Detecting Obfuscated Malware using Memory Feature Engineering
Detecting Obfuscated Malware using Memory Feature Engineering
Keywords: Obfuscated Malware, Memory Analysis, Ensemble Learning, Malware Detection, Stacking, Machine
Learning
Abstract: Memory analysis is critical in detecting malicious processes as it can capture various characteristics and behav-
iors. However, while there is much research in the field, there are also some significant obstacles in malware
detection, such as detection rate and advanced malware obfuscation. As advanced malware uses obfuscation
and other techniques to stay hidden from the detection methods, there is a strong need for an efficient frame-
work that focuses on detecting obfuscation and hidden malware. In this research, the advancement of the
VolMemLyzer, as one of the most updated memory feature extractors for learning systems, has been extended
to focus on hidden and obfuscated malware used with a stacked ensemble machine learning model to create
a framework for efficiently detecting malware. Also, a specific malware memory dataset (MalMemAnalysis-
2022) was created to test and evaluate this framework, focusing on simulating real-world obfuscated malware
as close as possible. The results show that the proposed solution can detect obfuscated and hidden malware
using memory feature engineering extremely fast with an Accuracy and F1-Score of 99.00% and 99.02%,
respectively.
177
Carrier, T., Victor, P., Tekeoglu, A. and Lashkari, A.
Detecting Obfuscated Malware using Memory Feature Engineering.
DOI: 10.5220/0010908200003120
In Proceedings of the 8th International Conference on Information Systems Security and Privacy (ICISSP 2022), pages 177-188
ISBN: 978-989-758-553-1; ISSN: 2184-4356
Copyright c 2022 by SCITEPRESS – Science and Technology Publications, Lda. All rights reserved
ICISSP 2022 - 8th International Conference on Information Systems Security and Privacy
for real-world application. This is the motivation to in malware memory analysis since all critical infor-
propose a fast, efficient and easy to develop solution mation is stored in memory. The memory analysis
for obfuscated malware detection by making use of that is not performed live needs snapshots, and ob-
the most effective features captured through memory taining these snapshots is essential to ensure that the
analysis. memory files are not affected. Affected memory files
Main Contributions: The main contributions of could change the results of the memory analysis pro-
this research include: cess and would remove the reliability of the analysis
• Proposing a malware analysis framework that taking place.
uses a two-layer stacked ensemble learning model (Stüttgen and Cohen, 2014) proposed a frame-
to improve the current obfuscated or hidden mal- work that shows how to capture a memory from a
ware detection solution. Linux system with minimal impact by using a relo-
cation hooking that can copy the information safely.
• Proposing 26 new memory-based features for Furthermore, since this technique doesn’t require the
the only available open-source memory analyzer installation of an environment on the system, those
for learning systems, VolMemLyzer, by focusing tasks will not be in the analyzed memory. In addi-
specifically on the obfuscated and hidden malware tion to the memory snapshot capturing difficulties, au-
detection and implementing the new version of tomation and the complexity of the analysis process
the open-source project, VolMemLyzer-V2. are other challenges. As a solution for this, (Socala
• Generating and releasing a comprehensive dataset and Cohen, 2016) explains the method of automatic
by executing more than 2500 malware samples profile generation for live memory analysis, which
on three common obfuscated and hidden cate- can automate the analysis process in a viable manner.
gories, including Spyware, Ransomware, and Tro- Moreover, the work by (Okolica and Peterson,
jan Horse, to test and evaluate the proposed frame- 2010) discusses the importance of having a highly
work. flexible memory analysis process that can work on
The structure of this paper is shown as follows. different platforms and systems as this would signifi-
Section 2 introduces the related works on memory cantly reduce the amount of time needed to match the
analysis models that used machine learning and deep system with the profile. Furthermore, the work also
learning for malware detection. Section 3 proposes an discovered debugging structures on memory analysis
obfuscated and hidden malware detection framework to allow the tools to run on more systems. In another
that tackles the challenges identified in this study. work, (Block and Dewald, 2017) introduced a mem-
Section 4 presents the dataset creation process and the ory analysis plugin that can use to simplify the analy-
malware types, families, and samples, while section 5 sis process. This plugin focuses on the details of the
presents the experimental analysis. Finally, section heap objects in memory, and these heap objects can
6 concludes the paper by discussing the findings and help a memory analysis professional understand what
future works. undergoes in the system memory.
