SlideShare a Scribd company logo
1 of 5
A Malware Detection Method for Health Sensor Data
Based on Machine Learning
Abstract:
Traditional signature-based malware detection approaches are sensitive to small changes in
the malware code. Currently, most malware programs are adapted from existing programs. Hence,
they share some common patterns but have different signatures. To health sensor data, it is necessary
to identify the malware pattern rather than only detect the small changes. However, to detect these
health sensor data in malware programs timely, we propose a fast detection strategy to detect the
patterns in the code with machine learning-based approaches. In particular, XGBoost, LightGBM and
Random Forests will be exploited in order to analyze the code from health sensor dataTerabytes of
program with labels, including benign and malware programs, have been collected. The challenges of
this task are to select and get the features, modify the three models in order to train and test the
dataset, which consists of health sensor data, and evaluate the features and models. When a malware
program is detected by one model, its pattern will be broadcast to the other models, which will
prevent malware program from intrusion effectively.
Introduction:
INTRODUCTION With the advent of the Internet of Things Era, all kinds of sensors are
applied to collect health sensor data. Inevitably, some malware or malicious codes concealed in
health sensor data, which are considered as intrusion in the target host computer, are executed
according to the logic prescribed by a hacker. The categories of malicious codes in health sensor
data include computerviruses,worms,trojans,botnets,ransomware andsoon[1]. Malware attacks
can steal core data andsensitive informationanddamage computersystemsandnetworks.It is one
of the greatest threats to today's computer security [2, 3]. The method of performing malware
analysis is usually one of two types [4-7]. (1) Static analysis is usually accomplished by
demonstrating the different resources of a binary file without implementing it and studying each
component.Binaryfilescanalsobe disassembled (or redesign) using a disassembler (such as IDA).
Machine code can sometimes be interpreted into assembly code and humans can read and
understand assembly code. Malware analysts can understand assembly instructions and get an
image of what the program should execute. Some modern malware is created using ambiguous
techniquestodefeatthistype of analysis,suchasembeddinggrammatical code errors.These errors
can confuse the disassembler, but they still work in the actual execution. (2) Dynamic analysis is
performed by observing how the malware actually behaves when it runs on the host 1 This work
was supported by the Qatar National Research Fund (a member of the Qatar Foundation) under
Grant NPRP10-1205-160012. The statements made herein are solely the responsibility of the
authors. system. Modern malware can encompass a variety of ambiguous techniques that are
designedtoovercome dynamicanalysis,includingtestingvirtualenvironmentsor active debuggers,
delaying the execution of malicious payloads, or requiring some form of interactive user input
EXISTINGSYSTEM :
Basedon thissituation,anatural ideaisto applymachine learning-based methods that use
existing experience and knowledge to perform static code analysis on unknown binary code and
automaticallyclassifymalware.Accordingtothe guidance,thispaperuses the related technologies
of machine learningbasedmethodsandexploresthe applicationof thismethodinthe classification
of malware
DIS ADVANTAGE:
Must need basicknowledge to perform static code analysis on unknown binary code and
automatically classify malware
PROPOSED SYSTEM :
In this paper, we mainly focus on static code analysis. The early static code analysis
methodsmainly include feature matchingorbroad-spectrumsignature scanning. Feature matching
simplyusesfeature stringmatchingtocompletethe detection, while the broad-spectrum scanning
scans the feature code andusesmaskedbytestodivide the sections that need to be compared and
those that do not need to be compared. Since both methods need to get malware samples and
extractfeaturesbefore theycanbe detected,the hysteresis problem is serious. Furthermore, with
the developmentof malware technology,malware begins to deform in the transmission process in
order to avoid being found and killed, and there is a sudden increase in the number of malware
variants. The shape of the variants changes a lot so that it is difficult to extract a piece of code as a
malware signature.
ADVANTAGE:
simplyusesfeature stringmatchingtocompletethe detection,whilethe broad-spectrum
scanning done both comparison and un-comparsion
Datasets:
The datasets are manually download from kaggle
We use the PE header to get the first 4096 number strings of exe files as follows. Number string of
exe files.
Thisis a seriesof stringsfrom 0-255, and a label 0/1 is at the beginning. We count the number of 0-
255s in all strings and make libsvm files using them.
Libsvm files A libsvm file is a common data format in machine learning. Each line in it starts with a
label and some data such as x:y
Technology:
• Machine learning
• Deep learning
• Python packages
Programming language andpackages:
• Python
• Numpy,pandas,keras,sklearn,tkintertable,matplotlib,pillow,imutils.
• Tensorflow,opencv,nlp,nltketc
Software
• Pythonidel 3.7 version (or)
• Anaconda3.7 ( or)
• Jupiter (or)
• Google colab
Hardware
• Operatingsystem:windows,linux
• Processor: minimuminteli3
• Ram: minimum4 gb
• Harddisk: minimum250gb
Algorithm models
XGBoost,LightGBMand RandomForests
Working modules
• Dataset upload
• Pre-processing data
• Extracting dataset
• Spliting dataset traing and testing
• Applying models
Project implementation
• Gatheringthe datasetfromdatabase
• Pre-processingthe datasetandanalysisdataset
• Splittingthe datasetsintotrainingandtestinginthe ration80% XGBoost,LightGBMand
RandomForestsmodels toanalysisthe data
• Obtainthe accuracy in prediction
Input
• The inputis csv data
Output
• The outputis the accuracy inprediction
conclusion
• Withthe increasingcomplexityof malware codesconcealedinhealthsensordata,the
applicationof machine learningalgorithmsinthe detectionof maliciouscode hasbeen
increasinglyvaluedbythe academiccommunityandnumeroussecurityvendors.Basedonthe
theoryof machine learning,thispapercombinesthe advantagesof differentmodels[31-33,36-
37] anddiscussesthe staticcode analysisbasedondifferentmachine learningalgorithmsand
differentcode features.Thisworkcanprovide referential value forthe future designand
implementationof malware detectiontechnologyformachine learning[34].However,thisarea
still belongstothe developmental stage.There are still manyfuture tasksandchallengesand
theyare summarizedbelow
• 1. Lack of valuable data:A machine learningalgorithmoftenrequirestensof thousandsof data
[35] to be trainedinorder to getan effectivemodel.The acquisitionof these basicdataoften
requiresmanual operationsandthe speedcannotbe guaranteed.
• 2. Lack of interpretable results:The internal reasonisthatformanyfeatures,we onlyknowthat
theyare effective anddonotknow why.The interpretation of thisissue will be the most
importantchallenge forthe future.

