Download as pdf or txt
Download as pdf or txt
You are on page 1of 6

Analysis and Detection of Malicious Data Exfiltration in Web Traffic

Areej Al-Bataineh and Gregory White


Department of Computer Science
University of Texas at San Antonio
aalbata@cs.utsa.edu, greg.white@utsa.edu

Abstract purpose of monetizing the stolen data through underground


distribution. Proprietary personal and financial-related data
Data stealing botnets pose a great risk to the security is harvested through keylogging, screen scrapping, and web
of networks and the privacy of their users. Most of these spying while the victim user is accessing financial institu-
botnets use the web as a medium for communication, mak- tion websites.
ing them difficult to detect given that web traffic constitutes The effectiveness of these botnets depends primarily on
about 70% of Internet traffic. In addition, they use obfus- being quiet, stealthy, and better hidden, thus they do not
cation techniques, primarily encryption, to hide their com- leave noticeable traces of their activity either on the vic-
munications and data exfiltration attempts making current tim machine or on the network. The most common stealth
botnet detection techniques that depend on content inspec- method is the usage of web for their C&C and encryption
tion ineffective. In this paper, we present an analysis of the to hide the data stolen thwarting data loss prevention (DLP)
data stealing behaviors of one of the most notorious data methods which track sensitive data. They also thwart net-
stealing botnets, Zeus. In addition, we propose a classifica- work intrusion detection systems (IDS) because they have
tion algorithm to identify malicious data stealing attempts no perceivable anomalies in their usage of HTTP protocol.
within web traffic. Our classifier uses entropy and byte fre- Furthermore, current botnet detection systems that depend
quency distribution of HTTP POST request contents as fea- on content inspection [10, 27, 14] fall short because of en-
tures. Our evaluation of the classifier shows high accuracy cryption and other stealth methods.
and high efficiency making it applicable at network perime- In this paper we study the problem of detecting mali-
ter monitoring devices and web proxies. cious data stealing activities by malware that utilize encryp-
tion. We consider encryption as an opportunity for detection
rather than a limitation because if encryption is detected
1. Introduction where its not expected, it should be considered anamoly.
Our research makes several contributions. First, we study
the behavior of a data stealing bot and provide insights into
Users of networked systems are at a great risk of los-
how it could be differentiated from typical web usage of be-
ing their identity and financial credentials today due to mal-
nign applications. Second, we propose a classifier to iden-
ware and botnets [26]. Cyber criminals have transformed
tify data stealing HTTP requests based on features of their
from immature hackers to organized professionals with a
contents. Third, we evaluate the classifier on real world
great potential for conducting cybercrimes, including spam
benign and malicious traffic traces and propose implemen-
and identity theft. The underground economy has become
tation scenarios within network perimeter monitoring de-
a million dollar industry [8] built upon developing and sell-
vices.
ing software kits for the creation of botnets . Botnets created
with these kits often use the web as a medium for communi-
cation between infected victims (bots) and their command 2 Data Stealing Botnets
and control (C&C) servers. This choice of web (or HTTP
protocol) is motivated by convenience and ease of use of Recently, many botnets have been discovered with data
web applications, allowing it to reach a wider range of au- stealing activities that cost millions of dollars, such as Tor-
dience of prospect cyber criminals. pig [22] which was responsible for stealing the details of
Historically, botnets were used to launch attacks such as about 500,000 online bank accounts, credit cards, and debit
DDoS and spamming. More recent botnets, though, are be- cards. However, the most notorious botnet associated with
ing used to harvest data from the victim machines for the greater money losses is Zeus (individual bots are called

978-1-4673-4879-9/12/$31.00 2012
c IEEE 26
(a) The botnet DIY toolkit (b) Observable network activity a Zbot (c) Byte Entropy of Zbot POST contents

