SlideShare une entreprise Scribd logo
1  sur  49
Télécharger pour lire hors ligne
How to NEUTRALIZE Machine Learning based
Anti-Malware Software
JunSeok Seo (boanproject) + JaeHwan Kim (Korea Univ)
2017. 7. 12
Who we are
• Jun-Seok, Seo (nababora)
• Vice President of Boanprjoect ( start-up )
• Study for Teaching – Vuln Analysis, IoT, ML, Malware
• Interested in AI, ML, especially ‘adversarial ML’
• nababora@naver.com
• Jae-Hwan, Kim
• Researcher, Data Scientist
• Interested in Machine Learning for data analysis
• edenkim519@korea.ac.kr
Background
• We live in the data-driven world, everything is data
• We have no choice but to use ‘data’, ‘machine learning’, ‘AI’
• AI uses machine learning as a core engine
• Machine learning is de facto ultimate solution in information security...?!
• Can we fully trust decision made by machines ?
What if ?!
ML in Information Security
• Spam Filtering
• Based on probabiility of each word in e-mail contents
• Network Traffic Analysis
• Find malicious traffic with anomaly detection
• Incident Prevention & Response
• Find abnormal ‘PATTERN’ in data ( system log, traffic, application log, etc )
• Malware Detection
• What I am going to show you today
What is ML
• Machine Learning is
• computers the ability to learn without being explicitly programmed
• explores the study and construction of algorithms that can learn from and
make predictions on data
• It is just the way of drawing a line ( what ? how ? where ? )
ML Process
[ Gutierrez-Osuna (2011), PRISM ]
‘ FEATURE ’ is the key !
• Probability distribution
• Correlation Analysis
• Euclidean Distance
• Entropy
• Bayes Theorem
• BackPropagation
• ...
So, How to learn?
http://www.hongyusu.com/programming/2015/10/10/novelty-detection/
• Advarsarial Machine Learning is
• research field that lies at the intersection of ML and computer security
• it aims not only to violate security, but also to compromise the learnability
• Arms Race Problem
• arms race between the adversary and the learner
• ‘reactive’ ( security by obscurity ) / ‘proactive’ ( security by design )
Advarsarial Machine Learning
• EvadeML: forces a malicious PDF detector(ML) make wrong predictions
• https://githubcom/uvasrg/EvadeML
• AdversariaLib: algorithms focused on sklearn and neural networks
• http//pralab.diee.unica.it/en/AdversariaLIb
• Explaining and Harnessing Adversarial Examples
• https://pdfs.semanticscholar.org/bee0/44c8e8903fb67523c1f8c105ab4718600
cdb.pdf
• Pwning Deep Learning Systems
• https://www.slideshare.net/ClarenceChio/machine-duping-101-pwning-deep-
learning-systems
Adversaral Examples
• Spam Filtering with ‘WORD’ probability
• It’s black boxed, but
Examples: Spam Filtering
https://alexn.org/blog/2012/02/09/howto-build-naive-bayes-classifier.html
Attack Taxonomy
Causative
(online learning)
Exploratory
Targeted
Classifier is mis-trained on
particular positive samples
Misclassifying a specific subset
of positive samples
Indiscriminate
Classifier is mis-trained
generally on positive samples
Misclassifying positive samples
generally
on training phase on testing phase
• Targeted Exploratory Integrity Attack (TEIA)
• It’s based on the ‘Game Theory’ - maximize the false negative
• condition: ‘the number of permitted queries is sufficiently large’
• but, can you understand this formula?
* False Negative - a test result indicates that a condition failed, while it was successful
Attack Taxonomy
Intuition, rather than formula
Attack Taxonomy
Attack Model
Causative
Exploratory
Adversary Knowledge
Black
box
Zero Knowledge = only input and output
1 or 0
Adversary Knowledge
Testing / training Samples
Adversary Knowledge
Features
Adversary Knowledge
Architecture
Scores
Adversary Knowledge
Hyper-Parameters
Training Tools
Adversary Knowledge
Hyper-Parameters
Training Tools
Architecture
Scores
Testing / training SamplesFeatures
In the real world, none of them are available !
Can you find a sniper ?!
Adversarial Environment
• build own features, parameters, models as many as possible
• As if adversary has knowledge of ‘4 key factors’ (white-box)
• Only validation process is done in black-box environment
Learning Testing
real world
application
validation
repeat until complete mission !
√ virusshare
√ malwr
√ random
√ malwr
√ win default
√ portable app
√ pe header
√ section info
√ packer(yara)
√ entropy
√ n-gram
√ image
√ API
√ Behavior
virustotal
check
√ benign.csv
√ malware.csv
√ benign_images
√ mal_images
√ neural network
√ svm
√ random forest
√ adaboost
√ shuffle data
√ cross-validation
√ unseen sample
Malware
Detection
System
Malware Detection System
It will be uploaded to Github soon !
‘ Python + Scikit-Learn + Tensorflow ’
Metadata Code Pattern
Static
API API sequence
Dynamic
Function Type
Image
Feture Extraction
• Only focused on 32-bit PE malwares
Future Extraction
• Metadata
• PE header + Section information
• Total 68 features → Thanks to ClaMP(https://github.com/urwithajit9/ClaMP)
• originally 69 features, 69th is ‘packertype’ (one-hot encoding → 173 features)
Future Extraction
• Code Pattern
• extract code pattern from disassembled code ← ‘code’ section
• using n-gram analysis used in text-mining area: 4-gram
mov cx ,count
mov dx,13
mov ah,2
int 21h
mov dl,10
mov ah,2
int 21h
loop first
mov ax,4c00h
int 21h
1-gram 4-gram
1: {mov, 6}
2: {int, 3}
3: {loop, 1}
1: {mov mov mov int, 1}
2: {mov mov int mov, 1}
3: {mov int mov mov, 1}
3: {int mov mov int, 1}
3: {mov mov int loop,1}
3: {mov int loop mov,1}
3: {int loop mov int,1}
Future Extraction
• Image
• PE file into image ( gray scale )
