SlideShare ist ein Scribd-Unternehmen logo
1 von 20
Downloaden Sie, um offline zu lesen
FFRI,Inc.

Monthly Research

Consideration for indicators of malware likeness
based on Institute, Inc.
Fourteenforty Research static file information
Junichi Murakami

FFRI, Inc
http://www.ffri.jp
Ver2.00.01
FFRI,Inc.

Agenda
•
•
•
•
•

Background and purpose
An experiment
The result
Evaluation and consideration
Conclusions

2
FFRI,Inc.

Background and purpose(1/3)
•

Traditional signature matching is getting harder to detect malware due to
dramatic increase of malware

•

Therefore, signature-less(zero knowledge-based) detection is demanding

•

Static heuristic detection is proposed and implemented as one of the method

•

Most of the detection mechanisms are developed based on knowledge of experts
like malware analyst

•

In this slides, we consider a way to develop detection logic based on numerical
indicators using regression analysis

•

We summarize the overview, the steps, and the aspects of the evaluation

3
FFRI,Inc.

Background and purpose(2/3)
•

In recent years, malware has been dramatically increased(Jan 2014)

http://www.av-test.org/en/statistics/malware/

4
FFRI,Inc.

Background and purpose(3/3)
•

Why we use regression analysis?
– There are other methods which can be applied to detect malware
• Decision tree, random forest, neural network, SVM, etc.
– However, malware detection is an area of application in which errors are
not permitted relatively
– The matter of risk for errors caused by unknown data (False Positive)
– Capability of iterative improvement, determining a cause and explanation
are required

– Regression analysis is a prospective method in terms of these
requirements
(IMHO, appropriate to R&D rather than implementing to detection logic)

5
FFRI,Inc.

An experiment
•

The goals
– To understand which variables are how effective to determine if a file is
malware or not
– To understand which combination of variables is appropriate

•

Extracting 5,000 malware and goodware for each randomly from dataset
which we collected

•

Analyzing the files above by applying reported features in
“Attributes of Malicious Files”
– (SANS Institute InfoSec Reading Room) https://www.sans.org/readingroom/whitepapers/malicious/attributes-malicious-files-33979

•

Applying logistic analysis(LR) for the analysis above

•

Using following tools:
– R 3.0.2, python, pefile-1.2.10-139 (http://code.google.com/p/pefile/)
6
FFRI,Inc.

Overview of “Attributes of Malicious Files” (1/2)
•
•

•

Sampling 2.5M malware and 65,000 goodware
Examining trends of various field values in PE header and reporting following
information
– Trends of field values which are appeared in malware frequently
– Detection rules based on the trends above
– The results of TPR/FPR by applying the rules to the samples
Ex.)
– There are malware whose TimeDateStamp in PE header is manipulated
intentionally by setting before 1992 or a date of future(#)
– Making detection rules based on those facts and the result of the evaluation
is as below
Year

# of matched godoware

# of matched malware

diff.

< 1992

0.01%

11.72%

11.71%

1992-2012

99.98%

87.93%

-

>2012

0.00%

0.35%

0.35%

#The report is published in 2012

7
FFRI,Inc.

Overview of 「Attributes of Malicious Files」(2/2)
•

Proposing 28 rules in the conclusions
as the right table

•

They are evaluated on individually
and combination of them are not
mentioned

https://www.sans.org/reading-room/whitepapers/malicious/attributes-malicious-files-33979

8
FFRI,Inc.

Overview of regression analysis
•

Statistically estimating relationships between a dependent value and
independent values

•

Ex.) estimating relationships between a rent and floor space according to
following data and determining coefficients and a intercept in “y = ax + b”
–
–
–
–

•

data1:$600USD, 23㎡
data2:$800USD, 25㎡
data3:$1,000USD, 30㎡
data4:$1,200USD, 33㎡
# in Japanese standard

A method for multiple independent values and
nonparametric estimation also exists

9
FFRI,Inc.

Overview of Logistic Regression(LR)
•

One of the methods for nonparametric estimation

•

Basically used when a dependent value is qualitative
– Ex.)predicting if a man get cancer based on various tests
– dependent value:become cancer(1) or not (0)
– independent values:resuls of test-1, test-2, test-N

•

By applying the same approach, we predict if files are malicious using values
and rules introduced in the report
– dependent value: malware(1) or not(0)
– independent values: field values in PE header

10
FFRI,Inc.

Consideration for LR
•

•

•

Preparation
– selection of independent values
• basically, selected based on knowledge of experts
• following the report in this case
– Data manipulation
• the same as above
Analysis
– appropriate combinations of variables
– interaction
• an efffectiveness of X1 against Y is different depending on X2
• just ignoring it for convenience this time
Evaluation
– Statistical significance
– Odd ratio and its confidence interval
– Goodness-of-fit
– Model evaluation
11
FFRI,Inc.

Data manipulation
•

Very important in regression analysis
– Ex.) guessing a vector of age(11, 20, 25, 33, 60, 42)
• Using as immediate (11, 20, 25, 33, 60, 42)
• Round off by generations(10, 20, 20, 30, 60, 40)
• If greater than 40 or not (0, 0, 0, 0, 1, 1)

•

In general, nobody knows what conversion is appropriate
– An accumulation of knowledge in a long range, never published in public
– Appropriate method is different in each applied domain

•

This time converting binary values(0 or 1) according to detection rule in the
report (converting to ‘dummy values’)
– Not matched: 0
– Matched: 1

12
FFRI,Inc.

Selections and combinations for variables
•

First of all, giving all variables and exploring a suitable combination using
stepwise method (sequential variable selection)
– using a step() function on R

•

Indicator of goodness of models
– AIC(Akaike’s Information Criterion)
– It indicates goodness of models
– An indicator of if a model is overfitting to target data
– Less score means a better model
• http://en.wikipedia.org/wiki/Akaike_information_criterion

13
FFRI,Inc.
Statistical significance / Odds ratio and its Confidence Interval
•

Statistical significance(p-value)
– The probability that the result is accidental
– In general, under 5% means it is significant

•

Odds ratio(OR)
– An indicator which represents strength of relationship between a
dependent value and independent values
– In general it can be considered it is significant if "> 1.0"
– OR contains errors and is dealt along with Confidence Interval(CI)
• “95% CI” means that a value resides in an expressed range of score
with 95% confidence

14
FFRI,Inc.

The result(1/2)
•

Extracting top 3 variables in terms of p-value
– Focusing on matched p-values in comparison with "not-matched" values

– Rules of TimeDateStamp and SECTION_entropy are significant
– Rule of ImageVersion is not significant since p-value is under 1.0

independent value / assigned value

OR(95% CI)

p-value

TimeDateStamp

0

(Reference)

-

1

19.5 (16.1 - 23.9)

<2E-16

0

(Reference)

-

1

4.18(3.48 - 5.05)

<2E-16

0

(Reference)

-

1

0.174(0.123 – 0.241)

<2E-16

SECTION_entropy

ImageVersion

15
FFRI,Inc.

The result(2/2)
•

Comparing correct labels and predictions
– x-axis:sample IDs(1-5,000:goodware, 5,001-10,000:malware)
– y-axis:goodware and malware likeness (0.0:goodware, 1.0:malware)

16
FFRI,Inc.

Evaluation and Consideration (1/2)

•

We can understand significance of the others whose p-values are under 5%
by checking those OR

•

Variables whose p-value under 5% and OR is under 1.0
have to be considered to be removed or changed the manipulation rules

•

Goodness-of-fit
– The Indicator that how well
a model fit to target data
– AUC(Area Under the Curve)
• represented by 0.0 – 1.0
• complete match:1.0
• classified randomly: 0.5
• the result: 0.704

ROC curve and AUC
17
FFRI,Inc.

