Evaluation of an Anomaly Detector for Routers using Parameterizable
Malware in an IoT Ecosystem
- URL: http://arxiv.org/abs/2111.00097v1
- Date: Fri, 29 Oct 2021 21:57:54 GMT
- Title: Evaluation of an Anomaly Detector for Routers using Parameterizable
Malware in an IoT Ecosystem
- Authors: John Carter and Spiros Mancoridis
- Abstract summary: This IoT Ecosystem was developed as a testbed to evaluate the efficacy of a behavior-based anomaly detector.
The malware consists of three types of custom-made malware: ransomware, cryptominer, and keylogger.
The anomaly detector uses feature sets crafted from system calls and network traffic, and uses a Support Vector Machine for behavioral-based anomaly detection.
- Score: 3.495114525631289
- License: http://arxiv.org/licenses/nonexclusive-distrib/1.0/
- Abstract: This work explores the evaluation of a machine learning anomaly detector
using custom-made parameterizable malware in an Internet of Things (IoT)
Ecosystem. It is assumed that the malware has infected, and resides on, the
Linux router that serves other devices on the network, as depicted in Figure 1.
This IoT Ecosystem was developed as a testbed to evaluate the efficacy of a
behavior-based anomaly detector. The malware consists of three types of
custom-made malware: ransomware, cryptominer, and keylogger, which all have
exfiltration capabilities to the network. The parameterization of the malware
gives the malware samples multiple degrees of freedom, specifically relating to
the rate and size of data exfiltration. The anomaly detector uses feature sets
crafted from system calls and network traffic, and uses a Support Vector
Machine (SVM) for behavioral-based anomaly detection. The custom-made malware
is used to evaluate the situations where the SVM is effective, as well as the
situations where it is not effective.
Related papers
- Living off the Analyst: Harvesting Features from Yara Rules for Malware Detection [50.55317257140427]
A strategy used by malicious actors is to "live off the land," where benign systems are used and repurposed for the malicious actor's intent.
We show that this is plausible via YARA rules, which use human-written signatures to detect specific malware families.
By extracting sub-signatures from publicly available YARA rules, we assembled a set of features that can more effectively discriminate malicious samples.
arXiv Detail & Related papers (2024-11-27T17:03:00Z) - MASKDROID: Robust Android Malware Detection with Masked Graph Representations [56.09270390096083]
We propose MASKDROID, a powerful detector with a strong discriminative ability to identify malware.
We introduce a masking mechanism into the Graph Neural Network based framework, forcing MASKDROID to recover the whole input graph.
This strategy enables the model to understand the malicious semantics and learn more stable representations, enhancing its robustness against adversarial attacks.
arXiv Detail & Related papers (2024-09-29T07:22:47Z) - A survey on hardware-based malware detection approaches [45.24207460381396]
Hardware-based malware detection approaches leverage hardware performance counters and machine learning prowess.
We meticulously analyze the approach, unraveling the most common methods, algorithms, tools, and datasets that shape its contours.
The discussion extends to crafting mixed hardware and software approaches for collaborative efficacy, essential enhancements in hardware monitoring units, and a better understanding of the correlation between hardware events and malware applications.
arXiv Detail & Related papers (2023-03-22T13:00:41Z) - DRSM: De-Randomized Smoothing on Malware Classifier Providing Certified
Robustness [58.23214712926585]
We develop a certified defense, DRSM (De-Randomized Smoothed MalConv), by redesigning the de-randomized smoothing technique for the domain of malware detection.
Specifically, we propose a window ablation scheme to provably limit the impact of adversarial bytes while maximally preserving local structures of the executables.
We are the first to offer certified robustness in the realm of static detection of malware executables.
arXiv Detail & Related papers (2023-03-20T17:25:22Z) - Sequential Embedding-based Attentive (SEA) classifier for malware
classification [1.290382979353427]
We come up with a solution for malware detection using state-of-the-art natural language processing (NLP) techniques.
Our proposed model is tested on the benchmark data set with an accuracy and log loss score of 99.13 percent and 0.04 respectively.
arXiv Detail & Related papers (2023-02-11T15:48:16Z) - Mate! Are You Really Aware? An Explainability-Guided Testing Framework
for Robustness of Malware Detectors [49.34155921877441]
We propose an explainability-guided and model-agnostic testing framework for robustness of malware detectors.
We then use this framework to test several state-of-the-art malware detectors' abilities to detect manipulated malware.
Our findings shed light on the limitations of current malware detectors, as well as how they can be improved.
arXiv Detail & Related papers (2021-11-19T08:02:38Z) - ML-based IoT Malware Detection Under Adversarial Settings: A Systematic
Evaluation [9.143713488498513]
This work systematically examines the state-of-the-art malware detection approaches, that utilize various representation and learning techniques.
We show that software mutations with functionality-preserving operations, such as stripping and padding, significantly deteriorate the accuracy of such detectors.
arXiv Detail & Related papers (2021-08-30T16:54:07Z) - A Novel Malware Detection Mechanism based on Features Extracted from
Converted Malware Binary Images [0.22843885788439805]
We use malware binary images and then extract different features from the same and then employ different ML-classifiers on the dataset thus obtained.
We show that this technique is successful in differentiating classes of malware based on the features extracted.
arXiv Detail & Related papers (2021-04-14T06:55:52Z) - Binary Black-box Evasion Attacks Against Deep Learning-based Static
Malware Detectors with Adversarial Byte-Level Language Model [11.701290164823142]
MalRNN is a novel approach to automatically generate evasive malware variants without restrictions.
MalRNN effectively evades three recent deep learning-based malware detectors and outperforms current benchmark methods.
arXiv Detail & Related papers (2020-12-14T22:54:53Z) - Being Single Has Benefits. Instance Poisoning to Deceive Malware
Classifiers [47.828297621738265]
We show how an attacker can launch a sophisticated and efficient poisoning attack targeting the dataset used to train a malware classifier.
As opposed to other poisoning attacks in the malware detection domain, our attack does not focus on malware families but rather on specific malware instances that contain an implanted trigger.
We propose a comprehensive detection approach that could serve as a future sophisticated defense against this newly discovered severe threat.
arXiv Detail & Related papers (2020-10-30T15:27:44Z)
This list is automatically generated from the titles and abstracts of the papers in this site.
This site does not guarantee the quality of this site (including all information) and is not responsible for any consequences.