• file size is different – different image size → make thumbnail : 256 x 256
(80 / 20) n.feat SVM R.F Ada DNN CNN
PE 68 91.3 % 97.5 % 95.7 % 92.8 % -
PE + Packer 173 91.8 % 99.8 % 99.8 % 93.8 % -
N-gram 10000 87.3 % 99.9 % 100 % 100 % -
Image 28 x 28 - - - - 99.8 %
Modeling
• Result
• Using 10-Fold cross validation
• 30000 malware samples / 4000 benign samples
• Accuracy
1024 deep x 4 layer
MY TARGET !
Attack Scenario
ML model
ML model
mal & benign
samples
load
adversarial
module
extract features get_proba
+ virustotal
modeling
• Target : randomforest and CNN(deep learning) model
1. Get probability of sample RandomForest
2. Get feature importance from randomforest
3. Feature analysis ( divided into 4 class )
4. Overwrite output features and find critical point
5. Disguise a malware as a benign sample
6. Validation
Attack Process
• scikit-learn provides predict_prob ← predict class probabilities
• adversary can estimate the impact of modification using this function
Predict_proba
• using randomforest, you can get feature importance of all features
• there is no principle feature → top1 feature only has 12% importance
• so, just top 20 features are used for disguise
Feature Importance
• draw histogram, boxplot from all feature vectors
• categorize features into four classes and compare them witth importance data
• distribution almost same / different number of outlier → 9 / 18
• different distribution → 4 / 7
• similar distribution → 7 / 19
• almost same → 0 / 24
Feature Analysis
• Just overwrite feature array(benign → malware) by each class from feature
analysis
• for 100 percent probability malware sample ( 0 : 100 )
• just one class – probability changed to 90 % ( 10 : 90 )
• two class – probability does not changed ( still 10: 90 )
• three class – probability dropped to 35% ( 65 : 35 ) ← bypass classifier !
Overwrite Headers
Extract Features Predict proba [ 0.25 0.75 ]
overwrite
benign: [ 1 0 1 0 1 ]
malware: [ 0 1 0 1 0 ]
malware: [ 1 0 1 0 1 ]
benign malware
• overwrite extracted features ← meaningless!
• need to change the binary itself
• ok to overwrite (39) – timestamp, checksum, characteristics, linker info, etc
• need to care specifications (5) - entropy of whole file, sections, entrypoint, filesize
• After overwrite features from benign sample into malware sample ( 39 features )
• Probability dropped 15 % ( 0 : 100 → 15 : 85 )
• VirusTotal result : 38 → 32 ( what the ?! )
File modification
• I just wrote adversarial attack code for my own ML model, but ?!
• decided to keep checking the virustotal report ☺
File modification
• Entropy is a measure of unpredictability of the state, or equivalently, of its
average information content
• Entropy of file or specific section can be used as a feature for ML
• It’s not a simple job to change entropy of a binary
File modification
• fit malware’s entropy to benign sample
File modification
DOS Header
NT Headers
Section Header
Section Header
.text
.data
DOS Header
NT Headers
Section Header
Section Header
.text
.data
injected byte
injected byte
injected byte
DOS Header
NT Headers
Section Header
Section Header
.text
.data
malware benign
fit code
section
fit data
section
fit whole
file
• After changed both 39 features info + entropy
• Virustotal detection dropped to 26 !
File modification
• Actually, I didn’t count the impact of API malware used
• I’m curious, so packing the malware and same test again
File modification
← detection rate dropped after simply packed original file
← adversarial attack on packed file
• then, what about ‘wannacry’ malware sample ?!
• pick a random sample from my dataset and query to virustotal
• ok, let’s start ☺
Model Validation
• first step > after pass the binary to adversarial model ( benign: procexp.exe )
• second step > pass the binary(from first step) to my ML model
Model Validation
couldn’t bypass my ML model 
• third step > upx packing and adversarial model
• fourth step > query to the virustotal ( upx + adv )
???? BYPASSED ML BASED AV ~ yeah~ ☺
Model Validation
still... malware
• If AV use deep learning to classify malware
• Candidate model
• DNN – nothing different than other machine learning algorithm ( just deep neural network )
• CNN – using binary image as features
• RNN(api sequence) – using behavior analysis, extract api sequence info from executing
• main idea – add garbage byte to the end of the binary. That’s it !
Adversarial Deep Learning
random
byte
Summary
• develop adversarial model just using static features ( PE metadata )
• even build your own model → doesn’t tell you the exact answer
• UPX can be used as a camouflage tool
• extract as many features as you can → lead to robust adversarial model
• adversarial model can affect traditional av software ( signature based )
• Expand Feature Vector – API, behavior information
• Reinforcement Machine Learning Model – automatic adversarial attack
• Virustotal Detection Rate ‘Zero’
• Develop adversarial testing framework for anti-virus software
Future work
• Can Machine Learning Be Secure? - Marco Barreno et al
• Adversarial Machine Learning – J.D. Tygar
• Adversarial and Secure Machine Learning – Huang Xiao
• Adversarial Reinforcement Learning – William Uther et al
• Adversarial Machine Learning – Ling Huang
• Adversarial Examples in the physical world – Alexey Kurakin et al
• Adversarial Examples in Machine Learning – Nicolas Papernot
• Explaining and harnessing adversarial examples – Ian J. Goodfellow et al
• Machine Learning in adversarial environments – Pavel Laskov et al
References
Thank you
any question? nababora@naver.com

