Towards Understanding Malware Behaviour by the Extraction of API Calls

  • Authors:
  • Mamoun Alazab;Sitalakshmi Venkataraman;Paul Watters

  • Affiliations:
  • -;-;-

  • Venue:
  • CTC '10 Proceedings of the 2010 Second Cybercrime and Trustworthy Computing Workshop
  • Year:
  • 2010

Quantified Score

Hi-index 0.01

Visualization

Abstract

One of the recent trends adopted by malware authors is to use packers or software tools that instigate code obfuscation in order to evade detection by antivirus scanners. With evasion techniques such as polymorphism and metamorphism malware is able to fool current detection techniques. Thus, security researchers and the anti-virus industry are facing a herculean task in extracting payloads hidden within packed executables. It is a common practice to use manual unpacking or static unpacking using some software tools and analyse the application programming interface (API) calls for malware detection. However, extracting these features from the unpacked executables for reverse obfuscation is labour intensive and requires deep knowledge of low-level programming that includes kernel and assembly language. This paper presents an automated method of extracting API call features and analysing them in order to understand their use for malicious purpose. While some research has been conducted in arriving at file birthmarks using API call features and the like, there is a scarcity of work that relates to features in malcodes. To address this gap, we attempt to automatically analyse and classify the behavior of API function calls based on the malicious intent hidden within any packed program. This paper uses four-step methodology for developing a fully automated system to arrive at six main categories of suspicious behavior of API call features.