Figure 1: Description of Zeus Botnet

Zbots) [20]. SpyEye started as Zbot competitor, but ended The information stealing capabilities implemented in
in a merge of their source code making more powerful data Zbots exceed traditional keyloggers and spyware. The
stealing botnets [23]. design of the toolkit makes it highly configurable, such
Zbot appeared in 2007 and since then it has grown to be that new modules can be added to newly generated bina-
one of the top banking Trojans, infecting 41% of govern- ries increasing their sophistication. Data stolen using a
ment networks, according to US-CERT [6]. Zbot was also Zbot range from account credentials, PKI certificates, and
used in the Mumba Botnet [5] which stole 60GB of data HTTP Cookies to screen shots, specific files, and databases.
from computers in U.K. and Germany, and in the Kneber What makes Zbot especially dangerous is its ”man-in-the-
Botnet [15] which targeted 374 US-based firms. Rrecently, browser” ability. When a user opens a browser to log into
the FBI and international law enforcement agencies discov- his bank website, for example, Zbot grabs all values filled
ered a ring of criminals that used Zbots to steal around $70 in the form and injects additional form fields into the page
million from victim’s bank accounts [9]. Zeus continues to which will lure the user into entering more information such
be a great threat until today, therefore it is used as an exam- as their social security number or ATM pin numbers. Some
ple of a data stealing botnet. Zbot variants also contain a feature called ”Jabber Zeus”
which relays the victim’s credentials to the criminals in real-
2.1 Zeus Toolkit time via Instant Messenger (IM). This real time interception
allows criminals to login into the account while the user is
As mentioned earlier, Zeus is not a single botnet, the using it and wire money to third parties.
name actually refers to the Do-It-Yourself (DIY) software
kit that is used to create one or more botnets as shown in 2.2 Network Behavior
Figure 1(a). We were able to obtain an old copy of the kit
after it was released to the public by its developers. Our We looked into the network behavior of Zbots by running
analysis shows that the kit has two modules; Binary Builder a large set in a controlled environment (i.e. sandbox), see
which is responsible for creating new Zbot samples, and Figure 1(b). The bot first attempts to establish a connection
a web application called Control Panel. Each Zbot sam- with C&C server using the 3-way TCP handshake over port
ple requires static and dynamic configurations. Static con- 80. After successful connection, it issues a GET request
figurations sets the name of the botnet, time intervals for to download a new configuration file, and a POST request
downloads and uploads, URLs for getting the config file, to upload a log of statistics or stolen data. This pull/push
and an encryption key. The dynamic configurations lists the process is repeated periodically based on the time settings
URLs of bot download server(s), data upload server(s), and in the static configuration. The most interesting feature of
backup download servers for configuration files. The Con- this process is that GET and POST request/response pay-
trol Panel runs on the C&C server for botnet administration; loads appear to be encrypted. Furthermore, we noticed that
it allows the botnet owner to view the status of his botnet by most of POST Content-Type was text/html while the
listing statistics about the number of total bots and the cur- payload is not text. We also noticed that some OK replies of
rent active ones. POST requests embed encrypted content possibly contain-