Contenu connexe

Tendances

Machine Learning in Cyber Security
Machine Learning in Cyber SecurityMachine Learning in Cyber Security
Machine Learning in Cyber SecurityRishi Kant
 
Application of Machine Learning in Cybersecurity
Application of Machine Learning in CybersecurityApplication of Machine Learning in Cybersecurity
Application of Machine Learning in CybersecurityPratap Dangeti
 
A (Very) Gentle Introduction to Generative Adversarial Networks (a.k.a GANs)
 A (Very) Gentle Introduction to Generative Adversarial Networks (a.k.a GANs) A (Very) Gentle Introduction to Generative Adversarial Networks (a.k.a GANs)
A (Very) Gentle Introduction to Generative Adversarial Networks (a.k.a GANs)Thomas da Silva Paula
 
Introduction to Machine learning ppt
Introduction to Machine learning pptIntroduction to Machine learning ppt
Introduction to Machine learning pptshubhamshirke12
 
Image-to-Image Translation with Conditional Adversarial Nets (UPC Reading Group)
Image-to-Image Translation with Conditional Adversarial Nets (UPC Reading Group)Image-to-Image Translation with Conditional Adversarial Nets (UPC Reading Group)
Image-to-Image Translation with Conditional Adversarial Nets (UPC Reading Group)Universitat Politècnica de Catalunya
 
Deep Dive into Hyperparameter Tuning
Deep Dive into Hyperparameter TuningDeep Dive into Hyperparameter Tuning
Deep Dive into Hyperparameter TuningShubhmay Potdar
 
Convolutional neural network
Convolutional neural network Convolutional neural network
Convolutional neural network Yan Xu
 
Machine Learning and its Applications
Machine Learning and its ApplicationsMachine Learning and its Applications
Machine Learning and its ApplicationsDr Ganesh Iyer
 
Research of adversarial example on a deep neural network
Research of adversarial example on a deep neural networkResearch of adversarial example on a deep neural network
Research of adversarial example on a deep neural networkNAVER Engineering
 
Practical Applications of Machine Learning in Cybersecurity
Practical Applications of Machine Learning in CybersecurityPractical Applications of Machine Learning in Cybersecurity
Practical Applications of Machine Learning in Cybersecurityscoopnewsgroup
 
ViT (Vision Transformer) Review [CDM]
ViT (Vision Transformer) Review [CDM]ViT (Vision Transformer) Review [CDM]
ViT (Vision Transformer) Review [CDM]Dongmin Choi
 
WILD PATTERNS - Introduction to Adversarial Machine Learning - ITASEC 2019
WILD PATTERNS - Introduction to Adversarial Machine Learning - ITASEC 2019WILD PATTERNS - Introduction to Adversarial Machine Learning - ITASEC 2019
WILD PATTERNS - Introduction to Adversarial Machine Learning - ITASEC 2019Pluribus One
 
PR12-094: Model-Agnostic Meta-Learning for fast adaptation of deep networks
PR12-094: Model-Agnostic Meta-Learning for fast adaptation of deep networksPR12-094: Model-Agnostic Meta-Learning for fast adaptation of deep networks
PR12-094: Model-Agnostic Meta-Learning for fast adaptation of deep networksTaesu Kim
 
Adversarial examples in deep learning (Gregory Chatel)
Adversarial examples in deep learning (Gregory Chatel)Adversarial examples in deep learning (Gregory Chatel)
Adversarial examples in deep learning (Gregory Chatel)MeetupDataScienceRoma
 
Building trust through Explainable AI
Building trust through Explainable AIBuilding trust through Explainable AI
Building trust through Explainable AIPeet Denny
 
Image classification using CNN
Image classification using CNNImage classification using CNN
Image classification using CNNNoura Hussein
 

Tendances (20)

Machine Learning in Cyber Security
Machine Learning in Cyber SecurityMachine Learning in Cyber Security
Machine Learning in Cyber Security
 
Deep learning ppt
Deep learning pptDeep learning ppt
Deep learning ppt
 
Application of Machine Learning in Cybersecurity
Application of Machine Learning in CybersecurityApplication of Machine Learning in Cybersecurity
Application of Machine Learning in Cybersecurity
 
A (Very) Gentle Introduction to Generative Adversarial Networks (a.k.a GANs)
 A (Very) Gentle Introduction to Generative Adversarial Networks (a.k.a GANs) A (Very) Gentle Introduction to Generative Adversarial Networks (a.k.a GANs)
A (Very) Gentle Introduction to Generative Adversarial Networks (a.k.a GANs)
 