More Related Content

What's hot

What's hot (20)

Linux security
Linux securityLinux security
Linux security
 
The Evolution of Data Storage (Infographic)
The Evolution of Data Storage (Infographic)The Evolution of Data Storage (Infographic)
The Evolution of Data Storage (Infographic)
 
Obfuscation and Mutation in Malware
Obfuscation and Mutation in Malware Obfuscation and Mutation in Malware
Obfuscation and Mutation in Malware
 
Hacking ATM machines for fun and profit!
Hacking ATM machines for fun and profit!Hacking ATM machines for fun and profit!
Hacking ATM machines for fun and profit!
 
Cpu introduction to computer
Cpu introduction to computerCpu introduction to computer
Cpu introduction to computer
 
application security.pdf
application security.pdfapplication security.pdf
application security.pdf
 
Dark web by Pranesh Kulkarni
Dark web by Pranesh KulkarniDark web by Pranesh Kulkarni
Dark web by Pranesh Kulkarni
 
Peripheral devices
Peripheral devices Peripheral devices
Peripheral devices
 
Database security
Database securityDatabase security
Database security
 
Raspberry pi
Raspberry piRaspberry pi
Raspberry pi
 
Linux forensics
Linux forensicsLinux forensics
Linux forensics
 
Malware Detection using Machine Learning
Malware Detection using Machine Learning	Malware Detection using Machine Learning
Malware Detection using Machine Learning
 
Computer skills
Computer skillsComputer skills
Computer skills
 
Owasp top 10
Owasp top 10Owasp top 10
Owasp top 10
 
Magnetic Tape
Magnetic TapeMagnetic Tape
Magnetic Tape
 
Anti forensics-techniques-for-browsing-artifacts
Anti forensics-techniques-for-browsing-artifactsAnti forensics-techniques-for-browsing-artifacts
Anti forensics-techniques-for-browsing-artifacts
 
Is6120 data security presentation
Is6120 data security presentationIs6120 data security presentation
Is6120 data security presentation
 
Basic malware analysis
Basic malware analysisBasic malware analysis
Basic malware analysis
 
Memory Management in Windows 7
Memory Management in Windows 7Memory Management in Windows 7
Memory Management in Windows 7
 
