• Title/Summary/Keyword: malicious code

Search Result 376, Processing Time 0.022 seconds

Android malicious code Classification using Deep Belief Network

  • Shiqi, Luo;Shengwei, Tian;Long, Yu;Jiong, Yu;Hua, Sun
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.12 no.1
    • /
    • pp.454-475
    • /
    • 2018
  • This paper presents a novel Android malware classification model planned to classify and categorize Android malicious code at Drebin dataset. The amount of malicious mobile application targeting Android based smartphones has increased rapidly. In this paper, Restricted Boltzmann Machine and Deep Belief Network are used to classify malware into families of Android application. A texture-fingerprint based approach is proposed to extract or detect the feature of malware content. A malware has a unique "image texture" in feature spatial relations. The method uses information on texture image extracted from malicious or benign code, which are mapped to uncompressed gray-scale according to the texture image-based approach. By studying and extracting the implicit features of the API call from a large number of training samples, we get the original dynamic activity features sets. In order to improve the accuracy of classification algorithm on the features selection, on the basis of which, it combines the implicit features of the texture image and API call in malicious code, to train Restricted Boltzmann Machine and Back Propagation. In an evaluation with different malware and benign samples, the experimental results suggest that the usability of this method---using Deep Belief Network to classify Android malware by their texture images and API calls, it detects more than 94% of the malware with few false alarms. Which is higher than shallow machine learning algorithm clearly.

Detection Of Unknown Malicious Scripts using Code Insertion Technique (코드 삽입 기법을 이용한 알려지지 않은 악성 스크립트 탐지)

  • 이성욱;방효찬;홍만표
    • Journal of KIISE:Information Networking
    • /
    • v.29 no.6
    • /
    • pp.663-673
    • /
    • 2002
  • Server-side anti-viruses are useful to protect their domains, because they can detect malicious codes at the gateway of their domains. In prevailing local network, all clients cannot be perfectly controlled by domain administrators, so server-side inspection, for example in e-mail server, is used as an efficient technique of detecting mobile malicious codes. However, current server-side anti-virus systems perform only signature-based detection for known malicious codes, simple filtering, and file name modification. One of the main reasons that they don't have detection features, for unknown malicious codes, is that activity monitoring technique is unavailable for server machines. In this paper, we propose a detection technique that is executed at the server, but it can monitor activities at the clients without any anti-virus features. we describe its implementation.

ESP model for predictions Trojan (Trojan 예측을 위한 ESP 모델 구현)

  • Kim, JongMin;Kim, MinSu;Kim, Kuinam J.
    • Convergence Security Journal
    • /
    • v.14 no.5
    • /
    • pp.37-47
    • /
    • 2014
  • A Trojan malicious code is one of largest malicious codes and has been known as a virus that causes damage to a system as itself. However, it has been changed as a type that picks user information out stealthily through a backdoor method, and worms or viruses, which represent a characteristic of the Trojan malicious code, have recently been increased. Although several modeling methods for analyzing the diffusion characteristics of worms have proposed, it allows a macroscopic analysis only and shows limitations in estimating specific viruses and malicious codes. Thus, in this study an ESP model that can estimate future occurrences of Trojan malicious codes using the previous Trojan data is proposed. It is verified that the estimated value obtained using the proposed model is similar to the existing actual frequency in causes of the comparison between the obtained value and the result obtained by the Markov chain.

A Study on Characteristic Analysis and Countermeasure of Malicious Web Site (악성코드 유포 사이트 특성 분석 및 대응방안 연구)

  • Kim, Hong-seok;Kim, In-seok
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.29 no.1
    • /
    • pp.93-103
    • /
    • 2019
  • Recently, malicious code distribution of ransomware through a web site based on a drive-by-download attack has resulted in service disruptions to the web site and damage to PC files for end users. Therefore, analyzing the characteristics of the target web site industry, distribution time, application type, and type of malicious code that is being exploited can predict and respond to the attacker's attack activities by analyzing the status and trend of malicious code sites. In this paper, we will examine the distribution of malicious codes to 3.43 million websites in Korea to draw out the characteristics of each detected landing site, exploit site, and distribution site, and discuss countermeasures.

Malware API Classification Technology Using LSTM Deep Learning Algorithm (LSTM 딥러닝 알고리즘을 활용한 악성코드 API 분류 기술 연구)

  • Kim, Jinha;Park, Wonhyung
    • Proceedings of the Korean Institute of Information and Commucation Sciences Conference
    • /
    • 2022.05a
    • /
    • pp.259-261
    • /
    • 2022
  • Recently, malicious code is not a single technique, but several techniques are combined and merged, and only important parts are extracted. As new malicious codes are created and transformed, attack patterns are gradually diversified and attack targets are also diversifying. In particular, the number of damage cases caused by malicious actions in corporate security is increasing over time. However, even if attackers combine several malicious codes, the APIs for each type of malicious code are repeatedly used and there is a high possibility that the patterns and names of the APIs are similar. For this reason, this paper proposes a classification technique that finds patterns of APIs frequently used in malicious code, calculates the meaning and similarity of APIs, and determines the level of risk.