When the memory has been successfully captured,
the next step to consider is how to extract the data
from within it. (Okolica and Peterson, 2011) ex-
2 LITERATURE REVIEW plains the importance of DLLs and Windows drivers,
which are difficult to extract with no entry point to
Since the inception of malware, it has gained enor- gain access, especially with no export functions. To
mous attention in the cybersecurity field due to its get the information from these drivers, a huge work
various delivery methods and categories. Although is needed from a memory forensic professional. The
there exist several detection methods, each carries its authors show the method of reversing the drivers to
challenges. This section highlights the related works gain quicker and more efficient access to the driver
on malware detection through memory analysis and information.
discusses the remaining issues and challenges in this A work by (Dolan-Gavitt, 2008) discusses the im-
research field. portance of gaining access to the full registry in mem-
ory with the use of cell indexes. Similarly, (Zhang
2.1 Malware Memory Analysis et al., 2011) also explains the extraction of registry
information from physical memory for Windows sys-
Memory analysis is a method that provides a strong tems and the importance of understanding the file
understanding of the activities in the system by cap- structure. In the other work by (Zhang et al., 2009),
turing memory snapshots and extracting features from the use of the data structure, Kernel Processor Con-
them. (Shree et al., 2021) discusses the reliability
178
Detecting Obfuscated Malware using Memory Feature Engineering
trol Region, is explained for translating the differ- creasing its accuracy. The work discussed layering
ence from virtual to physical memory in the address the levels on top of each other, which shows the in-
space, thus improving the memory forensics on win- tensity of malware in each section of the malware
dows machines. (Zhang et al., 2010) also did their memory dump. Moreover, this heat map can be com-
study on converting virtual to physical addresses by pared to other malware systems to show a higher ac-
using the paging structure for 2MB pages in a Win- curacy detection and classification rate. As Malware
dows 7 system. classification analysis can be costly in time and accu-
Memory analysis can be used in many differ- racy, (Kang et al., 2019), suggests the use of vector-
ent ways to find out what happened to a victim. ing assembly source code using the Long Short-Term
(Thantilage and Jeyamohan, 2017) discuss the usage Memory-Based (LSTM) method for classifying mal-
of volatile memory analysis to gain information on ware. Using word2vec with the LSTM system, the
social media evidence. The developed application fo- increase in accuracy reached 0.5 percent higher than
cuses specifically on targeting volatile memory anal- other methodologies.
ysis to obtain social media evidence. Malware detection and analysis are difficult for
Updating lots of systems in an industry can be ex- advanced systems; however, malware detection in a
pensive and often goes unnoticed until an attack oc- cloud is even more difficult with more liabilities. It
curs. For this, (Sharafaldin et al., 2017) proposes a can be hard to examine if malicious acts are happen-
new tool called BotViz that uses a hybrid approach ing with constant live processes running, especially
for detecting bots in a network. In addition to that, while taking privacy into account. Using an unbiased
this model uses hooks to strengthen bot detection. training set, the minHash method was able to have a
The work by Martin-Perez (Martin-Perez et al., 2021) nearly perfect detection rate. With increasing cloud
presents an interesting concept of memory dump pre- operations, using the minHash method can increase
processing with two different strategies that can relo- efficiency and reliability, as shown in the numerous
cate file objects to make the analysis process quicker experiments as (Nissima et al., 2019) has shown. In
and easier. The first strategy, called Guided De- this work, the results are drastically different in detec-
Relocation, specifically selects a new space for the tion across the different classifiers, which shows the
information. The second strategy is Linear Sweep impact of the classifiers based on the different types
De-Relocation, which sweeps through the memory to of malware being input into the system. To reduce this
find a storage spot. Memory forensic tools have dras- variance, classifiers can work together to make up for
tically changed how memory analysis is performed; their weaknesses.
