Unleashing the Adversarial Facet of Software Debloating

09/14/2023
by   Do-Men Su, et al.
0

Software debloating techniques are applied to craft a specialized version of the program based on the user's requirements and remove irrelevant code accordingly. The debloated programs presumably maintain better performance and reduce the attack surface in contrast to the original programs. This work unleashes the effectiveness of applying software debloating techniques on the robustness of machine learning systems in the malware classification domain. We empirically study how an adversarial can leverage software debloating techniques to mislead machine learning malware classification models. We apply software debloating techniques to generate adversarial examples and demonstrate these adversarial examples can reduce the detection rate of VirusTotal. Our study opens new directions for research into adversarial machine learning not only in malware detection/classification but also in other software domains.

READ FULL TEXT

page 1

page 2

page 3

page 4

research
09/10/2019

Effectiveness of Adversarial Examples and Defenses for Malware Classification

Artificial neural networks have been successfully used for many differen...
research
03/18/2021

Generating Adversarial Computer Programs using Optimized Obfuscations

Machine learning (ML) models that learn and predict properties of comput...
research
06/01/2021

Improving Compositionality of Neural Networks by Decoding Representations to Inputs

In traditional software programs, we take for granted how easy it is to ...
research
09/20/2019

COPYCAT: Practical Adversarial Attacks on Visualization-Based Malware Detection

Despite many attempts, the state-of-the-art of adversarial machine learn...
research
10/27/2017

Adversarial Detection of Flash Malware: Limitations and Open Issues

During the past two years, Flash malware has become one of the most insi...
research
06/08/2020

Provable trade-offs between private robust machine learning

Historically, machine learning methods have not been designed with secur...
research
04/14/2023

Combining Generators of Adversarial Malware Examples to Increase Evasion Rate

Antivirus developers are increasingly embracing machine learning as a ke...

Please sign up or login with your details

Forgot password? Click here to reset