Evaluation and Consideration (2/2)
•

Model evaluation
– Evaluating a validity of model using target data(Internal validity)
– Using non-target data(External validity)

•

In this case, we evaluate only internal validity using K-fold cross validation
– Dividing all data into 13 chunk sets
– Using 12 chunks for building a model and the rest is used for evaluation
– Carrying out all of 13 combinations in this matter
– Calculating prediction error of a model
– The result:19.8%(prediction error)

•

During tuning a model, it is important to check if indicators like goodness-offit and prediction error are improved

18
FFRI,Inc.

Conclusions
•

To aim to R&D of static heuristic detection, we focus on static file information
between goodware and malware

•

By using various information in PE header as variables of logistic regression,
we can understand which variables and what combinations of them is how
much effective quantitatively

•

We can improve detection logic iteratively based on those indicators

19
FFRI,Inc.

Contact Information
• E-Mail: research-feedback@ffri.jp
• twitter: @FFRI_Research

20

Weitere ähnliche Inhalte

Was ist angesagt?

Introductory Online Controlled Experiments
Introductory Online Controlled ExperimentsIntroductory Online Controlled Experiments
Introductory Online Controlled ExperimentsBowen Lee
 
A comparative on test case generation on concurrent
A comparative on test case generation on concurrentA comparative on test case generation on concurrent
A comparative on test case generation on concurrentSoumyaRanjanBehera40
 
Pindroid - Android Malware Detection Tool
Pindroid - Android Malware Detection Tool Pindroid - Android Malware Detection Tool
Pindroid - Android Malware Detection Tool Akhil Goyal
 
Make the Most of Your Time: How Should the Analyst Work with Automated Tracea...
Make the Most of Your Time: How Should the Analyst Work with Automated Tracea...Make the Most of Your Time: How Should the Analyst Work with Automated Tracea...
Make the Most of Your Time: How Should the Analyst Work with Automated Tracea...Tim Menzies
 
Detecting Security Vulnerabilities in Web Applications Using Dynamic Analysis...
Detecting Security Vulnerabilities in Web Applications Using Dynamic Analysis...Detecting Security Vulnerabilities in Web Applications Using Dynamic Analysis...
Detecting Security Vulnerabilities in Web Applications Using Dynamic Analysis...Andrew Petukhov
 
Fundamentals of Software Engineering
Fundamentals of Software Engineering Fundamentals of Software Engineering
Fundamentals of Software Engineering Madhar Khan Pathan
 
Supervised Machine Learning: A Review of Classification ...
Supervised Machine Learning: A Review of Classification ...Supervised Machine Learning: A Review of Classification ...
Supervised Machine Learning: A Review of Classification ...butest
 
Orthogonal array testing
Orthogonal array testingOrthogonal array testing
Orthogonal array testingPrince Bhanwra
 
Effects Based Planning And Assessment
Effects Based Planning And AssessmentEffects Based Planning And Assessment
Effects Based Planning And Assessmentahmad bassiouny
 
Zero day malware detection
Zero day malware detectionZero day malware detection
Zero day malware detectionsujeeshkumarj
 

Was ist angesagt? (12)

Introductory Online Controlled Experiments
Introductory Online Controlled ExperimentsIntroductory Online Controlled Experiments
Introductory Online Controlled Experiments
 
A comparative on test case generation on concurrent
A comparative on test case generation on concurrentA comparative on test case generation on concurrent
A comparative on test case generation on concurrent
 
Pindroid - Android Malware Detection Tool
Pindroid - Android Malware Detection Tool Pindroid - Android Malware Detection Tool
Pindroid - Android Malware Detection Tool
 
Make the Most of Your Time: How Should the Analyst Work with Automated Tracea...
Make the Most of Your Time: How Should the Analyst Work with Automated Tracea...Make the Most of Your Time: How Should the Analyst Work with Automated Tracea...
Make the Most of Your Time: How Should the Analyst Work with Automated Tracea...
 
Detecting Security Vulnerabilities in Web Applications Using Dynamic Analysis...
Detecting Security Vulnerabilities in Web Applications Using Dynamic Analysis...Detecting Security Vulnerabilities in Web Applications Using Dynamic Analysis...
Detecting Security Vulnerabilities in Web Applications Using Dynamic Analysis...
 
Fundamentals of Software Engineering
Fundamentals of Software Engineering Fundamentals of Software Engineering
Fundamentals of Software Engineering
 
Supervised Machine Learning: A Review of Classification ...
Supervised Machine Learning: A Review of Classification ...Supervised Machine Learning: A Review of Classification ...
Supervised Machine Learning: A Review of Classification ...
 
Orthogonal array testing
Orthogonal array testingOrthogonal array testing
Orthogonal array testing
 
Effects Based Planning And Assessment
Effects Based Planning And AssessmentEffects Based Planning And Assessment
Effects Based Planning And Assessment
 
Phd thesis final presentation
Phd thesis   final presentationPhd thesis   final presentation
Phd thesis final presentation
 
User Personality and the New User Problem in a Context-­‐Aware POI Recommende...
User Personality and the New User Problem in a Context-­‐Aware POI Recommende...User Personality and the New User Problem in a Context-­‐Aware POI Recommende...
User Personality and the New User Problem in a Context-­‐Aware POI Recommende...
 
Zero day malware detection
Zero day malware detectionZero day malware detection
Zero day malware detection
 

Andere mochten auch

Hiding In Plain Sight – Protect Against Bad Hashes
Hiding In Plain Sight – Protect Against Bad HashesHiding In Plain Sight – Protect Against Bad Hashes
Hiding In Plain Sight – Protect Against Bad HashesTripwire
 
Dll hijacking
Dll hijackingDll hijacking
Dll hijackingantitree
 
Concepts of Malicious Windows Programs
Concepts of Malicious Windows ProgramsConcepts of Malicious Windows Programs
Concepts of Malicious Windows ProgramsNatraj G
 
Big Game Hunting - Peculiarities In Nation State Malware Research
Big Game Hunting - Peculiarities In Nation State Malware ResearchBig Game Hunting - Peculiarities In Nation State Malware Research
Big Game Hunting - Peculiarities In Nation State Malware Researchpinkflawd
 
Dns security threats and solutions
Dns security   threats and solutionsDns security   threats and solutions
Dns security threats and solutionsFrank Victory
 
SANS Ask the Expert: An Incident Response Playbook: From Monitoring to Opera...
 SANS Ask the Expert: An Incident Response Playbook: From Monitoring to Opera... SANS Ask the Expert: An Incident Response Playbook: From Monitoring to Opera...
SANS Ask the Expert: An Incident Response Playbook: From Monitoring to Opera...AlienVault
 
Enabling effective hunt teaming and incident response
Enabling effective hunt teaming and incident responseEnabling effective hunt teaming and incident response
Enabling effective hunt teaming and incident responsejeffmcjunkin
 
PE Packers Used in Malicious Software - Part 1
PE Packers Used in Malicious Software - Part 1PE Packers Used in Malicious Software - Part 1
PE Packers Used in Malicious Software - Part 1amiable_indian
 