Forensic artifacts in modern linux systems
Forensic artifacts in modern linux systemsForensic artifacts in modern linux systems
Forensic artifacts in modern linux systems
 

Similar to A malware detection method for health sensor data based on machine learning

Malware analysis and detection using reverse Engineering, Available at: www....
Malware analysis and detection using reverse Engineering,  Available at: www....Malware analysis and detection using reverse Engineering,  Available at: www....
Malware analysis and detection using reverse Engineering, Available at: www....Research Publish Journals (Publisher)
 
Novel Malware Clustering System Based on Kernel Data Structure
Novel Malware Clustering System Based on Kernel Data StructureNovel Malware Clustering System Based on Kernel Data Structure
Novel Malware Clustering System Based on Kernel Data Structureiosrjce
 
Classification of Malware based on Data Mining Approach
Classification of Malware based on Data Mining ApproachClassification of Malware based on Data Mining Approach
Classification of Malware based on Data Mining Approachijsrd.com
 
A trust system based on multi level virus detection
A trust system based on multi level virus detectionA trust system based on multi level virus detection
A trust system based on multi level virus detectionUltraUploader
 
What Are The Types of Malware? Must Read
What Are The Types of Malware? Must ReadWhat Are The Types of Malware? Must Read
What Are The Types of Malware? Must ReadBytecode Security
 
A STATIC MALWARE DETECTION SYSTEM USING DATA MINING METHODS
A STATIC MALWARE DETECTION SYSTEM USING DATA MINING METHODSA STATIC MALWARE DETECTION SYSTEM USING DATA MINING METHODS
A STATIC MALWARE DETECTION SYSTEM USING DATA MINING METHODSijaia
 
Cyber Defense Forensic Analyst - Real World Hands-on Examples
Cyber Defense Forensic Analyst - Real World Hands-on ExamplesCyber Defense Forensic Analyst - Real World Hands-on Examples
Cyber Defense Forensic Analyst - Real World Hands-on ExamplesSandeep Kumar Seeram
 
Malware Detection Using Data Mining Techniques
Malware Detection Using Data Mining Techniques Malware Detection Using Data Mining Techniques
Malware Detection Using Data Mining Techniques Akash Karwande
 
Automatic reverse engineering of malware emulators
Automatic reverse engineering of malware emulatorsAutomatic reverse engineering of malware emulators
Automatic reverse engineering of malware emulatorsUltraUploader
 
Malware Classification and Analysis
Malware Classification and AnalysisMalware Classification and Analysis
Malware Classification and AnalysisPrashant Chopra
 
Features for Detecting Malware on Computing Environments
Features for Detecting Malware on Computing EnvironmentsFeatures for Detecting Malware on Computing Environments
Features for Detecting Malware on Computing EnvironmentsIJEACS
 
Design and Development of an Efficient Malware Detection Using ML
Design and Development of an Efficient Malware Detection Using MLDesign and Development of an Efficient Malware Detection Using ML
Design and Development of an Efficient Malware Detection Using MLSiva krishnam raju Patsamatla
 
Utilization Data Mining to Detect Spyware
Utilization Data Mining to Detect Spyware Utilization Data Mining to Detect Spyware
Utilization Data Mining to Detect Spyware IOSR Journals
 
IRJET- Zombie - Venomous File: Analysis using Legitimate Signature for Securi...
IRJET- Zombie - Venomous File: Analysis using Legitimate Signature for Securi...IRJET- Zombie - Venomous File: Analysis using Legitimate Signature for Securi...
IRJET- Zombie - Venomous File: Analysis using Legitimate Signature for Securi...IRJET Journal
 
Survey on Malware Detection Techniques
Survey on Malware Detection TechniquesSurvey on Malware Detection Techniques
Survey on Malware Detection TechniquesEditor IJMTER
 

Similar to A malware detection method for health sensor data based on machine learning (20)

Malware analysis and detection using reverse Engineering, Available at: www....
Malware analysis and detection using reverse Engineering,  Available at: www....Malware analysis and detection using reverse Engineering,  Available at: www....
Malware analysis and detection using reverse Engineering, Available at: www....
 