however, they can still be refined and improved to The current direction of remote computing leads
be faster, more efficient, and easier to use. (Lewis to more information stored in the cloud; as such, they
et al., 2018) discusses the method by which the de- have been a bigger target for malware with an increase
fects are fixed and improvements are added to pro- in demand for security. With the static and dynamic
fessional tools such as Volatility. Improving mem- approaches not being applicable for cloud comput-
ory forensic algorithms to adapt to current standards ing, the need for new security methods has increased
is also needed as they explain many novel memory for specialized cloud computing security. (Li et al.,
analysis algorithms. 2019) suggests a deep learning approach that collects
a memory snapshot of the system and converts it into
2.2 Malware Detection Using Memory a grayscale image. The convolutional neural network
Analysis then models the system and trains deep learning to
differentiate between malicious and benign memory
snapshots. Results showed that this process reduces
Sometimes, dynamic and static methods of malware
runtime for analysis as well as accurately identifies
classification can be both inaccurate and imprecise.
malware. After obtaining the target virtual machine
According to (Dai et al., 2018), the idea of using
introspection, it is fed to the extracting model, which
an extracted malware memory dump file that is con-
converts it to the grayscale image passed from the tar-
verted into grayscale image results in higher accuracy
get VM to the secure VM for analysis.
and precision than static and dynamic methods. Re-
sults show a 20 percent increase in accuracy when (Sai et al., 2019) developed the concept of manag-
converting to a grayscale image before comparison ing memory with API call mining. This method ana-
with other known malware. lyzes API calls that access the system’s memory and
According to (Yucel and Koltuksuz, 2019), using observes the transitions in the memory to watch the
a three-dimensional heat mapping system can reduce management and ensure that the system does not con-
the time it takes to classify malware along with in- tain any malicious activity. This method can check the
179
ICISSP 2022 - 8th International Conference on Information Systems Security and Privacy
allocated memory during runtime and detect roughly percent false positive rate.
95 percent of all malicious programs from the system To combat the malware obfuscation techniques,
memory behavior. the detection method needs to be designed with ob-
The importance of detecting new malware is ex- fuscation in mind. This can be done using a specif-
tremely high to prevent new attacks from harm- ically designed dataset to test how well a detection
ing systems. Many techniques have high detection system deals with obfuscated malware. (Sadek et al.,
rates on known malware using in-depth training tech- 2019) challenged detection methods by using a large
niques. However, while comparing previous works, it dataset that consists of positive and negative memory
can be identified that the works do not deal with new snapshots, advanced payload systems, and malware
never seen before malware. As a solution for this, (Si- obfuscation. (Bozkir et al., 2021) have come up with
hwail et al., 2019) suggests using memory forensics to a novel approach that uses an RGB image to show
extract artifacts from memory combined with mem- memory dump files in their malware detection sys-
ory feature extraction. Based on past known mal- tem.
ware and the extracted artifacts, the framework can While using the manifold learning technique
determine what future malware will consist of. Re- called UMAP, (Javaheri and Hosseninzadeh, 2017)
sults showed that the model has an extremely high identified the original memory dump file showing ma-
detection rate and accuracy while still keeping a low licious or benign activity. After testing with ten mal-
amount of time needed to run. ware families and benign samples, the results were
As some malware like Objective-C malware, also roughly 96 percent accuracy at the extremely fast
known as userland, puts MacOS X systems at risk, speed of only 3.56 seconds. Moreover, a framework
(Case and Richard, 2016) proposed a plugin for the was also developed to combat the obfuscation of mal-
Volatility framework that focuses on automatically ware. Using the detection presence time of the mal-
analyzing the artifacts of the system that have impor- ware at each level of the operating system down to the
tance. This is done by monitoring the Objective-C kernel, they were able to dump the malware memory
at runtime and outputting a file that can be analyzed. at the precise time and view the malware installation.