Level Up Your Security with Threat Intelligence
Level Up Your Security with Threat IntelligenceLevel Up Your Security with Threat Intelligence
Level Up Your Security with Threat IntelligenceIBM Security
 
Dreaming of IoCs Adding Time Context to Threat Intelligence
Dreaming of IoCs Adding Time Context to Threat IntelligenceDreaming of IoCs Adding Time Context to Threat Intelligence
Dreaming of IoCs Adding Time Context to Threat IntelligencePriyanka Aash
 
For Critical Infrastructure Protection
For Critical Infrastructure ProtectionFor Critical Infrastructure Protection
For Critical Infrastructure ProtectionPriyanka Aash
 
Introducing Intelligence Into Your Malware Analysis
Introducing Intelligence Into Your Malware AnalysisIntroducing Intelligence Into Your Malware Analysis
Introducing Intelligence Into Your Malware AnalysisBrian Baskin
 
Hunting: Defense Against The Dark Arts - BSides Philadelphia - 2016
Hunting: Defense Against The Dark Arts - BSides Philadelphia - 2016Hunting: Defense Against The Dark Arts - BSides Philadelphia - 2016
Hunting: Defense Against The Dark Arts - BSides Philadelphia - 2016Danny Akacki
 
2016 ISSA Conference Threat Intelligence Keynote philA
2016 ISSA Conference Threat Intelligence Keynote philA2016 ISSA Conference Threat Intelligence Keynote philA
2016 ISSA Conference Threat Intelligence Keynote philAPhil Agcaoili
 
Your Botnet is My Botnet: Analysis of a Botnet Takeover
Your Botnet is My Botnet:  Analysis of a Botnet TakeoverYour Botnet is My Botnet:  Analysis of a Botnet Takeover
Your Botnet is My Botnet: Analysis of a Botnet TakeoverAhmed EL-KOSAIRY
 
Health IT Cyber Security HIPAA Summit Presentation: Metrics and Continuous Mo...
Health IT Cyber Security HIPAA Summit Presentation: Metrics and Continuous Mo...Health IT Cyber Security HIPAA Summit Presentation: Metrics and Continuous Mo...
Health IT Cyber Security HIPAA Summit Presentation: Metrics and Continuous Mo...NJVC, LLC
 
Indicators of compromise: From malware analysis to eradication
Indicators of compromise: From malware analysis to eradicationIndicators of compromise: From malware analysis to eradication
Indicators of compromise: From malware analysis to eradicationMichael Boman
 
What Goes In Must Come Out: Egress-Assess and Data Exfiltration
What Goes In Must Come Out: Egress-Assess and Data ExfiltrationWhat Goes In Must Come Out: Egress-Assess and Data Exfiltration
What Goes In Must Come Out: Egress-Assess and Data ExfiltrationCTruncer
 

Andere mochten auch (20)

Hiding In Plain Sight – Protect Against Bad Hashes
Hiding In Plain Sight – Protect Against Bad HashesHiding In Plain Sight – Protect Against Bad Hashes
Hiding In Plain Sight – Protect Against Bad Hashes
 
Dll hijacking
Dll hijackingDll hijacking
Dll hijacking
 
Concepts of Malicious Windows Programs
Concepts of Malicious Windows ProgramsConcepts of Malicious Windows Programs
Concepts of Malicious Windows Programs
 
Big Game Hunting - Peculiarities In Nation State Malware Research
Big Game Hunting - Peculiarities In Nation State Malware ResearchBig Game Hunting - Peculiarities In Nation State Malware Research
Big Game Hunting - Peculiarities In Nation State Malware Research
 
Dns security threats and solutions
Dns security   threats and solutionsDns security   threats and solutions
Dns security threats and solutions
 
SANS Ask the Expert: An Incident Response Playbook: From Monitoring to Opera...
 SANS Ask the Expert: An Incident Response Playbook: From Monitoring to Opera... SANS Ask the Expert: An Incident Response Playbook: From Monitoring to Opera...
SANS Ask the Expert: An Incident Response Playbook: From Monitoring to Opera...
 
Enabling effective hunt teaming and incident response
Enabling effective hunt teaming and incident responseEnabling effective hunt teaming and incident response
Enabling effective hunt teaming and incident response
 
PE Packers Used in Malicious Software - Part 1
PE Packers Used in Malicious Software - Part 1PE Packers Used in Malicious Software - Part 1
PE Packers Used in Malicious Software - Part 1
 
Level Up Your Security with Threat Intelligence
Level Up Your Security with Threat IntelligenceLevel Up Your Security with Threat Intelligence
Level Up Your Security with Threat Intelligence
 
Dreaming of IoCs Adding Time Context to Threat Intelligence
Dreaming of IoCs Adding Time Context to Threat IntelligenceDreaming of IoCs Adding Time Context to Threat Intelligence
Dreaming of IoCs Adding Time Context to Threat Intelligence
 
SOC Foundation
SOC FoundationSOC Foundation
SOC Foundation
 
Infoblox Secure DNS Solution
Infoblox Secure DNS SolutionInfoblox Secure DNS Solution
Infoblox Secure DNS Solution
 
For Critical Infrastructure Protection
For Critical Infrastructure ProtectionFor Critical Infrastructure Protection
For Critical Infrastructure Protection
 
Introducing Intelligence Into Your Malware Analysis
Introducing Intelligence Into Your Malware AnalysisIntroducing Intelligence Into Your Malware Analysis
Introducing Intelligence Into Your Malware Analysis
 
Hunting: Defense Against The Dark Arts - BSides Philadelphia - 2016
Hunting: Defense Against The Dark Arts - BSides Philadelphia - 2016Hunting: Defense Against The Dark Arts - BSides Philadelphia - 2016
Hunting: Defense Against The Dark Arts - BSides Philadelphia - 2016
 
2016 ISSA Conference Threat Intelligence Keynote philA
2016 ISSA Conference Threat Intelligence Keynote philA2016 ISSA Conference Threat Intelligence Keynote philA
2016 ISSA Conference Threat Intelligence Keynote philA
 
Your Botnet is My Botnet: Analysis of a Botnet Takeover
Your Botnet is My Botnet:  Analysis of a Botnet TakeoverYour Botnet is My Botnet:  Analysis of a Botnet Takeover
Your Botnet is My Botnet: Analysis of a Botnet Takeover
 
Health IT Cyber Security HIPAA Summit Presentation: Metrics and Continuous Mo...
Health IT Cyber Security HIPAA Summit Presentation: Metrics and Continuous Mo...Health IT Cyber Security HIPAA Summit Presentation: Metrics and Continuous Mo...
Health IT Cyber Security HIPAA Summit Presentation: Metrics and Continuous Mo...
 
Indicators of compromise: From malware analysis to eradication
Indicators of compromise: From malware analysis to eradicationIndicators of compromise: From malware analysis to eradication
Indicators of compromise: From malware analysis to eradication
 
What Goes In Must Come Out: Egress-Assess and Data Exfiltration
What Goes In Must Come Out: Egress-Assess and Data ExfiltrationWhat Goes In Must Come Out: Egress-Assess and Data Exfiltration
What Goes In Must Come Out: Egress-Assess and Data Exfiltration
 

Ähnlich wie Malware Detection Using Logistic Regression

MR201402 effectiveness of unknown malware classification by logistic regressi...
MR201402 effectiveness of unknown malware classification by logistic regressi...MR201402 effectiveness of unknown malware classification by logistic regressi...
MR201402 effectiveness of unknown malware classification by logistic regressi...FFRI, Inc.
 