A017660107
A017660107A017660107
A017660107
 
Novel Malware Clustering System Based on Kernel Data Structure
Novel Malware Clustering System Based on Kernel Data StructureNovel Malware Clustering System Based on Kernel Data Structure
Novel Malware Clustering System Based on Kernel Data Structure
 
Classification of Malware based on Data Mining Approach
Classification of Malware based on Data Mining ApproachClassification of Malware based on Data Mining Approach
Classification of Malware based on Data Mining Approach
 
A trust system based on multi level virus detection
A trust system based on multi level virus detectionA trust system based on multi level virus detection
A trust system based on multi level virus detection
 
What Are The Types of Malware? Must Read
What Are The Types of Malware? Must ReadWhat Are The Types of Malware? Must Read
What Are The Types of Malware? Must Read
 
A STATIC MALWARE DETECTION SYSTEM USING DATA MINING METHODS
A STATIC MALWARE DETECTION SYSTEM USING DATA MINING METHODSA STATIC MALWARE DETECTION SYSTEM USING DATA MINING METHODS
A STATIC MALWARE DETECTION SYSTEM USING DATA MINING METHODS
 
Antimalware
AntimalwareAntimalware
Antimalware
 
Cyber Defense Forensic Analyst - Real World Hands-on Examples
Cyber Defense Forensic Analyst - Real World Hands-on ExamplesCyber Defense Forensic Analyst - Real World Hands-on Examples
Cyber Defense Forensic Analyst - Real World Hands-on Examples
 
Malware Detection Using Data Mining Techniques
Malware Detection Using Data Mining Techniques Malware Detection Using Data Mining Techniques
Malware Detection Using Data Mining Techniques
 
[IJET-V1I6P6] Authors: Ms. Neeta D. Birajdar, Mr. Madhav N. Dhuppe, Ms. Trupt...
[IJET-V1I6P6] Authors: Ms. Neeta D. Birajdar, Mr. Madhav N. Dhuppe, Ms. Trupt...[IJET-V1I6P6] Authors: Ms. Neeta D. Birajdar, Mr. Madhav N. Dhuppe, Ms. Trupt...
[IJET-V1I6P6] Authors: Ms. Neeta D. Birajdar, Mr. Madhav N. Dhuppe, Ms. Trupt...
 
Automatic reverse engineering of malware emulators
Automatic reverse engineering of malware emulatorsAutomatic reverse engineering of malware emulators
Automatic reverse engineering of malware emulators
 
Malware Classification and Analysis
Malware Classification and AnalysisMalware Classification and Analysis
Malware Classification and Analysis
 
Features for Detecting Malware on Computing Environments
Features for Detecting Malware on Computing EnvironmentsFeatures for Detecting Malware on Computing Environments
Features for Detecting Malware on Computing Environments
 
Design and Development of an Efficient Malware Detection Using ML
Design and Development of an Efficient Malware Detection Using MLDesign and Development of an Efficient Malware Detection Using ML
Design and Development of an Efficient Malware Detection Using ML
 
A0430104
A0430104A0430104
A0430104
 
Utilization Data Mining to Detect Spyware
Utilization Data Mining to Detect Spyware Utilization Data Mining to Detect Spyware
Utilization Data Mining to Detect Spyware
 
IRJET- Zombie - Venomous File: Analysis using Legitimate Signature for Securi...
IRJET- Zombie - Venomous File: Analysis using Legitimate Signature for Securi...IRJET- Zombie - Venomous File: Analysis using Legitimate Signature for Securi...
IRJET- Zombie - Venomous File: Analysis using Legitimate Signature for Securi...
 
Survey on Malware Detection Techniques
Survey on Malware Detection TechniquesSurvey on Malware Detection Techniques
Survey on Malware Detection Techniques
 
FALCON.pptx
FALCON.pptxFALCON.pptx
FALCON.pptx
 

Recently uploaded

AlbaniaDreamin24 - How to easily use an API with Flows
AlbaniaDreamin24 - How to easily use an API with FlowsAlbaniaDreamin24 - How to easily use an API with Flows
AlbaniaDreamin24 - How to easily use an API with FlowsThierry TROUIN ☁
 
定制(AUT毕业证书)新西兰奥克兰理工大学毕业证成绩单原版一比一
定制(AUT毕业证书)新西兰奥克兰理工大学毕业证成绩单原版一比一定制(AUT毕业证书)新西兰奥克兰理工大学毕业证成绩单原版一比一
定制(AUT毕业证书)新西兰奥克兰理工大学毕业证成绩单原版一比一Fs
 
VIP Kolkata Call Girl Dum Dum 👉 8250192130 Available With Room
VIP Kolkata Call Girl Dum Dum 👉 8250192130  Available With RoomVIP Kolkata Call Girl Dum Dum 👉 8250192130  Available With Room
VIP Kolkata Call Girl Dum Dum 👉 8250192130 Available With Roomdivyansh0kumar0
 