Based on this file, it can be examined and determined The framework was focused specifically on obfusca-
how to deal with the current situation. This results tion and packaging in mind to challenge one of the
in a fast analysis time and less work for the analysts, biggest problems in malware detection. After testing
thus allowing more systems to be monitored in the the framework, it obtained roughly 85 percent accu-
same amount of time. As typical Malware detection racy in detecting kernel-level malware. Though there
and unpacking tools can be detected from the mal- are many different methods to detect obfuscated mal-
ware debuggers, malware stays dormant during scans ware, each method has to be looked into for different
and avoids malware detection methods. situations.
However, according to (Kawakoya et al., 2010), Malware and botnets can be difficult to blacklist
while using the stealth debugger, malware is not when they use obfuscation and concealment. Botnet
aware when to stay dormant or when to run to avoid command and control servers can also make a real-
malware detection scans. In addition to that, the time prediction for domain names extremely chal-
stealth debugger takes the virtual machine memory lenging. (S et al., 2019), discusses the use of a frame-
and sends it to the guest operating system. After work to counter obfuscation by using the LSTM net-
which, it runs the analysis to identify the true origins work. This framework operates for both binary and
of the code. Since most malware is advanced enough multi-class data with a high recall rate and precision,
to contain obfuscation methods, this model can detect producing a good F1 score. This F1 score consists of
most packers at an incredibly high accuracy rate, with over 80 percent for binary class data and over 60 per-
some packers getting a perfect detection rate. While cent for multi-class data. Moreover, this framework
static and dynamic approaches are a good start for de- can be used to help identify concealed and obfuscated
tecting malware, they can often be exploited by obfus- malware in botnet systems.
cated malware, leading to malware deactivating the VMShield, a proposed method by (Mishra et al.,
detection methods. Using application-specific detec- 2021), protects virtual domains in the cloud from ob-
tion with machine learning, (Xu et al., 2017) was able fuscated and stealthy malware attacks. This work
to get nearly a perfect malware detection rate. This used a state-of-the-art method that collects runtime
method works on the top layer and works down to behavior from the different processes and analyzes
the kernel level, where many corruption attacks can the results to make obfuscated and stealthy malware
occur. With this approach, corruption attacks were unable to sneak past detection. Passing down to the
stopped 99 percent of the time with less than a five system, VMShield is able to monitor the results of
180
Detecting Obfuscated Malware using Memory Feature Engineering
each layer and trace all of the system calls and extract 3 PROPOSED APPROACH
the features that are the biggest impact on the system.
VMShield can detect more than 97 percent of the at- In most existing works, the complexity and time con-
tacks using these introspection techniques, including sumption are high, making them unsuitable for real-
hidden and obfuscated attacks. VMShield cloud pro- world application. As a solution for this, a fast, ef-
tection process step by step, where it discusses the ficient, and easy to develop solution for obfuscated
tracing of the hypervisor from the virtual machine, malware detection is proposed in this paper by using
feature extraction, selection process, and profile gen- the most effective features captured through memory
eration. Finally, VMshield obtains the result of the analysis.
