期刊文献+
共找到36篇文章
< 1 2 >
每页显示 20 50 100
Enhancing PDF Malware Detection through Logistic Model Trees
1
作者 Muhammad Binsawad 《Computers, Materials & Continua》 SCIE EI 2024年第3期3645-3663,共19页
Malware is an ever-present and dynamic threat to networks and computer systems in cybersecurity,and because of its complexity and evasiveness,it is challenging to identify using traditional signature-based detection a... Malware is an ever-present and dynamic threat to networks and computer systems in cybersecurity,and because of its complexity and evasiveness,it is challenging to identify using traditional signature-based detection approaches.The study article discusses the growing danger to cybersecurity that malware hidden in PDF files poses,highlighting the shortcomings of conventional detection techniques and the difficulties presented by adversarial methodologies.The article presents a new method that improves PDF virus detection by using document analysis and a Logistic Model Tree.Using a dataset from the Canadian Institute for Cybersecurity,a comparative analysis is carried out with well-known machine learning models,such as Credal Decision Tree,Naïve Bayes,Average One Dependency Estimator,Locally Weighted Learning,and Stochastic Gradient Descent.Beyond traditional structural and JavaScript-centric PDF analysis,the research makes a substantial contribution to the area by boosting precision and resilience in malware detection.The use of Logistic Model Tree,a thorough feature selection approach,and increased focus on PDF file attributes all contribute to the efficiency of PDF virus detection.The paper emphasizes Logistic Model Tree’s critical role in tackling increasing cybersecurity threats and proposes a viable answer to practical issues in the sector.The results reveal that the Logistic Model Tree is superior,with improved accuracy of 97.46%when compared to benchmark models,demonstrating its usefulness in addressing the ever-changing threat landscape. 展开更多
关键词 malware detection PDF files logistic model tree feature selection CYBERSECURITY
下载PDF
DCEL:classifier fusion model for Android malware detection
2
作者 XU Xiaolong JIANG Shuai +1 位作者 ZHAO Jinbo WANG Xinheng 《Journal of Systems Engineering and Electronics》 SCIE EI CSCD 2024年第1期163-177,共15页
The rapid growth of mobile applications,the popularity of the Android system and its openness have attracted many hackers and even criminals,who are creating lots of Android malware.However,the current methods of Andr... The rapid growth of mobile applications,the popularity of the Android system and its openness have attracted many hackers and even criminals,who are creating lots of Android malware.However,the current methods of Android malware detection need a lot of time in the feature engineering phase.Furthermore,these models have the defects of low detection rate,high complexity,and poor practicability,etc.We analyze the Android malware samples,and the distribution of malware and benign software in application programming interface(API)calls,permissions,and other attributes.We classify the software’s threat levels based on the correlation of features.Then,we propose deep neural networks and convolutional neural networks with ensemble learning(DCEL),a new classifier fusion model for Android malware detection.First,DCEL preprocesses the malware data to remove redundant data,and converts the one-dimensional data into a two-dimensional gray image.Then,the ensemble learning approach is used to combine the deep neural network with the convolutional neural network,and the final classification results are obtained by voting on the prediction of each single classifier.Experiments based on the Drebin and Malgenome datasets show that compared with current state-of-art models,the proposed DCEL has a higher detection rate,higher recall rate,and lower computational cost. 展开更多
关键词 Android malware detection deep learning ensemble learning model fusion
下载PDF
Graph Convolutional Neural Network Based Malware Detection in IoT-Cloud Environment 被引量:1
3
作者 Faisal SAlsubaei Haya Mesfer Alshahrani +1 位作者 Khaled Tarmissi Abdelwahed Motwakel 《Intelligent Automation & Soft Computing》 SCIE 2023年第6期2897-2914,共18页
