AVScan2Vec: Feature Learning on Antivirus Scan Data for Production-Scale Malware Corpora

06/09/2023
by   Robert J. Joyce, et al.
0

When investigating a malicious file, searching for related files is a common task that malware analysts must perform. Given that production malware corpora may contain over a billion files and consume petabytes of storage, many feature extraction and similarity search approaches are computationally infeasible. Our work explores the potential of antivirus (AV) scan data as a scalable source of features for malware. This is possible because AV scan reports are widely available through services such as VirusTotal and are  100x smaller than the average malware sample. The information within an AV scan report is abundant with information and can indicate a malicious file's family, behavior, target operating system, and many other characteristics. We introduce AVScan2Vec, a language model trained to comprehend the semantics of AV scan data. AVScan2Vec ingests AV scan data for a malicious file and outputs a meaningful vector representation. AVScan2Vec vectors are  3 to 85x smaller than popular alternatives in use today, enabling faster vector comparisons and lower memory usage. By incorporating Dynamic Continuous Indexing, we show that nearest-neighbor queries on AVScan2Vec vectors can scale to even the largest malware production datasets. We also demonstrate that AVScan2Vec vectors are superior to other leading malware feature vector representations across nearly all classification, clustering, and nearest-neighbor lookup algorithms that we evaluated.

READ FULL TEXT

page 1

page 2

page 3

page 4

research
07/26/2023

Open Image Content Disarm And Reconstruction

With the advance in malware technology, attackers create new ways to hid...
research
03/14/2022

Toward the Detection of Polyglot Files

Standardized file formats play a key role in the development and use of ...
research
10/28/2022

A Deep Dive into VirusTotal: Characterizing and Clustering a Massive File Feed

Online scanners analyze user-submitted files with a large number of secu...
research
10/11/2018

Applications of PageRank to Function Comparison and Malware Classification

We classify .NET files as either benign or malicious by examining certai...
research
05/16/2019

Learning from Context: Exploiting and Interpreting File Path Information for Better Malware Detection

Machine learning (ML) used for static portable executable (PE) malware d...
research
12/01/2020

Game Theoretic Malware Detection

Large software platforms (e.g., mobile app stores, social media, email s...
research
12/05/2022

Efficient Malware Analysis Using Metric Embeddings

In this paper, we explore the use of metric learning to embed Windows PE...

Please sign up or login with your details

Forgot password? Click here to reset