model and delivers a status report that can be looked
by the admin. 3.1 General Overview
Virtual machine introspection has become a com-
mon tactic with detecting malware and other mali- The overview of this obfuscated malware detection
cious sources as it can miss hidden, dead, or obfus- framework is depicted in Figure 1. The components
cated malware. With the use of a virtual machine of the proposed framework include:
monitor, otherwise known as a hypervisor, (Kumara
and Jaidhar, 2016), discusses an automated internal • Memory Dump File: Memory dumps can be
and external system that can detect hidden, dead, and obtained by using programs such as MAGNET
obfuscated malware inside the virtual machine with RAM, ManTech Memory DD, Forensic Tool Kit
the aid of machine learning. After testing the sys- (FTK), or virtual machine managers with the
tem with an advanced data set using cross-validation, memory capturing feature. This is a snapshot
the authors found that their system has a 99.55 per- showing the activity that took place in memory on
cent accuracy rate while still holding the extremely the system (MAG, 2021)(Man, 2021)(For, 2021).
low false-positive rate of 0.004 percent. • Volatility: is a completely open collection of
There exist works like (Sklavos, 2017) that dis- tools, implemented in Python under the GNU
cusses the security issues in IoT devices by study- General Public License, to extract digital arti-
ing the malware for both system hardware and soft- facts from volatile memory (RAM) samples. (Vol,
ware. In this work, the most widespread malware cat- 2016).
egories, such as logic bombs, rootkits, bots, etc., were • VolMemLyzer-V2: The memory feature extrac-
discussed from a software viewpoint. In addition to tor for learning-based solutions with the 26 new
that, the hardware security in IoT devices was also features implemented as part of the proposed
studied by mentioning the power monitoring attacks, model to target obfuscated and hidden malware.
timing attacks, etc. The work also presented the ex- VolMemLyzer extracts the features using volatil-
isting malware detection approaches and summarized ity plugins and generates a CSV file(Lashkari
expected future directions. et al., 2020).
Overall, it can be identified that several ap-
proaches exist for obfuscated malware detection • CSV Feature File: This is the output from the
based on memory analysis. To the best of our knowl- VolMemLyzer feature extractor, which contains
edge, no literature focused on the detection in the all the features that have been extracted in a com-
memory through feature extraction, as the methods pact comma-separated values file (CSV).
used are very complex and time-intensive. It is also • Ensemble Learning: A machine learning tech-
interesting to notice that the works have focused on nique that focuses on combining classifiers to
detecting malware found in different system layers for cover its weaknesses. As some classifiers are eas-
general and obfuscated malware cases. The VolMem- ily swayed by outliers or have a high bias, ensem-
Lyzer was developed as the first memory-based mal- ble learning allows these weaknesses to have less
ware analysis feature extractor for learning-based so- impact on the overall results (Ens, 2021). The
lutions, but it did not focus on obfuscated malware stacking ensemble technique was used for this
analysis (Lashkari et al., 2020). As a result, this framework which has two layers of classifiers.
work proposes an obfuscated malware memory anal- • Malicious and Benign Classification output: The
ysis framework that focuses on a fast and low-cost binary output for each memory dump file that
solution that will be discussed in the next section. shows whether there is a malicious activity or be-
nign activity.
181
ICISSP 2022 - 8th International Conference on Information Systems Security and Privacy
182
Detecting Obfuscated Malware using Memory Feature Engineering
183
ICISSP 2022 - 8th International Conference on Information Systems Security and Privacy
from VirusTotal that have different malware cate- agement system. This ensures that the memory
gories including Ransomware, Spyware, and Trojan dump is not contaminated with a process usually
Horse as listed in the Table 2, are executed in a not on the typical system. The memory dump is
VM with 2 GigaBytes of memory. Similarly, for the captured from a Windows10 system rather than a
creation of benign memory dumps, normal user be- windows XP or older system that is not used as
haviour is captured by using various applications in much. This is to ensure that the malware being
the machine. The detailed process will be discussed tested is as close to a real-world simulation as pos-
in the below section. (New dataset will be avail- sible. To expand the dataset, this process was au-
able in “https://www.unb.ca/cic/datasets/MalMem- tomated where 2,916 malware samples from three
2022.html”). malware categories including Trojan Horse, Ran-
somware, and Spyware were executed in the VM.