Cybersecurity has become the most significant research area in the domain of the Internet of Things(IoT)owing to the ever-increasing number of cyberattacks.The rapid penetration of Android platforms in mobile devices ... Cybersecurity has become the most significant research area in the domain of the Internet of Things(IoT)owing to the ever-increasing number of cyberattacks.The rapid penetration of Android platforms in mobile devices has made the detection of malware attacks a challenging process.Furthermore,Android malware is increasing on a daily basis.So,precise malware detection analytical techniques need a large number of hardware resources that are signifi-cantly resource-limited for mobile devices.In this research article,an optimal Graph Convolutional Neural Network-based Malware Detection and classification(OGCNN-MDC)model is introduced for an IoT-cloud environment.The pro-posed OGCNN-MDC model aims to recognize and categorize malware occur-rences in IoT-enabled cloud platforms.The presented OGCNN-MDC model has three stages in total,such as data pre-processing,malware detection and para-meter tuning.To detect and classify the malware,the GCNN model is exploited in this work.In order to enhance the overall efficiency of the GCNN model,the Group Mean-based Optimizer(GMBO)algorithm is utilized to appropriately adjust the GCNN parameters,and this phenomenon shows the novelty of the cur-rent study.A widespread experimental analysis was conducted to establish the superiority of the proposed OGCNN-MDC model.A comprehensive comparison study was conducted,and the outcomes highlighted the supreme performance of the proposed OGCNN-MDC model over other recent approaches. 展开更多
关键词 CYBERSECURITY IoT CLOUD malware detection graph convolution network
下载PDF
Clustering-Aided Supervised Malware Detection with Specialized Classifiers and Early Consensus
4
作者 Murat Dener Sercan Gulburun 《Computers, Materials & Continua》 SCIE EI 2023年第4期1235-1251,共17页
One of the most common types of threats to the digital world is malicious software.It is of great importance to detect and prevent existing and new malware before it damages information assets.Machine learning approac... One of the most common types of threats to the digital world is malicious software.It is of great importance to detect and prevent existing and new malware before it damages information assets.Machine learning approaches are used effectively for this purpose.In this study,we present a model in which supervised and unsupervised learning algorithms are used together.Clustering is used to enhance the prediction performance of the supervised classifiers.The aim of the proposed model is to make predictions in the shortest possible time with high accuracy and f1 score.In the first stage of the model,the data are clustered with the k-means algorithm.In the second stage,the prediction is made with the combination of the classifier with the best prediction performance for the related cluster.While choosing the best classifiers for the given clusters,triple combinations of ten machine learning algorithms(kernel support vector machine,k-nearest neighbor,naive Bayes,decision tree,random forest,extra gradient boosting,categorical boosting,adaptive boosting,extra trees,and gradient boosting)are used.The selected triple classifier combination is positioned in two stages.The prediction time of the model is improved by positioning the classifier with the slowest prediction time in the second stage.The selected triple classifier combination is positioned in two tiers.The prediction time of the model is improved by positioning the classifier with the highest prediction time in the second tier.It is seen that clustering before classification improves prediction performance,which is presented using Blue Hexagon Open Dataset for Malware Analysis(BODMAS),Elastic Malware Benchmark for Empowering Researchers(EMBER)2018 and Kaggle malware detection datasets.The model has 99.74%accuracy and 99.77%f1 score for the BODMAS dataset,99.04%accuracy and 98.63%f1 score for the Kaggle malware detection dataset,and 96.77%accuracy and 96.77%f1 score for the EMBER 2018 dataset.In addition,the tiered positioning of classifiers shortened the average prediction time by 76.13%for the BODMAS dataset and 95.95%for the EMBER 2018 dataset.The proposed method’s prediction performance is better than the rest of the studies in the literature in which BODMAS and EMBER 2018 datasets are used. 展开更多
关键词 malware detection ensemble learning CLASSIFICATION CLUSTERING specialized classifier early consensus
下载PDF
Malware Detection in Android IoT Systems Using Deep Learning
5
作者 Muhammad Waqar Sabeeh Fareed +3 位作者 Ajung Kim Saif Ur Rehman Malik Muhammad Imran Muhammad Usman Yaseen 《Computers, Materials & Continua》 SCIE EI 2023年第2期4399-4415,共17页
The Android Operating System(AOS)has been evolving since its inception and it has become one of the most widely used operating system for the Internet of Things(IoT).Due to the high popularity and reliability ofAOS fo... The Android Operating System(AOS)has been evolving since its inception and it has become one of the most widely used operating system for the Internet of Things(IoT).Due to the high popularity and reliability ofAOS for IoT,it is a target of many cyber-attacks which can cause compromise of privacy,financial loss,data integrity,unauthorized access,denial of services and so on.The Android-based IoT(AIoT)devices are extremely vulnerable to various malwares due to the open nature and high acceptance of Android in the market.Recently,several detection preventive malwares are developed to conceal their malicious activities from analysis tools.Hence,conventional malware detection techniques could not be applied and innovative countermeasures against such anti-detection malwares are indispensable to secure the AIoT.In this paper,we proposed the novel deep learning-based real-time multiclass malware detection techniques for the AIoT using dynamic analysis.The results show that the proposed technique outperforms existing malware detection techniques and achieves detection accuracy up to 99.87%. 展开更多