RbM Webinar Slides- A Practical Guide for Getting Your RBM Program Up and Run...
RbM Webinar Slides- A Practical Guide for Getting Your RBM Program Up and Run...RbM Webinar Slides- A Practical Guide for Getting Your RBM Program Up and Run...
RbM Webinar Slides- A Practical Guide for Getting Your RBM Program Up and Run...TRI, the risk-based monitoring company
 
Risk based monitoring presentation by triumph research intelligence january 2014
Risk based monitoring presentation by triumph research intelligence january 2014Risk based monitoring presentation by triumph research intelligence january 2014
Risk based monitoring presentation by triumph research intelligence january 2014Triumph Consultancy Services
 
Testing concepts [3] - Software Testing Techniques (CIS640)
Testing concepts [3] - Software Testing Techniques (CIS640)Testing concepts [3] - Software Testing Techniques (CIS640)
Testing concepts [3] - Software Testing Techniques (CIS640)Venkatesh Prasad Ranganath
 
Risk Based Monitoring presentation by Triumph Research Intelligence January 2014
Risk Based Monitoring presentation by Triumph Research Intelligence January 2014Risk Based Monitoring presentation by Triumph Research Intelligence January 2014
Risk Based Monitoring presentation by Triumph Research Intelligence January 2014Triumph Consultancy Services
 
TRI Webinar: RBM - Protocol Risk Assessment and Designing Site Quality Risk ...
TRI Webinar:  RBM - Protocol Risk Assessment and Designing Site Quality Risk ...TRI Webinar:  RBM - Protocol Risk Assessment and Designing Site Quality Risk ...
TRI Webinar: RBM - Protocol Risk Assessment and Designing Site Quality Risk ...TRI, the risk-based monitoring company
 
Multi-method Evaluation in Scientific Paper Recommender Systems
Multi-method Evaluation in Scientific Paper Recommender SystemsMulti-method Evaluation in Scientific Paper Recommender Systems
Multi-method Evaluation in Scientific Paper Recommender SystemsAravind Sesagiri Raamkumar
 
Presentation on Software process improvement in GSD
Presentation on Software process improvement in GSDPresentation on Software process improvement in GSD
Presentation on Software process improvement in GSDRafi Ullah
 
List of Current and Planned ControlsStep 4. Contr.docx
List of Current and Planned ControlsStep 4.  Contr.docxList of Current and Planned ControlsStep 4.  Contr.docx
List of Current and Planned ControlsStep 4. Contr.docxsmile790243
 
Search Quality Evaluation to Help Reproducibility: An Open-source Approach
Search Quality Evaluation to Help Reproducibility: An Open-source ApproachSearch Quality Evaluation to Help Reproducibility: An Open-source Approach
Search Quality Evaluation to Help Reproducibility: An Open-source ApproachAlessandro Benedetti
 
Search Quality Evaluation to Help Reproducibility : an Open Source Approach
Search Quality Evaluation to Help Reproducibility : an Open Source ApproachSearch Quality Evaluation to Help Reproducibility : an Open Source Approach
Search Quality Evaluation to Help Reproducibility : an Open Source ApproachAlessandro Benedetti
 
information technology materrailas paper
information technology materrailas paperinformation technology materrailas paper
information technology materrailas papermelkamutesfay1
 
Machine Learning in Autonomous Data Warehouse
 Machine Learning in Autonomous Data Warehouse Machine Learning in Autonomous Data Warehouse
Machine Learning in Autonomous Data WarehouseSandesh Rao
 
Chapter 5 Query Evaluation.pdf
Chapter 5 Query Evaluation.pdfChapter 5 Query Evaluation.pdf
Chapter 5 Query Evaluation.pdfHabtamu100
 
RBI for Power Generation
RBI for Power GenerationRBI for Power Generation
RBI for Power GenerationNikhil Kumar
 
Introduction to Machine Learning and Data Science using Autonomous Database ...
Introduction to Machine Learning and Data Science using Autonomous Database  ...Introduction to Machine Learning and Data Science using Autonomous Database  ...
Introduction to Machine Learning and Data Science using Autonomous Database ...Sandesh Rao
 
Machine Learning with Big Data using Apache Spark
Machine Learning with Big Data using Apache SparkMachine Learning with Big Data using Apache Spark
Machine Learning with Big Data using Apache SparkInSemble
 
COSMIC Functional Measurement of Mobile Applications and Code Size Estimation
COSMIC Functional Measurement of Mobile Applications and Code Size EstimationCOSMIC Functional Measurement of Mobile Applications and Code Size Estimation
COSMIC Functional Measurement of Mobile Applications and Code Size EstimationPasquale Salza
 

Ähnlich wie Malware Detection Using Logistic Regression (20)

MR201402 effectiveness of unknown malware classification by logistic regressi...
MR201402 effectiveness of unknown malware classification by logistic regressi...MR201402 effectiveness of unknown malware classification by logistic regressi...
MR201402 effectiveness of unknown malware classification by logistic regressi...
 
RbM Webinar Slides- A Practical Guide for Getting Your RBM Program Up and Run...
RbM Webinar Slides- A Practical Guide for Getting Your RBM Program Up and Run...RbM Webinar Slides- A Practical Guide for Getting Your RBM Program Up and Run...
RbM Webinar Slides- A Practical Guide for Getting Your RBM Program Up and Run...
 
Risk based monitoring presentation by triumph research intelligence january 2014
Risk based monitoring presentation by triumph research intelligence january 2014Risk based monitoring presentation by triumph research intelligence january 2014
Risk based monitoring presentation by triumph research intelligence january 2014
 
Testing concepts [3] - Software Testing Techniques (CIS640)
Testing concepts [3] - Software Testing Techniques (CIS640)Testing concepts [3] - Software Testing Techniques (CIS640)
Testing concepts [3] - Software Testing Techniques (CIS640)
 
Risk Based Monitoring presentation by Triumph Research Intelligence January 2014
Risk Based Monitoring presentation by Triumph Research Intelligence January 2014Risk Based Monitoring presentation by Triumph Research Intelligence January 2014
Risk Based Monitoring presentation by Triumph Research Intelligence January 2014
 
Software Reliability
Software ReliabilitySoftware Reliability
Software Reliability
 
TRI Webinar: RBM - Protocol Risk Assessment and Designing Site Quality Risk ...
TRI Webinar:  RBM - Protocol Risk Assessment and Designing Site Quality Risk ...TRI Webinar:  RBM - Protocol Risk Assessment and Designing Site Quality Risk ...
TRI Webinar: RBM - Protocol Risk Assessment and Designing Site Quality Risk ...
 