Table 2: Malware sample count. As it is important to have some benign processes
Malware Category Malware Count executed during the malicious memory dump cre-
Families ation, different applications in Windows VM were
Zeus 195 opened along with executing the malware sam-
Trojan Horse ples. This is done to make sure that the classifier
Emotet 196
Refroso 200 is not able to determine the difference just based
scar 200 on the benign processes alone. For each sample
Reconyc 157 execution, 10 memory dumps, each with a 15 sec-
180Solutions 200 onds gap, were captured to ensure no malware
Spyware behaviour is left out, and extracted 29,298 mali-
Coolwebsearch 200
Gator 200 cious memory dumps. For benign dumps, normal
Transponder 241 user behaviour is captured by using different ap-
TIBS 141 plications in the machine and performed oversam-
Conti 200 pling using SMOTE algorithm to make the dataset
Ransomware balanced. Unlike other oversampling methods,
MAZE 195
Pysa 171 SMOTE does not generate duplicates instead pro-
Ako 200 duces synthetic values that are negligibly distinct
Shade 220 from the actual values.
• The third step consists of transferring the result-
ing memory dump files to a Kali Linux machine to
4.2 Creating Dataset perform the feature extraction using the VolMem-
Lyzer with the 26 new features added to target
Four main steps were considered in this dataset cre- malware obfuscation.
ation: research, memory dump extraction, memory
dump transfer, and feature extraction. • The fourth main step on the initial process was the
feature extraction of the memory dump files and
• First step is the research of the malware category, the creation of the final combined CSV file for all
family, and sample type. It is important to have tested memory dump files, which is to be used in
malware that simulates as close to a real-world ex- the ensemble learning system. After the memory
ample as possible. As such, malware designed to dumps were acquired, the VolMemLyzer feature
specifically target old systems that are no longer extractor ran on all the memory dumped files in
in use and do not work on newer systems would the folder and generated the resulting CSV file to
not accurately detect the malware of current sys- be used in the ensemble learning system.
tems. This is the reason why in-depth research
was done on each family and type of malware. sectionEXPERIMENTS To finalize our proposed
Based on the research, we have collected a mini- model, we have used the newly created dataset. The
mum of 100 and a maximum of 200 malware sam- detailed experimental setup, along with the finalized
ples from five different families in three malware model, is discussed in the below sections.
categories: Trojan Horse, Ransomware, and Spy-
ware. 4.3 Experimental Setup
• The second step is memory dumping. The mem-
A python code and a bash script are used to execute
ory dump can be activated outside the virtual ma-
the malware samples on a 64-bit Windows 10 isolated
chine, where the memory snapshot is captured
virtual machine inside Oracle Virtual Box and cap-
from using the VirtualBox virtual machine man-
184
Detecting Obfuscated Malware using Memory Feature Engineering
tured the local machine’s memory dumps. For the fea- Table 4: Ensemble Model Comparison.
ture extraction, we created the CSV file with features Base Meta
from the captured memory dump using VolMemLyzer Pre. Rec. F1 Acc.
Learner Learner
feature extractor for learning systems, publicly avail- NB, LP, DT SVM 0.96 0.95 0.95 0.95
able on GitHub (Lashkari et al., 2020). In addi- SVM, LP, DT KNN 0.97 0.96 0.96 0.96
tion to that, for developing stacked ensemble learn- NB, LP, RF LR 0.98 0.97 0.97 0.97
ers, python was used with the Sklearn library and de- NB, RF, DT LR 0.99 0.99 0.99 0.99
ployed in the Jupyter Notebook IDE for simplifying
the development of model (skl, 2021).
were Naive Bayes, Random Forest, and Decision Tree
for the base-learners and Logistic regression as the
4.4 Finalizing The Proposed Model
meta-learner in the finalized model. Figure 3 shows a
confusion matrix representing the true positive, false
This section finds the best combination of base learn-
positive, false negative and true negative.
ers and meta learners by performing several experi-
ments. First, each base-learner is evaluated using the
created dataset, and results are analyzed using differ-
ent evaluation metrics, including Accuracy, weighted
average Precision, weighted average Recall, and F1-
score, as shown in Table 3. From the results, it can
be identified that RF, Decision Tree, and KNN exhib-
ited better performance, whereas Linear Perceptron
has the least performance.