定制(CC毕业证书)美国美国社区大学毕业证成绩单原版一比一
定制(CC毕业证书)美国美国社区大学毕业证成绩单原版一比一定制(CC毕业证书)美国美国社区大学毕业证成绩单原版一比一
定制(CC毕业证书)美国美国社区大学毕业证成绩单原版一比一3sw2qly1
 
Complet Documnetation for Smart Assistant Application for Disabled Person
Complet Documnetation   for Smart Assistant Application for Disabled PersonComplet Documnetation   for Smart Assistant Application for Disabled Person
Complet Documnetation for Smart Assistant Application for Disabled Personfurqan222004
 
Russian Call Girls in Kolkata Samaira 🤌 8250192130 🚀 Vip Call Girls Kolkata
Russian Call Girls in Kolkata Samaira 🤌  8250192130 🚀 Vip Call Girls KolkataRussian Call Girls in Kolkata Samaira 🤌  8250192130 🚀 Vip Call Girls Kolkata
Russian Call Girls in Kolkata Samaira 🤌 8250192130 🚀 Vip Call Girls Kolkataanamikaraghav4
 
A Good Girl's Guide to Murder (A Good Girl's Guide to Murder, #1)
A Good Girl's Guide to Murder (A Good Girl's Guide to Murder, #1)A Good Girl's Guide to Murder (A Good Girl's Guide to Murder, #1)
A Good Girl's Guide to Murder (A Good Girl's Guide to Murder, #1)Christopher H Felton
 
Packaging the Monolith - PHP Tek 2024 (Breaking it down one bite at a time)
Packaging the Monolith - PHP Tek 2024 (Breaking it down one bite at a time)Packaging the Monolith - PHP Tek 2024 (Breaking it down one bite at a time)
Packaging the Monolith - PHP Tek 2024 (Breaking it down one bite at a time)Dana Luther
 
Denver Web Design brochure for public viewing
Denver Web Design brochure for public viewingDenver Web Design brochure for public viewing
Denver Web Design brochure for public viewingbigorange77
 
Russian Call girls in Dubai +971563133746 Dubai Call girls
Russian  Call girls in Dubai +971563133746 Dubai  Call girlsRussian  Call girls in Dubai +971563133746 Dubai  Call girls
Russian Call girls in Dubai +971563133746 Dubai Call girlsstephieert
 
Call Girls In Mumbai Central Mumbai ❤️ 9920874524 👈 Cash on Delivery
Call Girls In Mumbai Central Mumbai ❤️ 9920874524 👈 Cash on DeliveryCall Girls In Mumbai Central Mumbai ❤️ 9920874524 👈 Cash on Delivery
Call Girls In Mumbai Central Mumbai ❤️ 9920874524 👈 Cash on Deliverybabeytanya
 
VIP Kolkata Call Girl Kestopur 👉 8250192130 Available With Room
VIP Kolkata Call Girl Kestopur 👉 8250192130  Available With RoomVIP Kolkata Call Girl Kestopur 👉 8250192130  Available With Room
VIP Kolkata Call Girl Kestopur 👉 8250192130 Available With Roomdivyansh0kumar0
 
Sushant Golf City / best call girls in Lucknow | Service-oriented sexy call g...
Sushant Golf City / best call girls in Lucknow | Service-oriented sexy call g...Sushant Golf City / best call girls in Lucknow | Service-oriented sexy call g...
Sushant Golf City / best call girls in Lucknow | Service-oriented sexy call g...akbard9823
 
VIP 7001035870 Find & Meet Hyderabad Call Girls Dilsukhnagar high-profile Cal...
VIP 7001035870 Find & Meet Hyderabad Call Girls Dilsukhnagar high-profile Cal...VIP 7001035870 Find & Meet Hyderabad Call Girls Dilsukhnagar high-profile Cal...
VIP 7001035870 Find & Meet Hyderabad Call Girls Dilsukhnagar high-profile Cal...aditipandeya
 

Recently uploaded (20)

AlbaniaDreamin24 - How to easily use an API with Flows
AlbaniaDreamin24 - How to easily use an API with FlowsAlbaniaDreamin24 - How to easily use an API with Flows
AlbaniaDreamin24 - How to easily use an API with Flows
 