Multi-method Evaluation in Scientific Paper Recommender Systems
Multi-method Evaluation in Scientific Paper Recommender SystemsMulti-method Evaluation in Scientific Paper Recommender Systems
Multi-method Evaluation in Scientific Paper Recommender Systems
 
Presentation on Software process improvement in GSD
Presentation on Software process improvement in GSDPresentation on Software process improvement in GSD
Presentation on Software process improvement in GSD
 
List of Current and Planned ControlsStep 4. Contr.docx
List of Current and Planned ControlsStep 4.  Contr.docxList of Current and Planned ControlsStep 4.  Contr.docx
List of Current and Planned ControlsStep 4. Contr.docx
 
Search Quality Evaluation to Help Reproducibility: An Open-source Approach
Search Quality Evaluation to Help Reproducibility: An Open-source ApproachSearch Quality Evaluation to Help Reproducibility: An Open-source Approach
Search Quality Evaluation to Help Reproducibility: An Open-source Approach
 
Search Quality Evaluation to Help Reproducibility : an Open Source Approach
Search Quality Evaluation to Help Reproducibility : an Open Source ApproachSearch Quality Evaluation to Help Reproducibility : an Open Source Approach
Search Quality Evaluation to Help Reproducibility : an Open Source Approach
 
information technology materrailas paper
information technology materrailas paperinformation technology materrailas paper
information technology materrailas paper
 
Machine Learning in Autonomous Data Warehouse
 Machine Learning in Autonomous Data Warehouse Machine Learning in Autonomous Data Warehouse
Machine Learning in Autonomous Data Warehouse
 
Chapter 5 Query Evaluation.pdf
Chapter 5 Query Evaluation.pdfChapter 5 Query Evaluation.pdf
Chapter 5 Query Evaluation.pdf
 
RBI for Power Generation
RBI for Power GenerationRBI for Power Generation
RBI for Power Generation
 
Introduction to Machine Learning and Data Science using Autonomous Database ...
Introduction to Machine Learning and Data Science using Autonomous Database  ...Introduction to Machine Learning and Data Science using Autonomous Database  ...
Introduction to Machine Learning and Data Science using Autonomous Database ...
 
TRI and OPRA Overview
TRI and OPRA OverviewTRI and OPRA Overview
TRI and OPRA Overview
 
Machine Learning with Big Data using Apache Spark
Machine Learning with Big Data using Apache SparkMachine Learning with Big Data using Apache Spark
Machine Learning with Big Data using Apache Spark
 
COSMIC Functional Measurement of Mobile Applications and Code Size Estimation
COSMIC Functional Measurement of Mobile Applications and Code Size EstimationCOSMIC Functional Measurement of Mobile Applications and Code Size Estimation
COSMIC Functional Measurement of Mobile Applications and Code Size Estimation
 

Mehr von FFRI, Inc.

Appearances are deceiving: Novel offensive techniques in Windows 10/11 on ARM
Appearances are deceiving: Novel offensive techniques in Windows 10/11 on ARMAppearances are deceiving: Novel offensive techniques in Windows 10/11 on ARM
Appearances are deceiving: Novel offensive techniques in Windows 10/11 on ARMFFRI, Inc.
 
Appearances are deceiving: Novel offensive techniques in Windows 10/11 on ARM
Appearances are deceiving: Novel offensive techniques in Windows 10/11 on ARMAppearances are deceiving: Novel offensive techniques in Windows 10/11 on ARM
Appearances are deceiving: Novel offensive techniques in Windows 10/11 on ARMFFRI, Inc.
 
TrustZone use case and trend (FFRI Monthly Research Mar 2017)
TrustZone use case and trend (FFRI Monthly Research Mar 2017) TrustZone use case and trend (FFRI Monthly Research Mar 2017)
TrustZone use case and trend (FFRI Monthly Research Mar 2017) FFRI, Inc.
 
Android Things Security Research in Developer Preview 2 (FFRI Monthly Researc...
Android Things Security Research in Developer Preview 2 (FFRI Monthly Researc...Android Things Security Research in Developer Preview 2 (FFRI Monthly Researc...
Android Things Security Research in Developer Preview 2 (FFRI Monthly Researc...FFRI, Inc.
 
An Overview of the Android Things Security (FFRI Monthly Research Jan 2017)
An Overview of the Android Things Security (FFRI Monthly Research Jan 2017) An Overview of the Android Things Security (FFRI Monthly Research Jan 2017)
An Overview of the Android Things Security (FFRI Monthly Research Jan 2017) FFRI, Inc.
 
Black Hat Europe 2016 Survey Report (FFRI Monthly Research Dec 2016)
Black Hat Europe 2016 Survey Report (FFRI Monthly Research Dec 2016) Black Hat Europe 2016 Survey Report (FFRI Monthly Research Dec 2016)
Black Hat Europe 2016 Survey Report (FFRI Monthly Research Dec 2016) FFRI, Inc.
 
An Example of use the Threat Modeling Tool (FFRI Monthly Research Nov 2016)
An Example of use the Threat Modeling Tool (FFRI Monthly Research Nov 2016)An Example of use the Threat Modeling Tool (FFRI Monthly Research Nov 2016)
An Example of use the Threat Modeling Tool (FFRI Monthly Research Nov 2016)FFRI, Inc.
 
STRIDE Variants and Security Requirements-based Threat Analysis (FFRI Monthly...
STRIDE Variants and Security Requirements-based Threat Analysis (FFRI Monthly...STRIDE Variants and Security Requirements-based Threat Analysis (FFRI Monthly...
STRIDE Variants and Security Requirements-based Threat Analysis (FFRI Monthly...FFRI, Inc.
 
Introduction of Threat Analysis Methods(FFRI Monthly Research 2016.9)
Introduction of Threat Analysis Methods(FFRI Monthly Research 2016.9)Introduction of Threat Analysis Methods(FFRI Monthly Research 2016.9)
Introduction of Threat Analysis Methods(FFRI Monthly Research 2016.9)FFRI, Inc.
 
Black Hat USA 2016 Survey Report (FFRI Monthly Research 2016.8)
Black Hat USA 2016  Survey Report (FFRI Monthly Research 2016.8)Black Hat USA 2016  Survey Report (FFRI Monthly Research 2016.8)
Black Hat USA 2016 Survey Report (FFRI Monthly Research 2016.8)FFRI, Inc.
 
About security assessment framework “CHIPSEC” (FFRI Monthly Research 2016.7)
About security assessment framework “CHIPSEC” (FFRI Monthly Research 2016.7) About security assessment framework “CHIPSEC” (FFRI Monthly Research 2016.7)
About security assessment framework “CHIPSEC” (FFRI Monthly Research 2016.7) FFRI, Inc.
 
Black Hat USA 2016 Pre-Survey (FFRI Monthly Research 2016.6)
Black Hat USA 2016 Pre-Survey (FFRI Monthly Research 2016.6)Black Hat USA 2016 Pre-Survey (FFRI Monthly Research 2016.6)
Black Hat USA 2016 Pre-Survey (FFRI Monthly Research 2016.6)FFRI, Inc.
 
Black Hat Asia 2016 Survey Report (FFRI Monthly Research 2016.4)
Black Hat Asia 2016 Survey Report (FFRI Monthly Research 2016.4)Black Hat Asia 2016 Survey Report (FFRI Monthly Research 2016.4)
Black Hat Asia 2016 Survey Report (FFRI Monthly Research 2016.4)FFRI, Inc.
 
ARMv8-M TrustZone: A New Security Feature for Embedded Systems (FFRI Monthly ...
ARMv8-M TrustZone: A New Security Feature for Embedded Systems (FFRI Monthly ...ARMv8-M TrustZone: A New Security Feature for Embedded Systems (FFRI Monthly ...
ARMv8-M TrustZone: A New Security Feature for Embedded Systems (FFRI Monthly ...FFRI, Inc.
 