185
ICISSP 2022 - 8th International Conference on Information Systems Security and Privacy
186
Detecting Obfuscated Malware using Memory Feature Engineering
187
ICISSP 2022 - 8th International Conference on Information Systems Security and Privacy
Okolica, J. S. and Peterson, G. L. (2011). Windows driver Zhang, S., Wang, L., Zhang, R., and Guo, Q. (2010). Ex-
memory analysis: A reverse engineering methodol- ploratory study on memory analysis of windows 7
ogy. Computers & Security, 30:pp. 770–779. operating system. International Conference on Ad-
S, A., S, S., Poornachandran, P., krishna Menon, V., and P, vanced Computer Theory and Engineering(ICACTE),
S. K. (2019). Deep learning framework for domain 3.
generation algorithms prediction using long short-
term memory. ICACCS.
Sadek, I., Chong, P., Rehman, S. U., Elovici, Y., and Binder,
A. (2019). Memory snapshot dataset of a compro-
mised host with malware using obfuscation evasion
techniques. Data in brief, 26.
Sai, K. V. N., Thanudas, B., Chakraborty, A., and Manoj,
B. S. (2019). A malware detection technique using
memory management api call mining. IEEE.
Sharafaldin, I., Gharib, A., and Lashkari, A. H. (2017).
Botviz: A memory forensic-based botnet detection
and visualization approach. International Carnahan
Conference on Security Technology (ICCST).
Shree, R., Shukla, A. K., Pandey, R. P., Shukla, V., and
Bajpai, D. (2021). Memory forensic: Acquisition and
analysis mechanism for operating systems. Materials
Today: Proceedings.
Sihwail, R., Omar, K., Ariffin, K. A. Z., and Afghani, S. A.
(2019). Malware detection approach based on artifacts
in memory image and dynamic analysis. Applied Sci-
ences.
Sklavos, N. (2017). Malware in iot software and hardware.
In Workshop on Trustworthy Manufacturing and Uti-
lization of Secure Devices (TRUDEVICE’16), pages
8–11.
Socala, A. and Cohen, M. (2016). Automatic profile gener-
ation for live linux memory analysis. Digital Investi-
gation, 16:pp. 11–24.
Statista (2021). Statista: annual number of mal-
ware attacks worldwide from 2015 to 2019.
https://www.statista.com/statistics/873097/
malware-attacks-per-year-worldwide/. (Accessed on
08/10/2021).
Stüttgen, J. and Cohen, M. (2014). Robust linux memory
acquisition with minimal target impact. Digital Inves-
tigation, 11:pp. 112–119.
Thantilage, R. and Jeyamohan, N. (2017). A volatile mem-
ory analysis tool for retrieval of social media evidence
in windows 10 os based workstations. National Infor-
mation Technology Conference (NITC).
Xu, Z., Ray, S., Subramanyan, P., and Malik, S. (2017).
Malware detection using machine learning based anal-
ysis of virtual memory access patterns. Design, Au-
tomation & Test in Europe Conference & Exhibition
(DATE), Lausanne, pages pp. 169–174.
Yucel, C. and Koltuksuz, A. (2019). Imaging and evaluat-
ing the memory access for malware. Forensic Science
International: Digital Investigation, 32.
Zhang, R., Wang, L., and Zhang, S. (2009). Windows mem-
ory analysis based on kpcr. International Conference
on Information Assurance and Security.
Zhang, S., Wang, L., and Zhang, L. (2011). Extracting win-
dows registry information from physical memory. 3rd
International Conference on Computer Research and
Development.
188