Meta learning tutorial
Meta learning tutorialMeta learning tutorial
Meta learning tutorial
 
Introduction to Machine learning ppt
Introduction to Machine learning pptIntroduction to Machine learning ppt
Introduction to Machine learning ppt
 
Image-to-Image Translation with Conditional Adversarial Nets (UPC Reading Group)
Image-to-Image Translation with Conditional Adversarial Nets (UPC Reading Group)Image-to-Image Translation with Conditional Adversarial Nets (UPC Reading Group)
Image-to-Image Translation with Conditional Adversarial Nets (UPC Reading Group)
 
Deep Dive into Hyperparameter Tuning
Deep Dive into Hyperparameter TuningDeep Dive into Hyperparameter Tuning
Deep Dive into Hyperparameter Tuning
 
Explainable AI
Explainable AIExplainable AI
Explainable AI
 
Convolutional neural network
Convolutional neural network Convolutional neural network
Convolutional neural network
 
Machine Learning and its Applications
Machine Learning and its ApplicationsMachine Learning and its Applications
Machine Learning and its Applications
 
Research of adversarial example on a deep neural network
Research of adversarial example on a deep neural networkResearch of adversarial example on a deep neural network
Research of adversarial example on a deep neural network
 
Practical Applications of Machine Learning in Cybersecurity
Practical Applications of Machine Learning in CybersecurityPractical Applications of Machine Learning in Cybersecurity
Practical Applications of Machine Learning in Cybersecurity
 
ViT (Vision Transformer) Review [CDM]
ViT (Vision Transformer) Review [CDM]ViT (Vision Transformer) Review [CDM]
ViT (Vision Transformer) Review [CDM]
 
WILD PATTERNS - Introduction to Adversarial Machine Learning - ITASEC 2019
WILD PATTERNS - Introduction to Adversarial Machine Learning - ITASEC 2019WILD PATTERNS - Introduction to Adversarial Machine Learning - ITASEC 2019
WILD PATTERNS - Introduction to Adversarial Machine Learning - ITASEC 2019
 
PR12-094: Model-Agnostic Meta-Learning for fast adaptation of deep networks
PR12-094: Model-Agnostic Meta-Learning for fast adaptation of deep networksPR12-094: Model-Agnostic Meta-Learning for fast adaptation of deep networks
PR12-094: Model-Agnostic Meta-Learning for fast adaptation of deep networks
 
Adversarial examples in deep learning (Gregory Chatel)
Adversarial examples in deep learning (Gregory Chatel)Adversarial examples in deep learning (Gregory Chatel)
Adversarial examples in deep learning (Gregory Chatel)
 
Meta-Learning Presentation
Meta-Learning PresentationMeta-Learning Presentation
Meta-Learning Presentation
 
Building trust through Explainable AI
Building trust through Explainable AIBuilding trust through Explainable AI
Building trust through Explainable AI
 
Image classification using CNN
Image classification using CNNImage classification using CNN
Image classification using CNN
 

En vedette

Cognitive Computing in Security with AI
Cognitive Computing in Security with AI Cognitive Computing in Security with AI
Cognitive Computing in Security with AI JoAnna Cheshire
 
Malware Detection Using Machine Learning Techniques
Malware Detection Using Machine Learning TechniquesMalware Detection Using Machine Learning Techniques
Malware Detection Using Machine Learning TechniquesArshadRaja786
 
Checkmate to crypto malware. Scacco matto ai crypto malware
Checkmate to crypto malware. Scacco matto ai crypto malwareCheckmate to crypto malware. Scacco matto ai crypto malware
Checkmate to crypto malware. Scacco matto ai crypto malwareGianfranco Tonello
 
AI approach to malware similarity analysis: Maping the malware genome with a...
AI approach to malware similarity analysis: Maping the  malware genome with a...AI approach to malware similarity analysis: Maping the  malware genome with a...
AI approach to malware similarity analysis: Maping the malware genome with a...Priyanka Aash
 
Machine Learning for Malware Classification and Clustering
Machine Learning for Malware Classification and ClusteringMachine Learning for Malware Classification and Clustering
Machine Learning for Malware Classification and ClusteringEndgameInc
 
Battling Unknown Malware with Machine Learning
Battling Unknown Malware with Machine Learning Battling Unknown Malware with Machine Learning
Battling Unknown Malware with Machine Learning CrowdStrike
 
Automated In-memory Malware/Rootkit Detection via Binary Analysis and Machin...
Automated In-memory Malware/Rootkit  Detection via Binary Analysis and Machin...Automated In-memory Malware/Rootkit  Detection via Binary Analysis and Machin...
Automated In-memory Malware/Rootkit Detection via Binary Analysis and Machin...Malachi Jones
 
In that case, we have an OWASP Top 10 opportunity...
In that case, we have an OWASP Top 10 opportunity...In that case, we have an OWASP Top 10 opportunity...
In that case, we have an OWASP Top 10 opportunity...Josh Grossman
 
Talha Obaid, Email Security, Symantec at MLconf ATL 2017
Talha Obaid, Email Security, Symantec at MLconf ATL 2017Talha Obaid, Email Security, Symantec at MLconf ATL 2017
Talha Obaid, Email Security, Symantec at MLconf ATL 2017MLconf
 