关键词 ANDROID cyber security deep learning internet of things malware detection
下载PDF
Learning-Based Artificial Algae Algorithm with Optimal Machine Learning Enabled Malware Detection
6
作者 Khaled M.Alalayah Fatma S.Alrayes +5 位作者 Mohamed K.Nour Khadija M.Alaidarous Ibrahim M.Alwayle Heba Mohsen Ibrahim Abdulrab Ahmed Mesfer Al Duhayyim 《Computer Systems Science & Engineering》 SCIE EI 2023年第9期3103-3119,共17页
Malware is a‘malicious software program that performs multiple cyberattacks on the Internet,involving fraud,scams,nation-state cyberwar,and cybercrime.Such malicious software programs come under different classificat... Malware is a‘malicious software program that performs multiple cyberattacks on the Internet,involving fraud,scams,nation-state cyberwar,and cybercrime.Such malicious software programs come under different classifications,namely Trojans,viruses,spyware,worms,ransomware,Rootkit,botnet malware,etc.Ransomware is a kind of malware that holds the victim’s data hostage by encrypting the information on the user’s computer to make it inaccessible to users and only decrypting it;then,the user pays a ransom procedure of a sum of money.To prevent detection,various forms of ransomware utilize more than one mechanism in their attack flow in conjunction with Machine Learning(ML)algorithm.This study focuses on designing a Learning-Based Artificial Algae Algorithm with Optimal Machine Learning Enabled Malware Detection(LBAAA-OMLMD)approach in Computer Networks.The presented LBAAA-OMLMDmodelmainly aims to detect and classify the existence of ransomware and goodware in the network.To accomplish this,the LBAAA-OMLMD model initially derives a Learning-Based Artificial Algae Algorithm based Feature Selection(LBAAA-FS)model to reduce the curse of dimensionality problems.Besides,the Flower Pollination Algorithm(FPA)with Echo State Network(ESN)Classification model is applied.The FPA model helps to appropriately adjust the parameters related to the ESN model to accomplish enhanced classifier results.The experimental validation of the LBAAA-OMLMD model is tested using a benchmark dataset,and the outcomes are inspected in distinct measures.The comprehensive comparative examination demonstrated the betterment of the LBAAAOMLMD model over recent algorithms. 展开更多
关键词 Computer networks machine learning SECURITY malware detection feature selection ransomware
下载PDF
An Effective Memory Analysis for Malware Detection and Classification 被引量:1
7
作者 Rami Sihwail Khairuddin Omar Khairul Akram Zainol Ariffin 《Computers, Materials & Continua》 SCIE EI 2021年第5期2301-2320,共20页
The study of malware behaviors,over the last years,has received tremendous attention from researchers for the purpose of reducing malware risks.Most of the investigating experiments are performed using either static a... The study of malware behaviors,over the last years,has received tremendous attention from researchers for the purpose of reducing malware risks.Most of the investigating experiments are performed using either static analysis or behavior analysis.However,recent studies have shown that both analyses are vulnerable to modern malware files that use several techniques to avoid analysis and detection.Therefore,extracted features could be meaningless and a distraction for malware analysts.However,the volatile memory can expose useful information about malware behaviors and characteristics.In addition,memory analysis is capable of detecting unconventional malware,such as in-memory and fileless malware.However,memory features have not been fully utilized yet.Therefore,this work aims to present a new malware detection and classification approach that extracts memory-based features from memory images using memory forensic techniques.The extracted features can expose the malware’s real behaviors,such as interacting with the operating system,DLL and process injection,communicating with command and control site,and requesting higher privileges to perform specific tasks.We also applied feature engineering and converted the features to binary vectors before training and testing the classifiers.The experiments show that the proposed approach has a high classification accuracy rate of 98.5%and a false positive rate as low as 1.24%using the SVM classifier.The efficiency of the approach has been evaluated by comparing it with other related works.Also,a new memory-based dataset consisting of 2502 malware files and 966 benign samples forming 8898 features and belonging to six memory types has been created and published online for research purposes. 展开更多
