Vis enkel innførsel

dc.contributor.authorCatak, Ferhat Özgur
dc.contributor.authorYazi, Ahmet Faruk
dc.contributor.authorElezaj, Ogerta
dc.contributor.authorAhmed, Javed
dc.date.accessioned2020-09-18T06:41:11Z
dc.date.available2020-09-18T06:41:11Z
dc.date.created2020-08-26T13:57:32Z
dc.date.issued2020
dc.identifier.citationPeerJ Computer Science. 2020, 6 e285-?.en_US
dc.identifier.issn2376-5992
dc.identifier.urihttps://hdl.handle.net/11250/2678354
dc.description.abstractMalware development has seen diversity in terms of architecture and features. This advancement in the competencies of malware poses a severe threat and opens new research dimensions in malware detection. This study is focused on metamorphic malware, which is the most advanced member of the malware family. It is quite impossible for anti-virus applications using traditional signature-based methods to detect metamorphic malware, which makes it difficult to classify this type of malware accordingly. Recent research literature about malware detection and classification discusses this issue related to malware behavior. The main goal of this paper is to develop a classification method according to malware types by taking into consideration the behavior of malware. We started this research by developing a new dataset containing API calls made on the windows operating system, which represents the behavior of malicious software. The types of malicious malware included in the dataset are Adware, Backdoor, Downloader, Dropper, spyware, Trojan, Virus, and Worm. The classification method used in this study is LSTM (Long Short-Term Memory), which is a widely used classification method in sequential data. The results obtained by the classifier demonstrate accuracy up to 95% with 0.83 $F_1$-score, which is quite satisfactory. We also run our experiments with binary and multi-class malware datasets to show the classification performance of the LSTM model. Another significant contribution of this research paper is the development of a new dataset for Windows operating systems based on API calls. To the best of our knowledge, there is no such dataset available before our research. The availability of our dataset on GitHub facilitates the research community in the domain of malware detection to benefit and make a further contribution to this domain.en_US
dc.language.isoengen_US
dc.publisherPeerJen_US
dc.rightsNavngivelse 4.0 Internasjonal*
dc.rights.urihttp://creativecommons.org/licenses/by/4.0/deed.no*
dc.titleDeep learning based Sequential model for malware analysis using Windows exe API Callsen_US
dc.typePeer revieweden_US
dc.typeJournal articleen_US
dc.description.versionpublishedVersionen_US
dc.source.pagenumbere285-?en_US
dc.source.volume6en_US
dc.source.journalPeerJ Computer Scienceen_US
dc.identifier.doi10.7717/peerj-cs.285
dc.identifier.cristin1825280
dc.description.localcode© 2020 Catak et al. Licence This is an open access article distributed under the terms of the Creative Commons Attribution License, which permits unrestricted use, distribution, reproduction and adaptation in any medium and for any purpose provided that it is properly attributed. For attribution, the original author(s), title, publication source (PeerJ Computer Science) and either DOI or URL of the article must be cited.en_US
cristin.ispublishedtrue
cristin.fulltextoriginal
cristin.qualitycode1


Tilhørende fil(er)

Thumbnail

Denne innførselen finnes i følgende samling(er)

Vis enkel innførsel

Navngivelse 4.0 Internasjonal
Med mindre annet er angitt, så er denne innførselen lisensiert som Navngivelse 4.0 Internasjonal