En vedette (10)

Cognitive Computing in Security with AI
Cognitive Computing in Security with AI Cognitive Computing in Security with AI
Cognitive Computing in Security with AI
 
Malware Detection using Machine Learning
Malware Detection using Machine Learning	Malware Detection using Machine Learning
Malware Detection using Machine Learning
 
Malware Detection Using Machine Learning Techniques
Malware Detection Using Machine Learning TechniquesMalware Detection Using Machine Learning Techniques
Malware Detection Using Machine Learning Techniques
 
Checkmate to crypto malware. Scacco matto ai crypto malware
Checkmate to crypto malware. Scacco matto ai crypto malwareCheckmate to crypto malware. Scacco matto ai crypto malware
Checkmate to crypto malware. Scacco matto ai crypto malware
 
AI approach to malware similarity analysis: Maping the malware genome with a...
AI approach to malware similarity analysis: Maping the  malware genome with a...AI approach to malware similarity analysis: Maping the  malware genome with a...
AI approach to malware similarity analysis: Maping the malware genome with a...
 
Machine Learning for Malware Classification and Clustering
Machine Learning for Malware Classification and ClusteringMachine Learning for Malware Classification and Clustering
Machine Learning for Malware Classification and Clustering
 
Battling Unknown Malware with Machine Learning
Battling Unknown Malware with Machine Learning Battling Unknown Malware with Machine Learning
Battling Unknown Malware with Machine Learning
 
Automated In-memory Malware/Rootkit Detection via Binary Analysis and Machin...
Automated In-memory Malware/Rootkit  Detection via Binary Analysis and Machin...Automated In-memory Malware/Rootkit  Detection via Binary Analysis and Machin...
Automated In-memory Malware/Rootkit Detection via Binary Analysis and Machin...
 
In that case, we have an OWASP Top 10 opportunity...
In that case, we have an OWASP Top 10 opportunity...In that case, we have an OWASP Top 10 opportunity...
In that case, we have an OWASP Top 10 opportunity...
 
Talha Obaid, Email Security, Symantec at MLconf ATL 2017
Talha Obaid, Email Security, Symantec at MLconf ATL 2017Talha Obaid, Email Security, Symantec at MLconf ATL 2017
Talha Obaid, Email Security, Symantec at MLconf ATL 2017
 

Similaire à Adversarial machine learning for av software

Design and Development of an Efficient Malware Detection Using ML
Design and Development of an Efficient Malware Detection Using MLDesign and Development of an Efficient Malware Detection Using ML
Design and Development of an Efficient Malware Detection Using MLSiva krishnam raju Patsamatla
 
Understand How Machine Learning Defends Against Zero-Day Threats
Understand How Machine Learning Defends Against Zero-Day ThreatsUnderstand How Machine Learning Defends Against Zero-Day Threats
Understand How Machine Learning Defends Against Zero-Day ThreatsRahul Mohandas
 
Understand How Machine Learning Defends Against Zero-Day Threats
Understand How Machine Learning Defends Against Zero-Day ThreatsUnderstand How Machine Learning Defends Against Zero-Day Threats
Understand How Machine Learning Defends Against Zero-Day ThreatsRahul Mohandas
 
Subverting Machine Learning Detections for fun and profit
Subverting Machine Learning Detections for fun and profitSubverting Machine Learning Detections for fun and profit
Subverting Machine Learning Detections for fun and profitRam Shankar Siva Kumar
 
Defcon 21-pinto-defending-networks-machine-learning by pseudor00t
Defcon 21-pinto-defending-networks-machine-learning by pseudor00tDefcon 21-pinto-defending-networks-machine-learning by pseudor00t
Defcon 21-pinto-defending-networks-machine-learning by pseudor00tpseudor00t overflow
 
High time to add machine learning to your information security stack
High time to add machine learning to your information security stackHigh time to add machine learning to your information security stack
High time to add machine learning to your information security stackMinhaz A V
 
Malware collection and analysis
Malware collection and analysisMalware collection and analysis
Malware collection and analysisChong-Kuan Chen
 
AI Security : Machine Learning, Deep Learning and Computer Vision Security
AI Security : Machine Learning, Deep Learning and Computer Vision SecurityAI Security : Machine Learning, Deep Learning and Computer Vision Security
AI Security : Machine Learning, Deep Learning and Computer Vision SecurityCihan Özhan
 
Malware Detection - A Machine Learning Perspective
Malware Detection - A Machine Learning PerspectiveMalware Detection - A Machine Learning Perspective
Malware Detection - A Machine Learning PerspectiveChong-Kuan Chen
 
Evade and bypass AV with MSF
Evade and bypass AV with MSFEvade and bypass AV with MSF
Evade and bypass AV with MSFAbdul Adil
 
Defcon 22-wesley-mc grew-instrumenting-point-of-sale-malware
Defcon 22-wesley-mc grew-instrumenting-point-of-sale-malwareDefcon 22-wesley-mc grew-instrumenting-point-of-sale-malware
Defcon 22-wesley-mc grew-instrumenting-point-of-sale-malwareDaveEdwards12
 
Open Anti-Cheat System (OACS)
Open Anti-Cheat System (OACS)Open Anti-Cheat System (OACS)
Open Anti-Cheat System (OACS)Stephen Larroque
 