关键词 CYBERSECURITY feature selection machine learning malware dataset malware detection memory analysis memory features
下载PDF
An Adaptive-Feature Centric XGBoost Ensemble Classifier Model for Improved Malware Detection and Classification 被引量:1
8
作者 J.Pavithra S.Selvakumarasamy 《Journal of Cyber Security》 2022年第3期135-151,共17页
Machine learning(ML)is often used to solve the problem of malware detection and classification,and various machine learning approaches are adapted to the problem of malware classification;still acquiring poor performa... Machine learning(ML)is often used to solve the problem of malware detection and classification,and various machine learning approaches are adapted to the problem of malware classification;still acquiring poor performance by the way of feature selection,and classification.To address the problem,an efficient novel algorithm for adaptive feature-centered XG Boost Ensemble Learner Classifier“AFC-XG Boost”is presented in this paper.The proposed model has been designed to handle varying data sets of malware detection obtained from Kaggle data set.The model turns the XG Boost classifier in several stages to optimize performance.At preprocessing stage,the data set given has been noise removed,normalized and tamper removed using Feature Base Optimizer“FBO”algorithm.The FBO would normalize the data points,as well as perform noise removal according to the feature values and their base information.Similarly,the performance of standard XG Boost has been optimized by adapting the selection using Class Based Principle Component Analysis“CBPCA”algorithm,which performs the selection according to the fitness of any feature for different classes.Based on the selected features,the method generates a regression tree for each feature considered.Based on the generated trees,the method performs classification by computing the tree-level ensemble similarity‘TLES’and the class-level ensemble similarity‘CLES’.Using both methods calculates the value of the class match similarity‘CMS’based on which the malware has been classified.The proposed approach achieves 97% accuracy in malware detection and classification with the less time complexity of 34 s for 75000 samples. 展开更多
关键词 malware detection machine learning XGBoost PCA ensemble learner CBPCA CMS AFC-XGBoost
下载PDF
DroidEnemy: Battling adversarial example attacks for Android malware detection
9
作者 Neha Bala Aemun Ahmar +3 位作者 Wenjia Li Fernanda Tovar Arpit Battu Prachi Bambarkar 《Digital Communications and Networks》 SCIE CSCD 2022年第6期1040-1047,共8页
In recent years,we have witnessed a surge in mobile devices such as smartphones,tablets,smart watches,etc.,most of which are based on the Android operating system.However,because these Android-based mobile devices are... In recent years,we have witnessed a surge in mobile devices such as smartphones,tablets,smart watches,etc.,most of which are based on the Android operating system.However,because these Android-based mobile devices are becoming increasingly popular,they are now the primary target of mobile malware,which could lead to both privacy leakage and property loss.To address the rapidly deteriorating security issues caused by mobile malware,various research efforts have been made to develop novel and effective detection mechanisms to identify and combat them.Nevertheless,in order to avoid being caught by these malware detection mechanisms,malware authors are inclined to initiate adversarial example attacks by tampering with mobile applications.In this paper,several types of adversarial example attacks are investigated and a feasible approach is proposed to fight against them.First,we look at adversarial example attacks on the Android system and prior solutions that have been proposed to address these attacks.Then,we specifically focus on the data poisoning attack and evasion attack models,which may mutate various application features,such as API calls,permissions and the class label,to produce adversarial examples.Then,we propose and design a malware detection approach that is resistant to adversarial examples.To observe and investigate how the malware detection system is influenced by the adversarial example attacks,we conduct experiments on some real Android application datasets which are composed of both malware and benign applications.Experimental results clearly indicate that the performance of Android malware detection is severely degraded when facing adversarial example attacks. 展开更多
关键词 Security malware detection Adversarial example attack Data poisoning attack Evasi on attack Machine learning ANDROID
下载PDF
A Novel Framework for Windows Malware Detection Using a Deep Learning Approach
10
