Your browser doesn't support javascript.
loading
An Insight into the Machine-Learning-Based Fileless Malware Detection.
Khalid, Osama; Ullah, Subhan; Ahmad, Tahir; Saeed, Saqib; Alabbad, Dina A; Aslam, Mudassar; Buriro, Attaullah; Ahmad, Rizwan.
Afiliação
  • Khalid O; FAST School of Computing, National University of Computer and Emerging Sciences (NUCES-FAST), Islamabad 44000, Pakistan.
  • Ullah S; FAST School of Computing, National University of Computer and Emerging Sciences (NUCES-FAST), Islamabad 44000, Pakistan.
  • Ahmad T; Center for Cybersecurity, Brunno Kessler Foundation, 38123 Trento, Italy.
  • Saeed S; SAUDI ARAMCO Cybersecurity Chair, Department of Computer Information Systems, College of Computer Science and Information Technology, Imam Abdulrahman Bin Faisal University, P.O. Box 1982, Dammam 31441, Saudi Arabia.
  • Alabbad DA; SAUDI ARAMCO Cybersecurity Chair, Department of Computer Engineering, College of Computer Science and Information Technology, Imam Abdulrahman Bin Faisal University, P.O. Box 1982, Dammam 31441, Saudi Arabia.
  • Aslam M; FAST School of Computing, National University of Computer and Emerging Sciences (NUCES-FAST), Islamabad 44000, Pakistan.
  • Buriro A; Faculty of Computer Science, Free University Bozen-Bolzano, 39100 Bolzano, Italy.
  • Ahmad R; School of Electrical Engineering and Computer Science, National University of Sciences and Technology (NUST), Islamabad 44000, Pakistan.
Sensors (Basel) ; 23(2)2023 Jan 05.
Article em En | MEDLINE | ID: mdl-36679406
ABSTRACT
In recent years, massive development in the malware industry changed the entire landscape for malware development. Therefore, cybercriminals became more sophisticated by advancing their development techniques from file-based to fileless malware. As file-based malware depends on files to spread itself, on the other hand, fileless malware does not require a traditional file system and uses benign processes to carry out its malicious intent. Therefore, it evades conventional detection techniques and remains stealthy. This paper briefly explains fileless malware, its life cycle, and its infection chain. Moreover, it proposes a detection technique based on feature analysis using machine learning for fileless malware detection. The virtual machine acquired the memory dumps upon executing the malicious and non-malicious samples. Then the necessary features are extracted using the Volatility memory forensics tool, which is then analyzed using machine learning classification algorithms. After that, the best algorithm is selected based on the k-fold cross-validation score. Experimental evaluation has shown that Random Forest outperforms other machine learning classifiers (Decision Tree, Support Vector Machine, Logistic Regression, K-Nearest Neighbor, XGBoost, and Gradient Boosting). It achieved an overall accuracy of 93.33% with a True Positive Rate (TPR) of 87.5% at zeroFalse Positive Rate (FPR) for fileless malware collected from five widely used datasets (VirusShare, AnyRun, PolySwarm, HatchingTriage, and JoESadbox).
Assuntos
Palavras-chave

Texto completo: 1 Coleções: 01-internacional Base de dados: MEDLINE Assunto principal: Algoritmos / Aprendizado de Máquina Tipo de estudo: Diagnostic_studies / Prognostic_studies / Risk_factors_studies Idioma: En Revista: Sensors (Basel) Ano de publicação: 2023 Tipo de documento: Article País de afiliação: Paquistão

Texto completo: 1 Coleções: 01-internacional Base de dados: MEDLINE Assunto principal: Algoritmos / Aprendizado de Máquina Tipo de estudo: Diagnostic_studies / Prognostic_studies / Risk_factors_studies Idioma: En Revista: Sensors (Basel) Ano de publicação: 2023 Tipo de documento: Article País de afiliação: Paquistão
...