CODE BLUE 2015 Report (FFRI Monthly Research 2015.11)
CODE BLUE 2015 Report (FFRI Monthly Research 2015.11)CODE BLUE 2015 Report (FFRI Monthly Research 2015.11)
CODE BLUE 2015 Report (FFRI Monthly Research 2015.11)FFRI, Inc.
 
Latest Security Reports of Automobile and Vulnerability Assessment by CVSS v3...
Latest Security Reports of Automobile and Vulnerability Assessment by CVSS v3...Latest Security Reports of Automobile and Vulnerability Assessment by CVSS v3...
Latest Security Reports of Automobile and Vulnerability Assessment by CVSS v3...FFRI, Inc.
 
Black Hat USA 2015 Survey Report (FFRI Monthly Research 201508)
Black Hat USA 2015 Survey Report (FFRI Monthly Research 201508)Black Hat USA 2015 Survey Report (FFRI Monthly Research 201508)
Black Hat USA 2015 Survey Report (FFRI Monthly Research 201508)FFRI, Inc.
 
A Survey of Threats in OS X and iOS(FFRI Monthly Research 201507)
A Survey of Threats in OS X and iOS(FFRI Monthly Research 201507)A Survey of Threats in OS X and iOS(FFRI Monthly Research 201507)
A Survey of Threats in OS X and iOS(FFRI Monthly Research 201507)FFRI, Inc.
 
Security of Windows 10 IoT Core(FFRI Monthly Research 201506)
Security of Windows 10 IoT Core(FFRI Monthly Research 201506)Security of Windows 10 IoT Core(FFRI Monthly Research 201506)
Security of Windows 10 IoT Core(FFRI Monthly Research 201506)FFRI, Inc.
 
Trend of Next-Gen In-Vehicle Network Standard and Current State of Security(F...
Trend of Next-Gen In-Vehicle Network Standard and Current State of Security(F...Trend of Next-Gen In-Vehicle Network Standard and Current State of Security(F...
Trend of Next-Gen In-Vehicle Network Standard and Current State of Security(F...FFRI, Inc.
 

Mehr von FFRI, Inc. (20)

Appearances are deceiving: Novel offensive techniques in Windows 10/11 on ARM
Appearances are deceiving: Novel offensive techniques in Windows 10/11 on ARMAppearances are deceiving: Novel offensive techniques in Windows 10/11 on ARM
Appearances are deceiving: Novel offensive techniques in Windows 10/11 on ARM
 
Appearances are deceiving: Novel offensive techniques in Windows 10/11 on ARM
Appearances are deceiving: Novel offensive techniques in Windows 10/11 on ARMAppearances are deceiving: Novel offensive techniques in Windows 10/11 on ARM
Appearances are deceiving: Novel offensive techniques in Windows 10/11 on ARM
 
TrustZone use case and trend (FFRI Monthly Research Mar 2017)
TrustZone use case and trend (FFRI Monthly Research Mar 2017) TrustZone use case and trend (FFRI Monthly Research Mar 2017)
TrustZone use case and trend (FFRI Monthly Research Mar 2017)
 
Android Things Security Research in Developer Preview 2 (FFRI Monthly Researc...
Android Things Security Research in Developer Preview 2 (FFRI Monthly Researc...Android Things Security Research in Developer Preview 2 (FFRI Monthly Researc...
Android Things Security Research in Developer Preview 2 (FFRI Monthly Researc...
 
An Overview of the Android Things Security (FFRI Monthly Research Jan 2017)
An Overview of the Android Things Security (FFRI Monthly Research Jan 2017) An Overview of the Android Things Security (FFRI Monthly Research Jan 2017)
An Overview of the Android Things Security (FFRI Monthly Research Jan 2017)
 
Black Hat Europe 2016 Survey Report (FFRI Monthly Research Dec 2016)
Black Hat Europe 2016 Survey Report (FFRI Monthly Research Dec 2016) Black Hat Europe 2016 Survey Report (FFRI Monthly Research Dec 2016)
Black Hat Europe 2016 Survey Report (FFRI Monthly Research Dec 2016)
 
An Example of use the Threat Modeling Tool (FFRI Monthly Research Nov 2016)
An Example of use the Threat Modeling Tool (FFRI Monthly Research Nov 2016)An Example of use the Threat Modeling Tool (FFRI Monthly Research Nov 2016)
An Example of use the Threat Modeling Tool (FFRI Monthly Research Nov 2016)
 
STRIDE Variants and Security Requirements-based Threat Analysis (FFRI Monthly...
STRIDE Variants and Security Requirements-based Threat Analysis (FFRI Monthly...STRIDE Variants and Security Requirements-based Threat Analysis (FFRI Monthly...
STRIDE Variants and Security Requirements-based Threat Analysis (FFRI Monthly...
 
Introduction of Threat Analysis Methods(FFRI Monthly Research 2016.9)
Introduction of Threat Analysis Methods(FFRI Monthly Research 2016.9)Introduction of Threat Analysis Methods(FFRI Monthly Research 2016.9)
Introduction of Threat Analysis Methods(FFRI Monthly Research 2016.9)
 
Black Hat USA 2016 Survey Report (FFRI Monthly Research 2016.8)
Black Hat USA 2016  Survey Report (FFRI Monthly Research 2016.8)Black Hat USA 2016  Survey Report (FFRI Monthly Research 2016.8)
Black Hat USA 2016 Survey Report (FFRI Monthly Research 2016.8)
 
About security assessment framework “CHIPSEC” (FFRI Monthly Research 2016.7)
About security assessment framework “CHIPSEC” (FFRI Monthly Research 2016.7) About security assessment framework “CHIPSEC” (FFRI Monthly Research 2016.7)
About security assessment framework “CHIPSEC” (FFRI Monthly Research 2016.7)
 
Black Hat USA 2016 Pre-Survey (FFRI Monthly Research 2016.6)
Black Hat USA 2016 Pre-Survey (FFRI Monthly Research 2016.6)Black Hat USA 2016 Pre-Survey (FFRI Monthly Research 2016.6)
Black Hat USA 2016 Pre-Survey (FFRI Monthly Research 2016.6)
 
Black Hat Asia 2016 Survey Report (FFRI Monthly Research 2016.4)
Black Hat Asia 2016 Survey Report (FFRI Monthly Research 2016.4)Black Hat Asia 2016 Survey Report (FFRI Monthly Research 2016.4)
Black Hat Asia 2016 Survey Report (FFRI Monthly Research 2016.4)
 
ARMv8-M TrustZone: A New Security Feature for Embedded Systems (FFRI Monthly ...
ARMv8-M TrustZone: A New Security Feature for Embedded Systems (FFRI Monthly ...ARMv8-M TrustZone: A New Security Feature for Embedded Systems (FFRI Monthly ...
ARMv8-M TrustZone: A New Security Feature for Embedded Systems (FFRI Monthly ...
 
CODE BLUE 2015 Report (FFRI Monthly Research 2015.11)
CODE BLUE 2015 Report (FFRI Monthly Research 2015.11)CODE BLUE 2015 Report (FFRI Monthly Research 2015.11)
CODE BLUE 2015 Report (FFRI Monthly Research 2015.11)
 
Latest Security Reports of Automobile and Vulnerability Assessment by CVSS v3...
Latest Security Reports of Automobile and Vulnerability Assessment by CVSS v3...Latest Security Reports of Automobile and Vulnerability Assessment by CVSS v3...
Latest Security Reports of Automobile and Vulnerability Assessment by CVSS v3...
 