作者 Abdulbasit A.Darem 《Computers, Materials & Continua》 SCIE EI 2022年第7期461-479,共19页
Malicious software(malware)is one of the main cyber threats that organizations and Internet users are currently facing.Malware is a software code developed by cybercriminals for damage purposes,such as corrupting the ... Malicious software(malware)is one of the main cyber threats that organizations and Internet users are currently facing.Malware is a software code developed by cybercriminals for damage purposes,such as corrupting the system and data as well as stealing sensitive data.The damage caused by malware is substantially increasing every day.There is a need to detect malware efficiently and automatically and remove threats quickly from the systems.Although there are various approaches to tackle malware problems,their prevalence and stealthiness necessitate an effective method for the detection and prevention of malware attacks.The deep learning-based approach is recently gaining attention as a suitable method that effectively detects malware.In this paper,a novel approach based on deep learning for detecting malware proposed.Furthermore,the proposed approach deploys novel feature selection,feature co-relation,and feature representations to significantly reduce the feature space.The proposed approach has been evaluated using a Microsoft prediction dataset with samples of 21,736 malware composed of 9 malware families.It achieved 96.01%accuracy and outperformed the existing techniques of malware detection. 展开更多
关键词 malware detection malware analysis deep learning feature extraction feature selection cyber security
下载PDF
Malware Detection Using Decision Tree Based SVM Classifier for IoT
11
作者 Anwer Mustafa Hilal Siwar Ben Haj Hassine +5 位作者 Souad Larabi-Marie-Sainte Nadhem Nemri Mohamed K.Nour Abdelwahed Motwakel Abu Sarwar Zamani Mesfer Al Duhayyim 《Computers, Materials & Continua》 SCIE EI 2022年第7期713-726,共14页
The development in Information and Communication Technology has led to the evolution of new computing and communication environment.Technological revolution with Internet of Things(IoTs)has developed various applicati... The development in Information and Communication Technology has led to the evolution of new computing and communication environment.Technological revolution with Internet of Things(IoTs)has developed various applications in almost all domains from health care,education to entertainment with sensors and smart devices.One of the subsets of IoT is Internet of Medical things(IoMT)which connects medical devices,hardware and software applications through internet.IoMT enables secure wireless communication over the Internet to allow efficient analysis of medical data.With these smart advancements and exploitation of smart IoT devices in health care technology there increases threat and malware attacks during transmission of highly confidential medical data.This work proposes a scheme by integrating machine learning approach and block chain technology to detect malware during data transmission in IoMT.The proposed Machine Learning based Block Chain Technology malware detection scheme(MLBCT-Mdetect)is implemented in three steps namely:feature extraction,Classification and blockchain.Feature extraction is performed by calculating the weight of each feature and reduces the features with less weight.Support Vector Machine classifier is employed in the second step to classify the malware and benign nodes.Furthermore,third step uses blockchain to store details of the selected features which eventually improves the detection of malware with significant improvement in speed and accuracy.ML-BCT-Mdetect achieves higher accuracy with low false positive rate and higher True positive rate. 展开更多
关键词 Blockchain malware detection CLASSIFICATION feature selection internet of medical things
下载PDF
Variable-length sequential dynamic features-based malware detection
12
作者 杜冬高 Li Gaochao Ma Yan 《High Technology Letters》 EI CAS 2016年第4期362-367,共6页
In order to solve the problem that traditional signature-based malware detection systems are inefficacious in detecting new malware,a practical malware detection system is constructed to find out new malware. Applicat... In order to solve the problem that traditional signature-based malware detection systems are inefficacious in detecting new malware,a practical malware detection system is constructed to find out new malware. Application programming interface( API) call sequence is introduced to capture activities of a program in this system. After that,based on variable-length n-gram,API call order can be extracted from API call sequence as the malicious behavior feature of a software. Compared with traditional methods,which use fixed-length n-gram,the solution can find more new malware. The experimental results show that the presented approach improves the accuracy of malware detection. 展开更多