Defcon 22-wesley-mc grew-instrumenting-point-of-sale-malware
Defcon 22-wesley-mc grew-instrumenting-point-of-sale-malwareDefcon 22-wesley-mc grew-instrumenting-point-of-sale-malware
Defcon 22-wesley-mc grew-instrumenting-point-of-sale-malwarePriyanka Aash
 
The Future of Automated Malware Generation
The Future of Automated Malware GenerationThe Future of Automated Malware Generation
The Future of Automated Malware GenerationStephan Chenette
 
"Threat Model Every Story": Practical Continuous Threat Modeling Work for You...
"Threat Model Every Story": Practical Continuous Threat Modeling Work for You..."Threat Model Every Story": Practical Continuous Threat Modeling Work for You...
"Threat Model Every Story": Practical Continuous Threat Modeling Work for You...Izar Tarandach
 
ANALYZE'15 - Bulk Malware Analysis at Scale
ANALYZE'15 - Bulk Malware Analysis at ScaleANALYZE'15 - Bulk Malware Analysis at Scale
ANALYZE'15 - Bulk Malware Analysis at ScaleJohn Bambenek
 
Protect Your Payloads: Modern Keying Techniques
Protect Your Payloads: Modern Keying TechniquesProtect Your Payloads: Modern Keying Techniques
Protect Your Payloads: Modern Keying TechniquesLeo Loobeek
 
Malware Classification and Analysis
Malware Classification and AnalysisMalware Classification and Analysis
Malware Classification and AnalysisPrashant Chopra
 
Secure Because Math: A Deep-Dive on Machine Learning-Based Monitoring (#Secur...
Secure Because Math: A Deep-Dive on Machine Learning-Based Monitoring (#Secur...Secure Because Math: A Deep-Dive on Machine Learning-Based Monitoring (#Secur...
Secure Because Math: A Deep-Dive on Machine Learning-Based Monitoring (#Secur...Alex Pinto
 

Similaire à Adversarial machine learning for av software (20)

Design and Development of an Efficient Malware Detection Using ML
Design and Development of an Efficient Malware Detection Using MLDesign and Development of an Efficient Malware Detection Using ML
Design and Development of an Efficient Malware Detection Using ML
 
Understand How Machine Learning Defends Against Zero-Day Threats
Understand How Machine Learning Defends Against Zero-Day ThreatsUnderstand How Machine Learning Defends Against Zero-Day Threats
Understand How Machine Learning Defends Against Zero-Day Threats
 
Understand How Machine Learning Defends Against Zero-Day Threats
Understand How Machine Learning Defends Against Zero-Day ThreatsUnderstand How Machine Learning Defends Against Zero-Day Threats
Understand How Machine Learning Defends Against Zero-Day Threats
 
Subverting Machine Learning Detections for fun and profit
Subverting Machine Learning Detections for fun and profitSubverting Machine Learning Detections for fun and profit
Subverting Machine Learning Detections for fun and profit
 
Defcon 21-pinto-defending-networks-machine-learning by pseudor00t
Defcon 21-pinto-defending-networks-machine-learning by pseudor00tDefcon 21-pinto-defending-networks-machine-learning by pseudor00t
Defcon 21-pinto-defending-networks-machine-learning by pseudor00t
 
High time to add machine learning to your information security stack
High time to add machine learning to your information security stackHigh time to add machine learning to your information security stack
High time to add machine learning to your information security stack
 
Malware collection and analysis
Malware collection and analysisMalware collection and analysis
Malware collection and analysis
 
AI Security : Machine Learning, Deep Learning and Computer Vision Security
AI Security : Machine Learning, Deep Learning and Computer Vision SecurityAI Security : Machine Learning, Deep Learning and Computer Vision Security
AI Security : Machine Learning, Deep Learning and Computer Vision Security
 
Malware Detection - A Machine Learning Perspective
Malware Detection - A Machine Learning PerspectiveMalware Detection - A Machine Learning Perspective
Malware Detection - A Machine Learning Perspective
 
Evade and bypass AV with MSF
Evade and bypass AV with MSFEvade and bypass AV with MSF
Evade and bypass AV with MSF
 
Defcon 22-wesley-mc grew-instrumenting-point-of-sale-malware
Defcon 22-wesley-mc grew-instrumenting-point-of-sale-malwareDefcon 22-wesley-mc grew-instrumenting-point-of-sale-malware
Defcon 22-wesley-mc grew-instrumenting-point-of-sale-malware
 
Open Anti-Cheat System (OACS)
Open Anti-Cheat System (OACS)Open Anti-Cheat System (OACS)
Open Anti-Cheat System (OACS)
 
Defcon 22-wesley-mc grew-instrumenting-point-of-sale-malware
Defcon 22-wesley-mc grew-instrumenting-point-of-sale-malwareDefcon 22-wesley-mc grew-instrumenting-point-of-sale-malware
Defcon 22-wesley-mc grew-instrumenting-point-of-sale-malware
 
The Future of Automated Malware Generation
The Future of Automated Malware GenerationThe Future of Automated Malware Generation
The Future of Automated Malware Generation
 
"Threat Model Every Story": Practical Continuous Threat Modeling Work for You...
"Threat Model Every Story": Practical Continuous Threat Modeling Work for You..."Threat Model Every Story": Practical Continuous Threat Modeling Work for You...
"Threat Model Every Story": Practical Continuous Threat Modeling Work for You...
 