Black Hat USA 2015 Survey Report (FFRI Monthly Research 201508)
Black Hat USA 2015 Survey Report (FFRI Monthly Research 201508)Black Hat USA 2015 Survey Report (FFRI Monthly Research 201508)
Black Hat USA 2015 Survey Report (FFRI Monthly Research 201508)
 
A Survey of Threats in OS X and iOS(FFRI Monthly Research 201507)
A Survey of Threats in OS X and iOS(FFRI Monthly Research 201507)A Survey of Threats in OS X and iOS(FFRI Monthly Research 201507)
A Survey of Threats in OS X and iOS(FFRI Monthly Research 201507)
 
Security of Windows 10 IoT Core(FFRI Monthly Research 201506)
Security of Windows 10 IoT Core(FFRI Monthly Research 201506)Security of Windows 10 IoT Core(FFRI Monthly Research 201506)
Security of Windows 10 IoT Core(FFRI Monthly Research 201506)
 
Trend of Next-Gen In-Vehicle Network Standard and Current State of Security(F...
Trend of Next-Gen In-Vehicle Network Standard and Current State of Security(F...Trend of Next-Gen In-Vehicle Network Standard and Current State of Security(F...
Trend of Next-Gen In-Vehicle Network Standard and Current State of Security(F...
 

Kürzlich hochgeladen

Swan(sea) Song – personal research during my six years at Swansea ... and bey...
Swan(sea) Song – personal research during my six years at Swansea ... and bey...Swan(sea) Song – personal research during my six years at Swansea ... and bey...
Swan(sea) Song – personal research during my six years at Swansea ... and bey...Alan Dix
 
Install Stable Diffusion in windows machine
Install Stable Diffusion in windows machineInstall Stable Diffusion in windows machine
Install Stable Diffusion in windows machinePadma Pradeep
 
08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking Men08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking MenDelhi Call girls
 
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmaticsKotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmaticscarlostorres15106
 
The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024Rafal Los
 
Understanding the Laravel MVC Architecture
Understanding the Laravel MVC ArchitectureUnderstanding the Laravel MVC Architecture
Understanding the Laravel MVC ArchitecturePixlogix Infotech
 
08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking Men08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking MenDelhi Call girls
 
Azure Monitor & Application Insight to monitor Infrastructure & Application
Azure Monitor & Application Insight to monitor Infrastructure & ApplicationAzure Monitor & Application Insight to monitor Infrastructure & Application
Azure Monitor & Application Insight to monitor Infrastructure & ApplicationAndikSusilo4
 
Breaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path MountBreaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path MountPuma Security, LLC
 
Scaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organizationScaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organizationRadu Cotescu
 
My Hashitalk Indonesia April 2024 Presentation
My Hashitalk Indonesia April 2024 PresentationMy Hashitalk Indonesia April 2024 Presentation
My Hashitalk Indonesia April 2024 PresentationRidwan Fadjar
 
Slack Application Development 101 Slides
Slack Application Development 101 SlidesSlack Application Development 101 Slides
Slack Application Development 101 Slidespraypatel2
 
A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)Gabriella Davis
 
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...Patryk Bandurski
 
08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking Men08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking MenDelhi Call girls
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerThousandEyes
 
SIEMENS: RAPUNZEL – A Tale About Knowledge Graph
SIEMENS: RAPUNZEL – A Tale About Knowledge GraphSIEMENS: RAPUNZEL – A Tale About Knowledge Graph
SIEMENS: RAPUNZEL – A Tale About Knowledge GraphNeo4j
 
Benefits Of Flutter Compared To Other Frameworks
Benefits Of Flutter Compared To Other FrameworksBenefits Of Flutter Compared To Other Frameworks
Benefits Of Flutter Compared To Other FrameworksSoftradix Technologies
 
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...shyamraj55
 
Unblocking The Main Thread Solving ANRs and Frozen Frames
Unblocking The Main Thread Solving ANRs and Frozen FramesUnblocking The Main Thread Solving ANRs and Frozen Frames
Unblocking The Main Thread Solving ANRs and Frozen FramesSinan KOZAK
 

Kürzlich hochgeladen (20)

Swan(sea) Song – personal research during my six years at Swansea ... and bey...
Swan(sea) Song – personal research during my six years at Swansea ... and bey...Swan(sea) Song – personal research during my six years at Swansea ... and bey...
Swan(sea) Song – personal research during my six years at Swansea ... and bey...
 
Install Stable Diffusion in windows machine
Install Stable Diffusion in windows machineInstall Stable Diffusion in windows machine
Install Stable Diffusion in windows machine
 
08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking Men08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking Men
 
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmaticsKotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
 
The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024
 
Understanding the Laravel MVC Architecture
Understanding the Laravel MVC ArchitectureUnderstanding the Laravel MVC Architecture
Understanding the Laravel MVC Architecture
 
08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking Men08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking Men
 
Azure Monitor & Application Insight to monitor Infrastructure & Application
Azure Monitor & Application Insight to monitor Infrastructure & ApplicationAzure Monitor & Application Insight to monitor Infrastructure & Application
Azure Monitor & Application Insight to monitor Infrastructure & Application
 
Breaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path MountBreaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path Mount
 
Scaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organizationScaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organization
 
My Hashitalk Indonesia April 2024 Presentation
My Hashitalk Indonesia April 2024 PresentationMy Hashitalk Indonesia April 2024 Presentation
My Hashitalk Indonesia April 2024 Presentation
 
Slack Application Development 101 Slides
Slack Application Development 101 SlidesSlack Application Development 101 Slides
Slack Application Development 101 Slides
 
A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)
 
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
 
08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking Men08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking Men
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected Worker
 
SIEMENS: RAPUNZEL – A Tale About Knowledge Graph
SIEMENS: RAPUNZEL – A Tale About Knowledge GraphSIEMENS: RAPUNZEL – A Tale About Knowledge Graph
SIEMENS: RAPUNZEL – A Tale About Knowledge Graph
 
Benefits Of Flutter Compared To Other Frameworks
Benefits Of Flutter Compared To Other FrameworksBenefits Of Flutter Compared To Other Frameworks
Benefits Of Flutter Compared To Other Frameworks
 
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...
 
Unblocking The Main Thread Solving ANRs and Frozen Frames
Unblocking The Main Thread Solving ANRs and Frozen FramesUnblocking The Main Thread Solving ANRs and Frozen Frames
Unblocking The Main Thread Solving ANRs and Frozen Frames
 