关键词 application programming interface(API) call order variable-length N-GRAM malware detection
下载PDF
A Two-Tier Fuzzy Meta-Heuristic Hybrid Optimization for Dynamic Android Malware Detection
13
作者 K.Santosh Jhansi Sujata Chakravarty P.Ravi Kiran Varma 《Journal of Cyber Security》 2022年第3期185-202,共18页
Application Programming Interface(API)call feature analysis is the prominent method for dynamic android malware detection.Standard benchmark androidmalware API dataset includes featureswith high dimensionality.Not all... Application Programming Interface(API)call feature analysis is the prominent method for dynamic android malware detection.Standard benchmark androidmalware API dataset includes featureswith high dimensionality.Not all features of the data are relevant,filtering unwanted features improves efficiency.This paper proposes fuzzy and meta-heuristic optimization hybrid to eliminate insignificant features and improve the performance.In the first phase fuzzy benchmarking is used to select the top best features,and in the second phase meta-heuristic optimization algorithms viz.,Moth Flame Optimization(MFO),Multi-Verse Optimization(MVO)&Whale Optimization(WO)are run with Machine Learning(ML)wrappers to select the best from the rest.Five ML methods viz.,Decision Tree(DT),Random Forest(RF),K-NearestNeighbors(KNN),Naie Bayes(NB)&NearestCentroid(NC)are compared as wrappers.Several experiments are conducted and among them,the best post reduction accuracy of 98.34% is recorded with 95% elimination of features.The proposed novelmethod outperformed among the existing works on the same dataset. 展开更多
关键词 Wrapper feature selection multi-verse optimization moth flame optimization whale optimization malware detection classification
下载PDF
A Survey on Visualization-Based Malware Detection
14
作者 Ahmad Moawad Ahmed Ismail Ebada Aya M.Al-Zoghby 《Journal of Cyber Security》 2022年第3期153-168,共16页
In computer security,the number of malware threats is increasing and causing damage to systems for individuals or organizations,necessitating a new detection technique capable of detecting a new variant of malware mor... In computer security,the number of malware threats is increasing and causing damage to systems for individuals or organizations,necessitating a new detection technique capable of detecting a new variant of malware more efficiently than traditional anti-malware methods.Traditional antimalware software cannot detect new malware variants,and conventional techniques such as static analysis,dynamic analysis,and hybrid analysis are time-consuming and rely on domain experts.Visualization-based malware detection has recently gained popularity due to its accuracy,independence from domain experts,and faster detection time.Visualization-based malware detection uses the image representation of the malware binary and applies image processing techniques to the image.This paper aims to provide readers with a comprehensive understanding of malware detection and focuses on visualization-based malware detection. 展开更多
关键词 malware detection malware image malware classification visualization-based detection SURVEY
下载PDF
An LSTM-Based Malware Detection Using Transfer Learning
15
作者 Zhangjie Fu Yongjie Ding Musaazi Godfrey 《Journal of Cyber Security》 2021年第1期11-28,共18页
Mobile malware occupies a considerable proportion of cyberattacks.With the update of mobile device operating systems and the development of software technology,more and more new malware keep appearing.The emergence of... Mobile malware occupies a considerable proportion of cyberattacks.With the update of mobile device operating systems and the development of software technology,more and more new malware keep appearing.The emergence of new malware makes the identification accuracy of existing methods lower and lower.There is an urgent need for more effective malware detection models.In this paper,we propose a new approach to mobile malware detection that is able to detect newly-emerged malware instances.Firstly,we build and train the LSTM-based model on original benign and malware samples investigated by both static and dynamic analysis techniques.Then,we build a generative adversarial network to generate augmented examples,which can emulate the characteristics of newly-emerged malware.At last,we use the augmented examples to retrain the 4th and 5th layers of the LSTM network and the last fully connected layer so that it can discriminate against newly-emerged malware.Actual experiments show that our malware detection achieved a classification accuracy of 99.94%when tested on augmented samples and 86.5%with the samples of newly-emerged malware on real data. 展开更多
关键词 malware detection long short term memory networks generative adversarial networks transfer learning augmented examples
下载PDF
MRm-DLDet:a memory-resident malware detection framework based on memory forensics and deep neural network
16