定制(AUT毕业证书)新西兰奥克兰理工大学毕业证成绩单原版一比一
定制(AUT毕业证书)新西兰奥克兰理工大学毕业证成绩单原版一比一定制(AUT毕业证书)新西兰奥克兰理工大学毕业证成绩单原版一比一
定制(AUT毕业证书)新西兰奥克兰理工大学毕业证成绩单原版一比一
 
Call Girls Service Dwarka @9999965857 Delhi 🫦 No Advance VVIP 🍎 SERVICE
Call Girls Service Dwarka @9999965857 Delhi 🫦 No Advance  VVIP 🍎 SERVICECall Girls Service Dwarka @9999965857 Delhi 🫦 No Advance  VVIP 🍎 SERVICE
Call Girls Service Dwarka @9999965857 Delhi 🫦 No Advance VVIP 🍎 SERVICE
 
VIP Kolkata Call Girl Dum Dum 👉 8250192130 Available With Room
VIP Kolkata Call Girl Dum Dum 👉 8250192130  Available With RoomVIP Kolkata Call Girl Dum Dum 👉 8250192130  Available With Room
VIP Kolkata Call Girl Dum Dum 👉 8250192130 Available With Room
 
定制(CC毕业证书)美国美国社区大学毕业证成绩单原版一比一
定制(CC毕业证书)美国美国社区大学毕业证成绩单原版一比一定制(CC毕业证书)美国美国社区大学毕业证成绩单原版一比一
定制(CC毕业证书)美国美国社区大学毕业证成绩单原版一比一
 
Call Girls In South Ex 📱 9999965857 🤩 Delhi 🫦 HOT AND SEXY VVIP 🍎 SERVICE
Call Girls In South Ex 📱  9999965857  🤩 Delhi 🫦 HOT AND SEXY VVIP 🍎 SERVICECall Girls In South Ex 📱  9999965857  🤩 Delhi 🫦 HOT AND SEXY VVIP 🍎 SERVICE
Call Girls In South Ex 📱 9999965857 🤩 Delhi 🫦 HOT AND SEXY VVIP 🍎 SERVICE
 
young call girls in Uttam Nagar🔝 9953056974 🔝 Delhi escort Service
young call girls in Uttam Nagar🔝 9953056974 🔝 Delhi escort Serviceyoung call girls in Uttam Nagar🔝 9953056974 🔝 Delhi escort Service
young call girls in Uttam Nagar🔝 9953056974 🔝 Delhi escort Service
 
Complet Documnetation for Smart Assistant Application for Disabled Person
Complet Documnetation   for Smart Assistant Application for Disabled PersonComplet Documnetation   for Smart Assistant Application for Disabled Person
Complet Documnetation for Smart Assistant Application for Disabled Person
 
Russian Call Girls in Kolkata Samaira 🤌 8250192130 🚀 Vip Call Girls Kolkata
Russian Call Girls in Kolkata Samaira 🤌  8250192130 🚀 Vip Call Girls KolkataRussian Call Girls in Kolkata Samaira 🤌  8250192130 🚀 Vip Call Girls Kolkata
Russian Call Girls in Kolkata Samaira 🤌 8250192130 🚀 Vip Call Girls Kolkata
 
A Good Girl's Guide to Murder (A Good Girl's Guide to Murder, #1)
A Good Girl's Guide to Murder (A Good Girl's Guide to Murder, #1)A Good Girl's Guide to Murder (A Good Girl's Guide to Murder, #1)
A Good Girl's Guide to Murder (A Good Girl's Guide to Murder, #1)
 
Rohini Sector 26 Call Girls Delhi 9999965857 @Sabina Saikh No Advance
Rohini Sector 26 Call Girls Delhi 9999965857 @Sabina Saikh No AdvanceRohini Sector 26 Call Girls Delhi 9999965857 @Sabina Saikh No Advance
Rohini Sector 26 Call Girls Delhi 9999965857 @Sabina Saikh No Advance
 
Hot Sexy call girls in Rk Puram 🔝 9953056974 🔝 Delhi escort Service
Hot Sexy call girls in  Rk Puram 🔝 9953056974 🔝 Delhi escort ServiceHot Sexy call girls in  Rk Puram 🔝 9953056974 🔝 Delhi escort Service
Hot Sexy call girls in Rk Puram 🔝 9953056974 🔝 Delhi escort Service
 
sasti delhi Call Girls in munirka 🔝 9953056974 🔝 escort Service-
sasti delhi Call Girls in munirka 🔝 9953056974 🔝 escort Service-sasti delhi Call Girls in munirka 🔝 9953056974 🔝 escort Service-
sasti delhi Call Girls in munirka 🔝 9953056974 🔝 escort Service-
 