2012 7th International Conference on Malicious and Unwanted Software 27


ing commands and scripts to be executed by the bot. tropy, while we combine entropy with other features.
To summarize, our findings show that Zbots HTTP us-
age appears to be normal and blends perfectly with web
traffic with a successfully parsed HTTP headers. How-
4 Data Stealing Classifier
ever, we uncovered the following anamolies that can be
used for detection: (1) Repeatability of issuing HTTP GET Our goal is to monitor HTTP requests that originate from
and POST requests, which does not happen in most be- a monitored network and identify malicious requests. The
nign applications, except for software updates for exam- focus is to prevent data stealing attempts carried out by bots
ple. (2) Type-mismatch of content between the declared that infect internal machines. Our classifier aims at detect-
type in HTTP header and actual content. (3) Encryption and ing malicious data uploads, and we assume that issuing out-
possibly compression of POST request content, see Figure bound POST requests is the most viable option. One might
1(c), while Content-Encoding is not used. (4) Embed- argue that it could be done using outbound GET requests by
ding of encrypted commands in the body of GET requests saving the data in the request body. In this case, the anomaly
and POST responses. In this paper we take advantage of would be so obvious because GET requests should not have
finding (3) in our detection approach because its the most any payload, it only contains the HTTP header fields and
crucial for data exfiltration. values. Therefore, we only consider data uploads through
HTTP POST requests. We also assume that bots encrypt
the stolen data before uploading it. These assumptions are
3 Related work
supported by our findings outlined in Section 2. We con-
sider encryption as an opportunity for detection rather than a
Current botnet detection methods which depend on con- limitation, therefore we use the entropy and byte frequency
tent inspection [11, 27, 14], fall short with data stealing bot- distribution of content files as features.
nets because of encryption. For example, Botsniffer [11]
detects HTTP bots assuming that there is temporal-spatial
correlation between several bots within a monitored net- 4.1 Experimental Setup
work. That is, finding a group of hosts that have similar
pattern of receiving messages from C&C servers and re- In order to build the classifier, we used real world traffic
sponding with messages and/or activities. This approach including traffic collected from one of our university cam-
is limited because some assumptions do not apply on data pus networks, and traffic generated from malware samples
stealing bots. First, finding similarities in messages requires of the data stealing botnet (Zeus). We constructed 2 traf-
the messages to be transferred in clear text, and can not be fic data sets to represent them TB and TS . TB represents
accomplished when encrypted. Second, temporal correla- the benign web traffic where there are no “observable” ma-
tion is only effective when bots within the same network licious activities. It was constructed from 2 days (48 hours)
has the same time configurations, whereas botnet genera- of web traffic collected at the router of our campus net-
tion kits enable the creation of endless numbers of bots with work. This network serves an institution, with around 30
different time configurations. In our analysis, we observed machines, 22 users, and 15 MB bandwidth. The collected
that different samples of Zbot generate HTTP requests with traffic was checked by running Snort IDS to support our as-
a large degree of variation in the time between consecutive sumptions, and there were no alerts generated.
requests. TS represents web-based data stealing activities by bots
Our research focuses on the detection of malicious data and it was constructed from the traffic of Zeus samples.
uploads through the web. While other researcher proposed We collected 1000 Zeus samples from commercial malware
methods for web-based malware detection, the design goals feeds and from ZeuS Tracker [3]. The traffic was generated
of our approach are different in that: (1) unlike [19], our ap- from executing each sample in a sandbox environment for 3
proach does not need to learn the web behavior of individ- minutes and recording its network traffic. Of the 1000 Zeus
ual users within a monitored network; (2) unlike [17], our samples, 759 generated network traffic, 239 connected suc-
approach does not generate signatures from traffic traces of cessfully with their C&C server, and only 80 uploaded some
malware. Our work is mostly comparable to [7, 13] because stolen data.
they aim at detecting encrypted traffic using entropy mea- Since our focus in this research on malicious data up-
sures, however, (1) they consider all traffic types, while we loads through the web, we considered injecting TB with
only focus on web traffic (HTTP). (2) They detect encrypted artificial benign data uploads in order to increase the fre-
flows based on the first few packets or bytes, including ap- quency of POST requests. Data uploads are seen in upload-
plication headers, while we exclude headers and consider ing files to file-sharing websites, and web-based email at-
the transfered contents within HTTP requests. (3) The only tachments which usually do not occur frequently. We con-
features they used for detection are different forms of en- structed TU to represents benign web-based data uploads

28 2012 7th International Conference on Malicious and Unwanted Software


Data Set Description # of HTTP Pairs # of POST Requests avg Size avg Entropy
Data Set TB TU TS Total
TB 48 hr web 224587 16695 574 4.3288
D1 10000 40 114 10154
TU 30 file uploads 302 80 509262 6.3188
D2 5000 40 114 5154
TS 80 samples 784 228 351 7.1375