作者 Jiaxi Liu Yun Feng +2 位作者 Xinyu Liu Jianjun Zhao Qixu Liu 《Cybersecurity》 EI CSCD 2024年第1期88-109,共22页
Cyber attackers have constantly updated their attack techniques to evade antivirus software detection in recent years.One popular evasion method is to execute malicious code and perform malicious actions only in memor... Cyber attackers have constantly updated their attack techniques to evade antivirus software detection in recent years.One popular evasion method is to execute malicious code and perform malicious actions only in memory.Mali-cious programs that use this attack method are called memory-resident malware,with excellent evasion capability,and have posed huge threats to cyber security.Traditional static and dynamic methods are not effective in detect-ing memory-resident malware.In addition,existing memory forensics detection solutions perform unsatisfactorily in detection rate and depend on massive expert knowledge in memory analysis.This paper proposes MRm-DLDet,a state-of-the-art memory-resident malware detection framework,to overcome these drawbacks.MRm-DLDet first builds a virtual machine environment and captures memory dumps,then creatively processes the memory dumps into RGB images using a pre-processing technique that combines deduplication and ultra-high resolution image cropping,followed by our neural network MRmNet in MRm-DLDet to fully extract high-dimensional features from memory dump files and detect them.MRmNet receives the labeled sub-images of the cropped high-resolution RGB images as input of ResNet-18,which extracts the features of the sub-images.Then trains a network of gated recurrent units with an attention mechanism.Finally,it determines whether a program is memory-resident malware based on the detection results of each sub-image through a specially designed voting layer.We created a high-quality dataset consisting of 2,060 benign and memory-resident programs.In other words,the dataset contains 1,287,500 labeled sub-images cut from the MRm-DLDet transformed ultra-high resolution RGB images.We implement MRm-DLDet for Windows 10,and it performs better than the latest methods,with a detection accuracy of up to 98.34%.Moreover,we measured the effects of mimicry and adversarial attacks on MRm-DLDet,and the experimental results demonstrated the robustness of MRm-DLDet. 展开更多
关键词 Memory-resident malware Memory forensics malware detection Deep learning Ultra-high resolution image
原文传递
Hybrid Malware Variant Detection Model with Extreme Gradient Boosting and Artificial Neural Network Classifiers
17
作者 Asma A.Alhashmi Abdulbasit A.Darem +5 位作者 Sultan M.Alanazi Abdullah M.Alashjaee Bader Aldughayfiq Fuad A.Ghaleb Shouki A.Ebad Majed A.Alanazi 《Computers, Materials & Continua》 SCIE EI 2023年第9期3483-3498,共16页
In an era marked by escalating cybersecurity threats,our study addresses the challenge of malware variant detection,a significant concern for amultitude of sectors including petroleum and mining organizations.This pap... In an era marked by escalating cybersecurity threats,our study addresses the challenge of malware variant detection,a significant concern for amultitude of sectors including petroleum and mining organizations.This paper presents an innovative Application Programmable Interface(API)-based hybrid model designed to enhance the detection performance of malware variants.This model integrates eXtreme Gradient Boosting(XGBoost)and an Artificial Neural Network(ANN)classifier,offering a potent response to the sophisticated evasion and obfuscation techniques frequently deployed by malware authors.The model’s design capitalizes on the benefits of both static and dynamic analysis to extract API-based features,providing a holistic and comprehensive view of malware behavior.From these features,we construct two XGBoost predictors,each of which contributes a valuable perspective on the malicious activities under scrutiny.The outputs of these predictors,interpreted as malicious scores,are then fed into an ANN-based classifier,which processes this data to derive a final decision.The strength of the proposed model lies in its capacity to leverage behavioral and signature-based features,and most importantly,in its ability to extract and analyze the hidden relations between these two types of features.The efficacy of our proposed APIbased hybrid model is evident in its performance metrics.It outperformed other models in our tests,achieving an impressive accuracy of 95%and an F-measure of 93%.This significantly improved the detection performance of malware variants,underscoring the value and potential of our approach in the challenging field of cybersecurity. 展开更多
关键词 API-based hybrid malware detection model static and dynamic analysis malware detection
下载PDF
MobileNet-Based IoT Malware Detection with Opcode Features
18
作者 Changren Mai Riqing Liao +3 位作者 Jing Ren Yuanxiang Gong Kaibo Zhang Chiya Zhang 《Journal of Communications and Information Networks》 EI CSCD 2023年第3期221-230,共10页