Packaging the Monolith - PHP Tek 2024 (Breaking it down one bite at a time)
Packaging the Monolith - PHP Tek 2024 (Breaking it down one bite at a time)Packaging the Monolith - PHP Tek 2024 (Breaking it down one bite at a time)
Packaging the Monolith - PHP Tek 2024 (Breaking it down one bite at a time)
 
Denver Web Design brochure for public viewing
Denver Web Design brochure for public viewingDenver Web Design brochure for public viewing
Denver Web Design brochure for public viewing
 
Russian Call girls in Dubai +971563133746 Dubai Call girls
Russian  Call girls in Dubai +971563133746 Dubai  Call girlsRussian  Call girls in Dubai +971563133746 Dubai  Call girls
Russian Call girls in Dubai +971563133746 Dubai Call girls
 
Call Girls In Mumbai Central Mumbai ❤️ 9920874524 👈 Cash on Delivery
Call Girls In Mumbai Central Mumbai ❤️ 9920874524 👈 Cash on DeliveryCall Girls In Mumbai Central Mumbai ❤️ 9920874524 👈 Cash on Delivery
Call Girls In Mumbai Central Mumbai ❤️ 9920874524 👈 Cash on Delivery
 
VIP Kolkata Call Girl Kestopur 👉 8250192130 Available With Room
VIP Kolkata Call Girl Kestopur 👉 8250192130  Available With RoomVIP Kolkata Call Girl Kestopur 👉 8250192130  Available With Room
VIP Kolkata Call Girl Kestopur 👉 8250192130 Available With Room
 
Sushant Golf City / best call girls in Lucknow | Service-oriented sexy call g...
Sushant Golf City / best call girls in Lucknow | Service-oriented sexy call g...Sushant Golf City / best call girls in Lucknow | Service-oriented sexy call g...
Sushant Golf City / best call girls in Lucknow | Service-oriented sexy call g...
 
VIP 7001035870 Find & Meet Hyderabad Call Girls Dilsukhnagar high-profile Cal...
VIP 7001035870 Find & Meet Hyderabad Call Girls Dilsukhnagar high-profile Cal...VIP 7001035870 Find & Meet Hyderabad Call Girls Dilsukhnagar high-profile Cal...
VIP 7001035870 Find & Meet Hyderabad Call Girls Dilsukhnagar high-profile Cal...
 

