ResearchBib Share Your Research, Maximize Your Social Impacts
Sign for Notice Everyday Sign up >> Login

A REVIEW OF POLYMORPHIC MALWARE DETECTION TECHNIQUES

Journal: International Journal of Advanced Research in Engineering and Technology (IJARET) (Vol.11, No. 12)

Publication Date:

Authors : ;

Page : 1238-1247

Keywords : anti-detection; polymorphic automated testing; abnormal threats; packed malicious file.;

Source : Downloadexternal Find it from : Google Scholarexternal

Abstract

Despite the continuous updating of anti- detection systems for malicious programs (malware), malware has moved to an abnormal threat level; it is being generated and spread faster than before. One of the most serious challenges faced by anti-detection malware programs is an automatic mutation in the code; this is called polymorphic malware via the polymorphic engine. In this case, it is difficult to block the impact of signature-based detection. Hence new techniques have to be used to analyse modern malware. One of these techniques is machine learning algorithms in a virtual machine (VM) that can run the packed malicious file and analyse it dynamically through automated testing of the code. Moreover, recent research used image processing techniques with deep learning framework as a hybrid method with two analysis types and extracting a feature engineering approach in the analysis process to detect polymorphic malware efficiently. This paper presents a brief review of the latest applied techniques against this type of malware with more focus on the machine learning method for analysing and detecting polymorphic malware. It will discuss briefly the merits and demerits of it.

Last modified: 2021-02-23 20:21:43