM, 2009. Google ScholarGoogle ScholarDigital LibraryDigital Library
  20. J. Leitch. Process hollowing. http://www.autosectools.com/process-hollowing.pdf, November 4 2013.Google ScholarGoogle Scholar
  21. T. K. Lengyel, J. Neumann, S. Maresca, and A. Kiayias. Towards hybrid honeynets via virtual machine introspection and cloning. In Network and System Security. Springer, 2013.Google ScholarGoogle ScholarCross RefCross Ref
  22. LibVMI. https://code.google.com/p/vmitools.Google ScholarGoogle Scholar
  23. A. Moser, C. Kruegel, and E. Kirda. Exploring multiple execution paths for malware analysis. In Security and Privacy, 2007. SP'07. IEEE Symposium on. IEEE, 2007. Google ScholarGoogle ScholarDigital LibraryDigital Library
  24. A. Moser, C. Kruegel, and E. Kirda. Limits of static analysis for malware detection. In Computer Security Applications Conference, 2007. ACSAC 2007. Twenty-Third Annual. IEEE, 2007.Google ScholarGoogle ScholarCross RefCross Ref
  25. J. S. Okolica and G. L. Peterson. Extracting forensic artifacts from windows o/s memory. Technical report, DTIC Document, 2011.Google ScholarGoogle Scholar
  26. B. D. Payne, M. de Carbone, and W. Lee. Secure and flexible monitoring of virtual machines. In Computer Security Applications Conference, 2007. ACSAC 2007. Twenty-Third Annual. IEEE, 2007.Google ScholarGoogle ScholarCross RefCross Ref
  27. G. Pék, B. Bencsáth, and L. Buttyán. nether: In-guest detection of out-of-the-guest malware analyzers. In Proceedings of the Fourth European Workshop on System Security. ACM, 2011. Google ScholarGoogle ScholarDigital LibraryDigital Library
  28. Rekall. https://github.com/google/rekall.Google ScholarGoogle Scholar
  29. J. Rhee, R. Riley, D. Xu, and X. Jiang. Kernel malware analysis with un-tampered and temporal views of dynamic kernel memory. In Recent Advances in Intrusion Detection. Springer, 2010. Google ScholarGoogle ScholarDigital LibraryDigital Library
  30. A. Roberts, R. McClatchey, S. Liaquat, N. Edwards, and M. Wray. Introducing pathogen: A real-time virtual machine introspection framework. Technical report, HP, 2013.Google ScholarGoogle Scholar
  31. P. Royal, M. Halpin, D. Dagon, R. Edmonds, and W. Lee. Polyunpack: Automating the hidden-code extraction of unpack-executing malware. In Computer Security Applications Conference, 2006. ACSAC'06. 22nd Annual. IEEE, 2006. Google ScholarGoogle ScholarDigital LibraryDigital Library
  32. ShadowServer. The shadowserver foundation. https://shadowserver.org, February 4 2014.Google ScholarGoogle Scholar
  33. VirusTotal. Free online virus, malware and url scanner. http://virustotal.com, February 4 2014.Google ScholarGoogle Scholar
  34. S. Vogl, F. Kilic, C. Schneider, and C. Eckert. X-tier: Kernel module injection. In Network and System Security. Springer, 2013.Google ScholarGoogle ScholarCross RefCross Ref
  35. Volatility. https://github.com/volatilityfoundation/volatility.Google ScholarGoogle Scholar
  36. M. Vrable, J. Ma, J. Chen, D. Moore, E. Vandekieft, A. C. Snoeren, G. M. Voelker, and S. Savage. Scalability, fidelity, and containment in the potemkin virtual honeyfarm. In ACM SIGOPS Operating Systems Review, volume 39. ACM, 2005. Google ScholarGoogle ScholarDigital LibraryDigital Library
  37. C. Willems, T. Holz, and F. Freiling. Toward automated dynamic malware analysis using cwsandbox. Security & Privacy, IEEE, 5(2), 2007. Google ScholarGoogle ScholarDigital LibraryDigital Library
  38. C. Willems, R. Hund, and T. Holz. Cxpinspector: Hypervisor-based, hardware-assisted system monitoring. Technical report, Ruhr-Universitat Bochum, 2013.Google ScholarGoogle Scholar
  39. J. Wyke. The zeroaccess rootkit. http://sophosnews.files.wordpress.com/2012/04/zeroaccess2.pdf, 2012.Google ScholarGoogle Scholar

Index Terms

  1. Scalability, fidelity and stealth in the DRAKVUF dynamic malware analysis system

      Recommendations

      Comments

      Login options

      Check if you have access through your login credentials or your institution to get full access on this article.

      Sign in
      • Published in

        cover image ACM Other conferences
        ACSAC '14: Proceedings of the 30th Annual Computer Security Applications Conference
        December 2014
        492 pages
        ISBN:9781450330053
        DOI:10.1145/2664243

        Copyright © 2014 ACM

        Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than the author(s) must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected].

        Publisher

        Association for Computing Machinery

        New York, NY, United States

        Publication History

        • Published: 8 December 2014

        Permissions

        Request permissions about this article.

        Request Permissions

        Check for updates

        Qualifiers

        • research-article

        Acceptance Rates

        Overall Acceptance Rate104of497submissions,21%

      PDF Format

      View or Download as a PDF file.

      PDF

      eReader

      View online with eReader.

      eReader