Table 1: Web Traffic Data Sets Table 2: Evaluation Data Sets

by sniffing the traffic generated from uploading files of dif-


ferent types to sendspace.com website. The same set of
files were attached to emails sent trough a Yahoo email ac-
count. The file set included text, application (pdf, doc),
audio, video, image, binary executables, zipped, and en-
crypted files. This insured that the benign data set has con-
tents of varying features.
Table 1 shows a description of those data sets, where the
third column (# of HTTP pairs) lists the total number of (a) Encrypted Contents (b) Compressed Contents
request/response pairs including GET and POST. While the
fourth column (# of POST Requests) shows the number of Figure 2: Byte Entropy Comparison
POST requests that carry content with size greater than 0.
Notice that the percentage of POST requests among all pairs
is 26% and 29% in TU and TS respectively, while its only From the training set, we obtained the entropy thresh-
7% in TB . old θ to be 6.503545. That is, if the entropy of content is
greater than or equal θ, content is classified as encrypted,
otherwise its considered non-encrypted. This approach pro-
4.2 Feature Extraction
duced few false negatives, when encrypted content size is
less than 256. It also produced false positives, especially for
We observed that malicious HTTP requests and re- benign content with type application/octet-stream.
sponses exchanged between the bots and their server have This particular type is usually assigned to binary data such
normal HTTP headers. However, the content of all POST as software packages, documents, pdf, and other applica-
Requests looks random, therefore the initial goal of our tions.
classifier is to check if the content is encrypted or not. This
False positives and negatives are caused by inherited arti-
is accomplished by information theory concepts that mea-
facts of the entropy as a measure of encryption. The first ar-
sure the randomness in a content, given that encrypted con-
tifact is related to content size, in particular, when the size is
tent must be random in the ideal case. For this purpose, we
less than 256 bytes, entropy does not reach its maximum (8)
use Shanon’s Entropy [21]. Entropy of a message of n bytes
even though the content is completely random, this is empir-
is defined by
ically shown in Figure 2 (a). Therefore, in our experiment,
 raising θ to cover benign content with high entropy (such
H(X) = − p(x)log2 p(x) (1)
as application/octet-stream) caused small-sized en-
x
crypted contents to be missed, which increased false nega-
where p(x) is the normalized frequency of byte x in the tives.
message p(x) = f (x)/n. Byte values range from 0 to 255, The second artifact is related to compression, where
and thus entropy values range from 0 to 8, where it con- compressed contents usually have high entropy. This is
verges to 8 as the randomness of the message increases. proven empirically in Figure 2 (b) where the entropy of
Entropy has been extensively used in literature to detect en- compressed contents shows a similar curve of encrypted.
crypted and compressed contents, such as in malware [16], To overcome this we initially considered Schneier’s ap-
and in network traffic [13, 7]. proach [18] where random looking data is assumed to be
The first feature considered for our classifier is the byte compressed unless proven otherwise. That is, if the ran-
entropy of POST requests contents. We used a training data dom data were successfully uncompressed, that means its
to produce a simple threshold-based classifier. The train- not encrypted. However, in our benign data we found that
ing set contained equal numbers of non-encrypted and en- in POST requests compression is not used at all where in
crypted contents. The non-encrypted set was constructed POST responses it is used 50% of the time.
from POST contents extracted from benign traffic. The en- Due to these limitations, we added additional features to
crypted set was generated by encrypting the benign set with improve the detection accuracy and reduce false positives
3 different encryption algorithms (RC4, DES3, and AES). and negatives. We considered the structure of the content