ANALYZE'15 - Bulk Malware Analysis at Scale
ANALYZE'15 - Bulk Malware Analysis at ScaleANALYZE'15 - Bulk Malware Analysis at Scale
ANALYZE'15 - Bulk Malware Analysis at Scale
 
Protect Your Payloads: Modern Keying Techniques
Protect Your Payloads: Modern Keying TechniquesProtect Your Payloads: Modern Keying Techniques
Protect Your Payloads: Modern Keying Techniques
 
Ember
EmberEmber
Ember
 
Malware Classification and Analysis
Malware Classification and AnalysisMalware Classification and Analysis
Malware Classification and Analysis
 
Secure Because Math: A Deep-Dive on Machine Learning-Based Monitoring (#Secur...
Secure Because Math: A Deep-Dive on Machine Learning-Based Monitoring (#Secur...Secure Because Math: A Deep-Dive on Machine Learning-Based Monitoring (#Secur...
Secure Because Math: A Deep-Dive on Machine Learning-Based Monitoring (#Secur...
 

Dernier

Master's Thesis - Data Science - Presentation
Master's Thesis - Data Science - PresentationMaster's Thesis - Data Science - Presentation
Master's Thesis - Data Science - PresentationGiorgio Carbone
 
ChistaDATA Real-Time DATA Analytics Infrastructure
ChistaDATA Real-Time DATA Analytics InfrastructureChistaDATA Real-Time DATA Analytics Infrastructure
ChistaDATA Real-Time DATA Analytics Infrastructuresonikadigital1
 
CI, CD -Tools to integrate without manual intervention
CI, CD -Tools to integrate without manual interventionCI, CD -Tools to integrate without manual intervention
CI, CD -Tools to integrate without manual interventionajayrajaganeshkayala
 
Persuasive E-commerce, Our Biased Brain @ Bikkeldag 2024
Persuasive E-commerce, Our Biased Brain @ Bikkeldag 2024Persuasive E-commerce, Our Biased Brain @ Bikkeldag 2024
Persuasive E-commerce, Our Biased Brain @ Bikkeldag 2024Guido X Jansen
 
Virtuosoft SmartSync Product Introduction
Virtuosoft SmartSync Product IntroductionVirtuosoft SmartSync Product Introduction
Virtuosoft SmartSync Product Introductionsanjaymuralee1
 
Mapping the pubmed data under different suptopics using NLP.pptx
Mapping the pubmed data under different suptopics using NLP.pptxMapping the pubmed data under different suptopics using NLP.pptx
Mapping the pubmed data under different suptopics using NLP.pptxVenkatasubramani13
 
Optimal Decision Making - Cost Reduction in Logistics
Optimal Decision Making - Cost Reduction in LogisticsOptimal Decision Making - Cost Reduction in Logistics
Optimal Decision Making - Cost Reduction in LogisticsThinkInnovation
 
Cash Is Still King: ATM market research '2023
Cash Is Still King: ATM market research '2023Cash Is Still King: ATM market research '2023
Cash Is Still King: ATM market research '2023Vladislav Solodkiy
 
Strategic CX: A Deep Dive into Voice of the Customer Insights for Clarity
Strategic CX: A Deep Dive into Voice of the Customer Insights for ClarityStrategic CX: A Deep Dive into Voice of the Customer Insights for Clarity
Strategic CX: A Deep Dive into Voice of the Customer Insights for ClarityAggregage
 
5 Ds to Define Data Archiving Best Practices
5 Ds to Define Data Archiving Best Practices5 Ds to Define Data Archiving Best Practices
5 Ds to Define Data Archiving Best PracticesDataArchiva
 
CCS336-Cloud-Services-Management-Lecture-Notes-1.pptx
CCS336-Cloud-Services-Management-Lecture-Notes-1.pptxCCS336-Cloud-Services-Management-Lecture-Notes-1.pptx
CCS336-Cloud-Services-Management-Lecture-Notes-1.pptxdhiyaneswaranv1
 
How is Real-Time Analytics Different from Traditional OLAP?
How is Real-Time Analytics Different from Traditional OLAP?How is Real-Time Analytics Different from Traditional OLAP?
How is Real-Time Analytics Different from Traditional OLAP?sonikadigital1
 
Elements of language learning - an analysis of how different elements of lang...
Elements of language learning - an analysis of how different elements of lang...Elements of language learning - an analysis of how different elements of lang...
Elements of language learning - an analysis of how different elements of lang...PrithaVashisht1
 
Rock Songs common codes and conventions.pptx
Rock Songs common codes and conventions.pptxRock Songs common codes and conventions.pptx
Rock Songs common codes and conventions.pptxFinatron037
 
The Universal GTM - how we design GTM and dataLayer
The Universal GTM - how we design GTM and dataLayerThe Universal GTM - how we design GTM and dataLayer
The Universal GTM - how we design GTM and dataLayerPavel Šabatka
 
TINJUAN PEMROSESAN TRANSAKSI DAN ERP.pptx
TINJUAN PEMROSESAN TRANSAKSI DAN ERP.pptxTINJUAN PEMROSESAN TRANSAKSI DAN ERP.pptx
TINJUAN PEMROSESAN TRANSAKSI DAN ERP.pptxDwiAyuSitiHartinah
 