In recent years,with the rapid development of Internet and hardware technologies,the number of Internet of things(IoT)devices has grown exponentially.However,IoT devices are constrained by power consumption,making the... In recent years,with the rapid development of Internet and hardware technologies,the number of Internet of things(IoT)devices has grown exponentially.However,IoT devices are constrained by power consumption,making the security of IoT vulnerable.Malware such as Botnets and Worms poses significant security threats to users and enterprises alike.Deep learning models have demonstrated strong performance in various tasks across different domains,leading to their application in malicious software detection.Nevertheless,due to the power constraints of IoT devices,the well-performanced large models are not suitable for IoT malware detection.In this paper we propose a malware detection method based on Markov images and MobileNet,offering a cost-effective,efficient,and high-performing solution for malware detection.Additionally,this paper innovatively analyzes the robustness of opcode sequences. 展开更多
关键词 deep learning feature fusion malware detection opcode lightweight model
原文传递
Enhancement of IoT device security using an Improved Elliptic Curve Cryptography algorithm and malware detection utilizing deep LSTM
19
作者 R.Aiyshwariya Devi A.R.Arunachalam 《High-Confidence Computing》 2023年第2期18-31,共14页
Internet of things(IoT)has become more popular due to the development and potential of smart technology aspects.Security concerns against IoT infrastructure,applications,and devices have grown along with the need for ... Internet of things(IoT)has become more popular due to the development and potential of smart technology aspects.Security concerns against IoT infrastructure,applications,and devices have grown along with the need for IoT technologies.Enhanced system security protocols are difficult due to the diverse capabilities of IoT devices and the dynamic,ever-changing environment,and simply applying basic security requirements is dangerous.Therefore,this proposed work designs a malware detection and prevention approach for secure data transmission among IoT gadgets.The malware detection approach is designed with the aid of a deep learning approach.The initial process is identifying attack nodes from normal nodes through a trust value using contextual features.After discovering attack nodes,these are considered for predicting different kinds of attacks present in the network,while some preprocessing and feature extraction strategies are applied for effective classification.The Deep LSTM classifier is applied for this malware detection approach.Once completed malware detection,prevention is performed with the help of the Improved Elliptic Curve Cryptography(IECC)algorithm.A hybrid MA-BW optimization is adopted for selecting the optimal key during transmission.Python 3.8 software is used to test the performance of the proposed approach,and several existing techniques are considered to evaluate its performance.The proposed approach obtained 95%of accuracy,5%of error value and 92%of precision.In addition,the improved ECC algorithm is also compared with some existing algorithm which takes 6.02 s of execution time.Compared to the other methods,the proposed approach provides better security to IoT gadgets during data transmission. 展开更多
关键词 Deep LSTM Improved Elliptic Curve CRYPTOGRAPHY malware detection Prediction of different kinds of attacks IoT gadgets
原文传递
Research on Android Malware Detection and Interception Based on Behavior Monitoring 被引量:5
20
作者 PENG Guojun SHAO Yuru +2 位作者 WANG Taige ZHAN Xian ZHANG Huanguo 《Wuhan University Journal of Natural Sciences》 CAS 2012年第5期421-427,共7页
Focusing on the sensitive behaviors of malware, such as privacy stealing and money costing, this paper proposes a new method to monitor software behaviors and detect malicious applications on Android platform. Accordi... Focusing on the sensitive behaviors of malware, such as privacy stealing and money costing, this paper proposes a new method to monitor software behaviors and detect malicious applications on Android platform. According to the theory and implementation of Android Binder interprocess communication mechanism, a prototype system that integrates behavior monitoring and intercepting, malware detection, and identification is built in this work. There are 50 different kinds of samples used in the experiment of malware detection, including 40 normal samples and 10 malicious samples. The theoretical analysis and experimental result demonstrate that this system is effective in malware detection and interception, with a true positive rate equal to 100% and a false positive rate less than 3%. 展开更多
关键词 ANDROID software behavior smartphone security malware detection
原文传递
上一页 1 2 下一页 到第
使用帮助 返回顶部