2012 7th International Conference on Malicious and Unwanted Software 29


detailed by Byte Frequency Distributions (BFD). For a mes-
sage of n bytes, BFD is a vector of the normalized bytes
frequencies {p(0), ..., p(255)}. BFD was utilized in detect-
ing the type of a given file [25], detecting malware inside
packet payloads[4], and in anomaly payload-based intru-
sion detection systems, such as PAYL [24]. However, the
goal of our approach is to differentiate encrypted contents
from all other types given that it has the most uniform dis-
tribution. Figure 3: Performance evaluation using ROC curve with
For feature extraction, we developed a python appli- different zoom levels
cation to extract web requests and responses from a net-
work trace file. The application first assembles TCP ses- Experiment Data Set Time FP FN FPR FNR Accuracy
sions (or flows) and extract application layer data. Next, it 66% Training, rest Testing D1 80 sec 1 0 0.001 0 99.97%
10-fold Cross Validation D1 69 sec 3 3 0 0.0263 99.94%
performs HTTP parsing to extract headers and contents of Testing Classifier D2 62 sec 3 2 0 0.0263 99.90%
each HTTP request and response using a modified version
of dpkt python package [1]. The content of each request Table 3: Experimental Results using AdaBoost+J48 Classi-
and response is saved in a separate file with a unique name fier
T -Fi -Rj -[Req/Res], where T is the name of the trace, i
is the TCP flow number within the trace file, j is the re-
quest/response number within the flow. The application case false negatives are equally important. A false negative
produces two reports, the first one contains a list of HTTP means that a malicious data stealing attempt was classified
pairs representing a request and response. For each pair, the as benign, which is a costly miss. We also measured the
with some features extracted from the headers. The second time required to run each experiment as time is a limiting
report lists the content features for each extracted content factor when classification is performed online at wire speed.
file. In the first experiment we performed typical evaluation
on D1 using 66% split for training and the rest for testing.
4.3 Classifier Design We achieved high accuracy with one FP and no FN. The FP
was a very high entropy (7.9) content posted into an adver-
tisment website (ad4.liverail.com). The legitimacy of
Taking the size, entropy, and BFD as features (for a to-
this website was not verified, but it looks suspecious.
tal of 258 attributes of each instance) we used Weka [12]
In the second experiment we performed 10-fold cross
suite to find the best performing classifier. We constructed
validation and produced the Receiver Operating Character-
2 data sets for training and testing by combining TB and TU
istic (ROC) curve shown in Figure 3. ROC curves are not
as Benign, and TS as Malicious. As shown in Table 2, D1 ,
sensitive to unbalanced data, which we have (10040 vs 114)
contains one third of TB combined with half of each TU and
while performance metrics derived from the confusion ma-
TS for a total of 10154 instances. For D2 we used the rest
trix are sensitive to it. In addition, ROC curve convey the
of the data for a total of 5154 instances. In the first stage,
same information as the confusion matrix in a more robust
we experimented with different classification approaches,
and intuitive fashion.
including NaiveBayes, multi-layer perception (MLP), and
J48 decision trees. Among these, J48 performed the best, From ROC we calculated the Area Under the Curve
but we had to fine tune it because we noticed that training (AUC) using Mann Whitney Statistic [2] to be 0.994. In
J48 multiple times produced different results. For this pur- addition, we found that the optimal decision threshold =
pose, we utilized meta learning methods to boost its accu- 0.990099 at the perfect performance point A in Figure 3,
racy. In particular, we used AdaBoostM1 with a maximum where F P R=0.000299 and T P R=0.973684. This thresh-
of 10 boost operations and reweighing. The final classifier old was used for operation in the testing phase on a new data
model needed 6 iteration and produced 6 trees with different set, D2 . Notice that the FNR remained the same with D2 .
weights.
5. Conclusions and Future Work
4.4 Evaluation
In this paper we uncovered the network behavior of
To evaluate the classifier we ran three experiments, and web-based data stealing botnets, including patterns of com-
from the confusion matrix, we calculated the rates of false munication,and most importantly the use of encryption to
positives and false negatives as shown in Table 3. Usually, hide the stolen data. Unlike previous botnet detection ap-
classifiers are evaluated by their false positives, but in our proaches, we considered encryption as an opportunity rather

