Investigating IPTV Malware in the Wild

Authors: Lockett, A., Chalkias, I., Yucel, C., Henriksen-Bulmer, J. and Katos, V.

Journal: Future Internet

Volume: 15

Issue: 10

eISSN: 1999-5903

DOI: 10.3390/fi15100325

Abstract:

Technologies providing copyright-infringing IPTV content are commonly used as an illegal alternative to legal IPTV subscriptions and services, as they usually have lower monetary costs and can be more convenient for users who follow content from different sources. These infringing IPTV technologies may include websites, software, software add-ons, and physical set-top boxes. Due to the free or low cost of illegal IPTV technologies, illicit IPTV content providers will often resort to intrusive advertising, scams, and the distribution of malware to increase their revenue. We developed an automated solution for collecting and analysing malware from illegal IPTV technologies and used it to analyse a sample of illicit IPTV websites, application (app) stores, and software. Our results show that our IPTV Technologies Malware Analysis Framework (IITMAF) classified 32 of the 60 sample URLs tested as malicious compared to running the same test using publicly available online antivirus solutions, which only detected 23 of the 60 sample URLs as malicious. Moreover, the IITMAF also detected malicious URLs and files from 31 of the sample’s websites, one of which had reported ransomware behaviour.

https://eprints.bournemouth.ac.uk/39035/

Source: Scopus

Investigating IPTV Malware in the Wild

Authors: Lockett, A., Chalkias, I., Yucel, C., Henriksen-Bulmer, J. and Katos, V.

Journal: FUTURE INTERNET

Volume: 15

Issue: 10

ISSN: 1999-5903

DOI: 10.3390/fi15100325

https://eprints.bournemouth.ac.uk/39035/

Source: Web of Science (Lite)

Investigating IPTV Malware in the Wild

Authors: Lockett, A., Chalkias, I., Yucel, C., Henriksen-Bulmer, J. and Katos, V.

Journal: Future Internet

Volume: 15

Issue: 325

Publisher: MDPI AG

ISSN: 1999-5903

DOI: 10.3390/fi15100325

https://eprints.bournemouth.ac.uk/39035/

Source: Manual

Investigating IPTV Malware in the Wild.

Authors: Lockett, A., Chalkias, I., Yucel, C., Henriksen-Bulmer, J. and Katos, V.

Journal: Future Internet

Volume: 15

Pages: 325

https://eprints.bournemouth.ac.uk/39035/

Source: DBLP

Investigating IPTV Malware in the Wild

Authors: Lockett, A., Chalkias, I., Yucel, C., Henriksen-Bulmer, J. and Katos, V.

Journal: Future Internet

Volume: 15

Issue: 10

Publisher: MDPI AG

ISSN: 1999-5903

Abstract:

Technologies providing copyright-infringing IPTV content are commonly used as an illegal alternative to legal IPTV subscriptions and services, as they usually have lower monetary costs and can be more convenient for users who follow content from different sources. These infringing IPTV technologies may include websites, software, software add-ons, and physical set-top boxes. Due to the free or low cost of illegal IPTV technologies, illicit IPTV content providers will often resort to intrusive advertising, scams, and the distribution of malware to increase their revenue. We developed an automated solution for collecting and analysing malware from illegal IPTV technologies and used it to analyse a sample of illicit IPTV websites, application (app) stores, and software. Our results show that our IPTV Technologies Malware Analysis Framework (IITMAF) classified 32 of the 60 sample URLs tested as malicious compared to running the same test using publicly available online antivirus solutions, which only detected 23 of the 60 sample URLs as malicious. Moreover, the IITMAF also detected malicious URLs and files from 31 of the sample’s websites, one of which had reported ransomware behaviour.

https://eprints.bournemouth.ac.uk/39035/

Source: BURO EPrints