A malware detection method for health sensor data based on machine learning

  • 1. A Malware Detection Method for Health Sensor Data Based on Machine Learning Abstract: Traditional signature-based malware detection approaches are sensitive to small changes in the malware code. Currently, most malware programs are adapted from existing programs. Hence, they share some common patterns but have different signatures. To health sensor data, it is necessary to identify the malware pattern rather than only detect the small changes. However, to detect these health sensor data in malware programs timely, we propose a fast detection strategy to detect the patterns in the code with machine learning-based approaches. In particular, XGBoost, LightGBM and Random Forests will be exploited in order to analyze the code from health sensor dataTerabytes of program with labels, including benign and malware programs, have been collected. The challenges of this task are to select and get the features, modify the three models in order to train and test the dataset, which consists of health sensor data, and evaluate the features and models. When a malware program is detected by one model, its pattern will be broadcast to the other models, which will prevent malware program from intrusion effectively. Introduction: INTRODUCTION With the advent of the Internet of Things Era, all kinds of sensors are applied to collect health sensor data. Inevitably, some malware or malicious codes concealed in health sensor data, which are considered as intrusion in the target host computer, are executed according to the logic prescribed by a hacker. The categories of malicious codes in health sensor data include computerviruses,worms,trojans,botnets,ransomware andsoon[1]. Malware attacks can steal core data andsensitive informationanddamage computersystemsandnetworks.It is one of the greatest threats to today's computer security [2, 3]. The method of performing malware analysis is usually one of two types [4-7]. (1) Static analysis is usually accomplished by demonstrating the different resources of a binary file without implementing it and studying each component.Binaryfilescanalsobe disassembled (or redesign) using a disassembler (such as IDA). Machine code can sometimes be interpreted into assembly code and humans can read and understand assembly code. Malware analysts can understand assembly instructions and get an image of what the program should execute. Some modern malware is created using ambiguous techniquestodefeatthistype of analysis,suchasembeddinggrammatical code errors.These errors can confuse the disassembler, but they still work in the actual execution. (2) Dynamic analysis is performed by observing how the malware actually behaves when it runs on the host 1 This work was supported by the Qatar National Research Fund (a member of the Qatar Foundation) under Grant NPRP10-1205-160012. The statements made herein are solely the responsibility of the authors. system. Modern malware can encompass a variety of ambiguous techniques that are
  • 2. designedtoovercome dynamicanalysis,includingtestingvirtualenvironmentsor active debuggers, delaying the execution of malicious payloads, or requiring some form of interactive user input EXISTINGSYSTEM : Basedon thissituation,anatural ideaisto applymachine learning-based methods that use existing experience and knowledge to perform static code analysis on unknown binary code and automaticallyclassifymalware.Accordingtothe guidance,thispaperuses the related technologies of machine learningbasedmethodsandexploresthe applicationof thismethodinthe classification of malware DIS ADVANTAGE: Must need basicknowledge to perform static code analysis on unknown binary code and automatically classify malware PROPOSED SYSTEM : In this paper, we mainly focus on static code analysis. The early static code analysis methodsmainly include feature matchingorbroad-spectrumsignature scanning. Feature matching simplyusesfeature stringmatchingtocompletethe detection, while the broad-spectrum scanning scans the feature code andusesmaskedbytestodivide the sections that need to be compared and those that do not need to be compared. Since both methods need to get malware samples and extractfeaturesbefore theycanbe detected,the hysteresis problem is serious. Furthermore, with the developmentof malware technology,malware begins to deform in the transmission process in order to avoid being found and killed, and there is a sudden increase in the number of malware variants. The shape of the variants changes a lot so that it is difficult to extract a piece of code as a malware signature. ADVANTAGE: simplyusesfeature stringmatchingtocompletethe detection,whilethe broad-spectrum scanning done both comparison and un-comparsion Datasets: The datasets are manually download from kaggle We use the PE header to get the first 4096 number strings of exe files as follows. Number string of exe files. Thisis a seriesof stringsfrom 0-255, and a label 0/1 is at the beginning. We count the number of 0- 255s in all strings and make libsvm files using them. Libsvm files A libsvm file is a common data format in machine learning. Each line in it starts with a label and some data such as x:y
  • 3. Technology: • Machine learning • Deep learning • Python packages Programming language andpackages: • Python • Numpy,pandas,keras,sklearn,tkintertable,matplotlib,pillow,imutils. • Tensorflow,opencv,nlp,nltketc Software • Pythonidel 3.7 version (or) • Anaconda3.7 ( or) • Jupiter (or) • Google colab Hardware • Operatingsystem:windows,linux • Processor: minimuminteli3 • Ram: minimum4 gb • Harddisk: minimum250gb Algorithm models XGBoost,LightGBMand RandomForests Working modules • Dataset upload • Pre-processing data
  • 4. • Extracting dataset • Spliting dataset traing and testing • Applying models Project implementation • Gatheringthe datasetfromdatabase • Pre-processingthe datasetandanalysisdataset • Splittingthe datasetsintotrainingandtestinginthe ration80% XGBoost,LightGBMand RandomForestsmodels toanalysisthe data • Obtainthe accuracy in prediction Input • The inputis csv data Output • The outputis the accuracy inprediction conclusion • Withthe increasingcomplexityof malware codesconcealedinhealthsensordata,the applicationof machine learningalgorithmsinthe detectionof maliciouscode hasbeen increasinglyvaluedbythe academiccommunityandnumeroussecurityvendors.Basedonthe theoryof machine learning,thispapercombinesthe advantagesof differentmodels[31-33,36- 37] anddiscussesthe staticcode analysisbasedondifferentmachine learningalgorithmsand differentcode features.Thisworkcanprovide referential value forthe future designand implementationof malware detectiontechnologyformachine learning[34].However,thisarea still belongstothe developmental stage.There are still manyfuture tasksandchallengesand theyare summarizedbelow • 1. Lack of valuable data:A machine learningalgorithmoftenrequirestensof thousandsof data [35] to be trainedinorder to getan effectivemodel.The acquisitionof these basicdataoften requiresmanual operationsandthe speedcannotbe guaranteed.
  • 5. • 2. Lack of interpretable results:The internal reasonisthatformanyfeatures,we onlyknowthat theyare effective anddonotknow why.The interpretation of thisissue will be the most importantchallenge forthe future.