30 2012 7th International Conference on Malicious and Unwanted Software


than a limitation, therefore we utilized information-theoric [11] G. Gu, J. Zhang, and W. Lee. Botsniffer: Detecting bot-
concepts to classify malicious encrypted data uploads. We net command and control channels in network traffic. In
extracted statistical features from the HTTP POST request 15th Annual Network and Distributed System Security Sym-
contents of benign and malicious traffic traces and trained posium, San Diego, CA, 10-13 February 2008.
[12] M. Hall, E. Frank, G. Holmes, B. Pfahringer, P. Reutemann,
a J48 tree classifier. Testing the classifier on a different
and I. H. Witten. The weka data mining software: an update.
data set detected malicious data uploads with no false pos- SIGKDD Explor. Newsl., 11(1):10–18, 2009.
itives and minimum false negatives. This provides strong [13] A. R. Khakpour and A. X. Liu. Iustitia: An information the-
evidence that our chosen features can be used in practice, oretical approach to high-speed flow nature identification.
along with content filtering provided at network monitoring In Proceedings of The 29th International Conference on
devices, such as web proxies and web gateways. In addi- Distributed Computing Systems (ICDCS), pages 510–517,
tion, our classifier could be implemented and added as a Montreal, Quebec, Canada, June 2009.
new module the Snort IDS HTTP Inspect preprocessor. [14] W. Lu, G. Rammidi, and A. A. Ghorbani. Clustering bot-
net communication traffic based on n-gram feature selec-
Future work includes: (1) experimenting with with par-
tion. Computer Communications, 34(3):502–514, March
tial content inspection, such as the first 256 bytes, to de- 2010. 1931223.
crease processing time and power, thus decreasing decision [15] NETWITNESS. The kneber botnet, Feb 2010.
time. This is especially needed for embedding the classifier [16] R. Perdisci, A. Lanzi, and W. Lee. Classification of packed
on a network device that performs online content filtering. executables for accurate computer virus detection. Pattern
(2) Implementing our classifier in as a new module the Snort Recognition Letters, 29(14):1941–1946, Oct 2008.
[17] R. Perdisci, W. Lee, and N. Feamster. Behavioral clustering
IDS HTTP Inspect preprocessor and study its performance
of http-based malware and signature generation using ma-
when executed online. (3) Experimenting with additional
licious network traces. In Proceedings of the 7th USENIX
features such as n-gram frequency distribution, and study it conference on Networked systems design and implementa-
effect on detecting encrypted content. (4) Studying different tion (NSDI’10), San Jose, California, 2010. USENIX Asso-
information-theoric tests of randomness, such as the ones ciation.
included in the test suite provided by NIST [23]. (5) Study- [18] B. Schneier. Applied Cryptography: Protocols, Algorithms,
ing other data stealing botnets and compare the detection and Source Code in C. John Wiley & Sons, Inc., New York,
results of our classifier among different types of botnets. NY, USA, 1995.
[19] G. Schwenk and K. Rieck. Adaptive detection of covert
communication in http requests. In European Conference
References on Computer Network Defense (EC2ND), September 2011.
[20] SecureWorks. Zeus banking trojan reports. Technical report,
March 11 2010.
[1] http://code.google.com/p/dpkt. [21] C. E. Shannon and W. Weaver. A mathematical theory of
[2] http://en.wikipedia.org/wiki/mann-whitney u. communication. Bell System Technical Journal, 27:397–423
[3] https://zeustracker.abuse.ch/. and 623–656, July and October 1949.
[4] I. Ahmed and K.-s. Lhee. Classification of packet con- [22] B. Stone-Gross, M. Cova, L. Cavallaro, B. Gilbert, M. Szyd-
tents for malware detection. Journal of Computer Virology, lowski, R. Kemmerer, C. Kruegel, and G. Vigna. Your botnet
7(4):279–295, November 2011. is my botnet: Analysis of a botnet takeover. In Proceeddings
[5] AVG AntiVirus. The mumba botnet disclosed. Technical of the ACM Conference on Computer and Communications
report, 2010. Security (CCS), Chicago, IL, November 2009.
[6] B. Bain. Massive botnet may have snared some agency sys- [23] Symantec. Spyeye bot versus zeus bot. Technical report,
tems. Federal Computer Week, Feb 18 2010. 2010.
[7] P. Dorfinger, G. Panholzer, and W. John. Entropy estimation [24] K. Wang and S. J. Stolfo. Anomalous payload-based net-
for real-time encrypted traffic identification. In Proceed- work intrusion detection (payl). In Proceedings of the 7th in-
ings of the Third international conference on Traffic moni- ternational symposium on Recent Advances in Intrusion De-
toring and analysis, pages 164–171, Vienna, Austria, 2011. tection (RAID), Lecture Notes in Computer Science, pages
Springer-Verlag. 203–222. Springer, September 2004.
[8] H. Fallmann, G. Wondracek, and C. Platzer. Covertly prob- [25] L. Wei-Jen, W. Ke, S. J. Stolfo, and B. Herzog. Fileprints:
ing underground economy marketplaces. In Proceedings of identifying file types by n-gram analysis. In Proceedings of
the Seventh Conference on Detection of Intrusions and Mal- the Sixth Annual IEEE SMC Information Assurance Work-
ware & Vulnerability Assessment (DIMVA ’10), 2010. shop (IAW ’05), pages 64–71, 15-17 June 2005 2005.
[9] FBI Press Release. International cooperation disrupts multi- [26] E. Wu and G. Ollmann. My bots are not yours! a case study
country cyber theft ring, 2010. of 600+ real-world living botnets. Virus Bulletin (VB2009),
[10] G. Gu, P. Porras, V. Yegneswaran, M. Fong, and W. Lee. 2009.
[27] P. Wurzinger, L. Bilge, T. Holz, J. Goebel, C. Kruegel, and
Bothunter: detecting malware infection through ids-driven
E. Kirda. Automatically generating models for botnet detec-
dialog correlation. In Proceedings of 16th USENIX Security
tion. In Computer Security (ESORICS’09), pages 232–249.
Symposium, pages 12:1–12:16, Berkeley, CA, USA, 2007.
2009.
USENIX Association.

2012 7th International Conference on Malicious and Unwanted Software 31

You might also like