  • PDF

Identification of Attack Group using Malware and Packer Detection (악성코드 및 패커 탐지를 이용한 공격 그룹 판별)

  • Moon, Heaeun;Sung, Joonyoung;Lee, Hyunsik;Jang, Gyeongik;Kwak, Kiyong;Woo, Sangtae
    • Journal of KIISE
    • /
    • v.45 no.2
    • /
    • pp.106-112
    • /
    • 2018
  • Recently, the number of cyber attacks using malicious code has increased. Various types of malicious code detection techniques have been researched for several years as the damage has increased. In recent years, profiling techniques have been used to identify attack groups. This paper focuses on the identification of attack groups using a detection technique that does not involve malicious code detection. The attacker is identified by using a string or a code signature of the malicious code. In addition, the detection rate is increased by adding a technique to confirm the packing file. We use Yara as a detection technique. We have research about RAT (remote access tool) that is mainly used in attack groups. Further, this paper develops a ruleset using malicious code and packer main feature signatures for RAT which is mainly used by the attack groups. It is possible to detect the attacker by detecting RAT based on the newly created ruleset.

Malicious Code Detection using the Effective Preprocessing Method Based on Native API (Native API 의 효과적인 전처리 방법을 이용한 악성 코드 탐지 방법에 관한 연구)

  • Bae, Seong-Jae;Cho, Jae-Ik;Shon, Tae-Shik;Moon, Jong-Sub
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.22 no.4
    • /
    • pp.785-796
    • /
    • 2012
  • In this paper, we propose an effective Behavior-based detection technique using the frequency of system calls to detect malicious code, when the number of training data is fewer than the number of properties on system calls. In this study, we collect the Native APIs which are Windows kernel data generated by running program code. Then we adopt the normalized freqeuncy of Native APIs as the basic properties. In addition, the basic properties are transformed to new properties by GLDA(Generalized Linear Discriminant Analysis) that is an effective method to discriminate between malicious code and normal code, although the number of training data is fewer than the number of properties. To detect the malicious code, kNN(k-Nearest Neighbor) classification, one of the bayesian classification technique, was used in this paper. We compared the proposed detection method with the other methods on collected Native APIs to verify efficiency of proposed method. It is presented that proposed detection method has a lower false positive rate than other methods on the threshold value when detection rate is 100%.

The Malware Detection Using Deep Learning based R-CNN (딥러닝 기반의 R-CNN을 이용한 악성코드 탐지 기법)

  • Cho, Young-Bok
    • Journal of Digital Contents Society
    • /
    • v.19 no.6
    • /
    • pp.1177-1183
    • /
    • 2018
  • Recent developments in machine learning have attracted a lot of attention for techniques such as machine learning and deep learning that implement artificial intelligence. In this paper, binary malicious code using deep learning based R-CNN is imaged and the feature is extracted from the image to classify the family. In this paper, two steps are used in deep learning to image malicious code using CNN. And classify the characteristics of the family of malicious codes using R-CNN. Generate malicious code as an image, extract features, classify the family, and automatically classify the evolution of malicious code. The detection rate of the proposed method is 93.4% and the accuracy is 98.6%. In addition, the CNN processing speed for image processing of malicious code is 23.3 ms, and the R-CNN processing speed is 4ms to classify one sample.

The Next Generation Malware Information Collection Architecture for Cybercrime Investigation

  • Cho, Ho-Mook;Bae, Chang-Su;Jang, Jaehoon;Choi, Sang-Yong
    • Journal of the Korea Society of Computer and Information
    • /
    • v.25 no.11
    • /
    • pp.123-129
    • /
    • 2020
  • Recently, cybercrime has become increasingly difficult to track by applying new technologies such as virtualization technology and distribution tracking avoidance. etc. Therefore, there is a limit to the technology of tracking distributors based on malicious code information through static and dynamic analysis methods. In addition, in the field of cyber investigation, it is more important to track down malicious code distributors than to analyze malicious codes themselves. Accordingly, in this paper, we propose a next-generation malicious code information collection architecture to efficiently track down malicious code distributors by converging traditional analysis methods and recent information collection methods such as OSINT and Intelligence. The architecture we propose in this paper is based on the differences between the existing malicious code analysis system and the investigation point's analysis system, which relates the necessary elemental technologies from the perspective of cybercrime. Thus, the proposed architecture could be a key approach to tracking distributors in cyber criminal investigations.

A Study on Generic Unpacking to Prevent Zombie Client on Mobile Platform (좀비 클라이언트 차단을 위한 실행 압축 기술에 관한 연구)

  • Ko, Jong-Bin;Lee, Sang-Ha;Shon, Tae-Shik
    • Journal of Advanced Navigation Technology
    • /
    • v.17 no.5
    • /
    • pp.545-551
    • /
    • 2013
  • Packed technique makes difficult to respond quickly because the malicious-code is reduced size that easy to diffusion and changed code that make spend longer time for analysis. In this paper, we analysed the packing tool softwares and we proposed construction and detection methods of the packed technique for easy to analysis of the packed malicious code based on variation of entropy value.