Malware Detection Using Logistic Regression

  • 1. FFRI,Inc. Monthly Research Consideration for indicators of malware likeness based on Institute, Inc. Fourteenforty Research static file information Junichi Murakami FFRI, Inc http://www.ffri.jp Ver2.00.01
  • 2. FFRI,Inc. Agenda • • • • • Background and purpose An experiment The result Evaluation and consideration Conclusions 2
  • 3. FFRI,Inc. Background and purpose(1/3) • Traditional signature matching is getting harder to detect malware due to dramatic increase of malware • Therefore, signature-less(zero knowledge-based) detection is demanding • Static heuristic detection is proposed and implemented as one of the method • Most of the detection mechanisms are developed based on knowledge of experts like malware analyst • In this slides, we consider a way to develop detection logic based on numerical indicators using regression analysis • We summarize the overview, the steps, and the aspects of the evaluation 3
  • 4. FFRI,Inc. Background and purpose(2/3) • In recent years, malware has been dramatically increased(Jan 2014) http://www.av-test.org/en/statistics/malware/ 4
  • 5. FFRI,Inc. Background and purpose(3/3) • Why we use regression analysis? – There are other methods which can be applied to detect malware • Decision tree, random forest, neural network, SVM, etc. – However, malware detection is an area of application in which errors are not permitted relatively – The matter of risk for errors caused by unknown data (False Positive) – Capability of iterative improvement, determining a cause and explanation are required – Regression analysis is a prospective method in terms of these requirements (IMHO, appropriate to R&D rather than implementing to detection logic) 5
  • 6. FFRI,Inc. An experiment • The goals – To understand which variables are how effective to determine if a file is malware or not – To understand which combination of variables is appropriate • Extracting 5,000 malware and goodware for each randomly from dataset which we collected • Analyzing the files above by applying reported features in “Attributes of Malicious Files” – (SANS Institute InfoSec Reading Room) https://www.sans.org/readingroom/whitepapers/malicious/attributes-malicious-files-33979 • Applying logistic analysis(LR) for the analysis above • Using following tools: – R 3.0.2, python, pefile-1.2.10-139 (http://code.google.com/p/pefile/) 6
  • 7. FFRI,Inc. Overview of “Attributes of Malicious Files” (1/2) • • • Sampling 2.5M malware and 65,000 goodware Examining trends of various field values in PE header and reporting following information – Trends of field values which are appeared in malware frequently – Detection rules based on the trends above – The results of TPR/FPR by applying the rules to the samples Ex.) – There are malware whose TimeDateStamp in PE header is manipulated intentionally by setting before 1992 or a date of future(#) – Making detection rules based on those facts and the result of the evaluation is as below Year # of matched godoware # of matched malware diff. < 1992 0.01% 11.72% 11.71% 1992-2012 99.98% 87.93% - >2012 0.00% 0.35% 0.35% #The report is published in 2012 7
  • 8. FFRI,Inc. Overview of 「Attributes of Malicious Files」(2/2) • Proposing 28 rules in the conclusions as the right table • They are evaluated on individually and combination of them are not mentioned https://www.sans.org/reading-room/whitepapers/malicious/attributes-malicious-files-33979 8
  • 9. FFRI,Inc. Overview of regression analysis • Statistically estimating relationships between a dependent value and independent values • Ex.) estimating relationships between a rent and floor space according to following data and determining coefficients and a intercept in “y = ax + b” – – – – • data1:$600USD, 23㎡ data2:$800USD, 25㎡ data3:$1,000USD, 30㎡ data4:$1,200USD, 33㎡ # in Japanese standard A method for multiple independent values and nonparametric estimation also exists 9
  • 10. FFRI,Inc. Overview of Logistic Regression(LR) • One of the methods for nonparametric estimation • Basically used when a dependent value is qualitative – Ex.)predicting if a man get cancer based on various tests – dependent value:become cancer(1) or not (0) – independent values:resuls of test-1, test-2, test-N • By applying the same approach, we predict if files are malicious using values and rules introduced in the report – dependent value: malware(1) or not(0) – independent values: field values in PE header 10
  • 11. FFRI,Inc. Consideration for LR • • • Preparation – selection of independent values • basically, selected based on knowledge of experts • following the report in this case – Data manipulation • the same as above Analysis – appropriate combinations of variables – interaction • an efffectiveness of X1 against Y is different depending on X2 • just ignoring it for convenience this time Evaluation – Statistical significance – Odd ratio and its confidence interval – Goodness-of-fit – Model evaluation 11
  • 12. FFRI,Inc. Data manipulation • Very important in regression analysis – Ex.) guessing a vector of age(11, 20, 25, 33, 60, 42) • Using as immediate (11, 20, 25, 33, 60, 42) • Round off by generations(10, 20, 20, 30, 60, 40) • If greater than 40 or not (0, 0, 0, 0, 1, 1) • In general, nobody knows what conversion is appropriate – An accumulation of knowledge in a long range, never published in public – Appropriate method is different in each applied domain • This time converting binary values(0 or 1) according to detection rule in the report (converting to ‘dummy values’) – Not matched: 0 – Matched: 1 12
  • 13. FFRI,Inc. Selections and combinations for variables • First of all, giving all variables and exploring a suitable combination using stepwise method (sequential variable selection) – using a step() function on R • Indicator of goodness of models – AIC(Akaike’s Information Criterion) – It indicates goodness of models – An indicator of if a model is overfitting to target data – Less score means a better model • http://en.wikipedia.org/wiki/Akaike_information_criterion 13
  • 14. FFRI,Inc. Statistical significance / Odds ratio and its Confidence Interval • Statistical significance(p-value) – The probability that the result is accidental – In general, under 5% means it is significant • Odds ratio(OR) – An indicator which represents strength of relationship between a dependent value and independent values – In general it can be considered it is significant if "> 1.0" – OR contains errors and is dealt along with Confidence Interval(CI) • “95% CI” means that a value resides in an expressed range of score with 95% confidence 14
  • 15. FFRI,Inc. The result(1/2) • Extracting top 3 variables in terms of p-value – Focusing on matched p-values in comparison with "not-matched" values – Rules of TimeDateStamp and SECTION_entropy are significant – Rule of ImageVersion is not significant since p-value is under 1.0 independent value / assigned value OR(95% CI) p-value TimeDateStamp 0 (Reference) - 1 19.5 (16.1 - 23.9) <2E-16 0 (Reference) - 1 4.18(3.48 - 5.05) <2E-16 0 (Reference) - 1 0.174(0.123 – 0.241) <2E-16 SECTION_entropy ImageVersion 15
  • 16. FFRI,Inc. The result(2/2) • Comparing correct labels and predictions – x-axis:sample IDs(1-5,000:goodware, 5,001-10,000:malware) – y-axis:goodware and malware likeness (0.0:goodware, 1.0:malware) 16
  • 17. FFRI,Inc. Evaluation and Consideration (1/2) • We can understand significance of the others whose p-values are under 5% by checking those OR • Variables whose p-value under 5% and OR is under 1.0 have to be considered to be removed or changed the manipulation rules • Goodness-of-fit – The Indicator that how well a model fit to target data – AUC(Area Under the Curve) • represented by 0.0 – 1.0 • complete match:1.0 • classified randomly: 0.5 • the result: 0.704 ROC curve and AUC 17
  • 18. FFRI,Inc. Evaluation and Consideration (2/2) • Model evaluation – Evaluating a validity of model using target data(Internal validity) – Using non-target data(External validity) • In this case, we evaluate only internal validity using K-fold cross validation – Dividing all data into 13 chunk sets – Using 12 chunks for building a model and the rest is used for evaluation – Carrying out all of 13 combinations in this matter – Calculating prediction error of a model – The result:19.8%(prediction error) • During tuning a model, it is important to check if indicators like goodness-offit and prediction error are improved 18
  • 19. FFRI,Inc. Conclusions • To aim to R&D of static heuristic detection, we focus on static file information between goodware and malware • By using various information in PE header as variables of logistic regression, we can understand which variables and what combinations of them is how much effective quantitatively • We can improve detection logic iteratively based on those indicators 19
  • 20. FFRI,Inc. Contact Information • E-Mail: research-feedback@ffri.jp • twitter: @FFRI_Research 20