Dernier (16)

Master's Thesis - Data Science - Presentation
Master's Thesis - Data Science - PresentationMaster's Thesis - Data Science - Presentation
Master's Thesis - Data Science - Presentation
 
ChistaDATA Real-Time DATA Analytics Infrastructure
ChistaDATA Real-Time DATA Analytics InfrastructureChistaDATA Real-Time DATA Analytics Infrastructure
ChistaDATA Real-Time DATA Analytics Infrastructure
 
CI, CD -Tools to integrate without manual intervention
CI, CD -Tools to integrate without manual interventionCI, CD -Tools to integrate without manual intervention
CI, CD -Tools to integrate without manual intervention
 
Persuasive E-commerce, Our Biased Brain @ Bikkeldag 2024
Persuasive E-commerce, Our Biased Brain @ Bikkeldag 2024Persuasive E-commerce, Our Biased Brain @ Bikkeldag 2024
Persuasive E-commerce, Our Biased Brain @ Bikkeldag 2024
 
Virtuosoft SmartSync Product Introduction
Virtuosoft SmartSync Product IntroductionVirtuosoft SmartSync Product Introduction
Virtuosoft SmartSync Product Introduction
 
Mapping the pubmed data under different suptopics using NLP.pptx
Mapping the pubmed data under different suptopics using NLP.pptxMapping the pubmed data under different suptopics using NLP.pptx
Mapping the pubmed data under different suptopics using NLP.pptx
 
Optimal Decision Making - Cost Reduction in Logistics
Optimal Decision Making - Cost Reduction in LogisticsOptimal Decision Making - Cost Reduction in Logistics
Optimal Decision Making - Cost Reduction in Logistics
 
Cash Is Still King: ATM market research '2023
Cash Is Still King: ATM market research '2023Cash Is Still King: ATM market research '2023
Cash Is Still King: ATM market research '2023
 
Strategic CX: A Deep Dive into Voice of the Customer Insights for Clarity
Strategic CX: A Deep Dive into Voice of the Customer Insights for ClarityStrategic CX: A Deep Dive into Voice of the Customer Insights for Clarity
Strategic CX: A Deep Dive into Voice of the Customer Insights for Clarity
 
5 Ds to Define Data Archiving Best Practices
5 Ds to Define Data Archiving Best Practices5 Ds to Define Data Archiving Best Practices
5 Ds to Define Data Archiving Best Practices
 
CCS336-Cloud-Services-Management-Lecture-Notes-1.pptx
CCS336-Cloud-Services-Management-Lecture-Notes-1.pptxCCS336-Cloud-Services-Management-Lecture-Notes-1.pptx
CCS336-Cloud-Services-Management-Lecture-Notes-1.pptx
 
How is Real-Time Analytics Different from Traditional OLAP?
How is Real-Time Analytics Different from Traditional OLAP?How is Real-Time Analytics Different from Traditional OLAP?
How is Real-Time Analytics Different from Traditional OLAP?
 
Elements of language learning - an analysis of how different elements of lang...
Elements of language learning - an analysis of how different elements of lang...Elements of language learning - an analysis of how different elements of lang...
Elements of language learning - an analysis of how different elements of lang...
 
Rock Songs common codes and conventions.pptx
Rock Songs common codes and conventions.pptxRock Songs common codes and conventions.pptx
Rock Songs common codes and conventions.pptx
 
The Universal GTM - how we design GTM and dataLayer
The Universal GTM - how we design GTM and dataLayerThe Universal GTM - how we design GTM and dataLayer
The Universal GTM - how we design GTM and dataLayer
 
TINJUAN PEMROSESAN TRANSAKSI DAN ERP.pptx
TINJUAN PEMROSESAN TRANSAKSI DAN ERP.pptxTINJUAN PEMROSESAN TRANSAKSI DAN ERP.pptx
TINJUAN PEMROSESAN TRANSAKSI DAN ERP.pptx
 

Adversarial machine learning for av software

  • 1. How to NEUTRALIZE Machine Learning based Anti-Malware Software JunSeok Seo (boanproject) + JaeHwan Kim (Korea Univ) 2017. 7. 12
  • 2. Who we are • Jun-Seok, Seo (nababora) • Vice President of Boanprjoect ( start-up ) • Study for Teaching – Vuln Analysis, IoT, ML, Malware • Interested in AI, ML, especially ‘adversarial ML’ • nababora@naver.com • Jae-Hwan, Kim • Researcher, Data Scientist • Interested in Machine Learning for data analysis • edenkim519@korea.ac.kr
  • 3. Background • We live in the data-driven world, everything is data • We have no choice but to use ‘data’, ‘machine learning’, ‘AI’ • AI uses machine learning as a core engine • Machine learning is de facto ultimate solution in information security...?! • Can we fully trust decision made by machines ?
  • 5. ML in Information Security • Spam Filtering • Based on probabiility of each word in e-mail contents • Network Traffic Analysis • Find malicious traffic with anomaly detection • Incident Prevention & Response • Find abnormal ‘PATTERN’ in data ( system log, traffic, application log, etc ) • Malware Detection • What I am going to show you today
  • 6. What is ML • Machine Learning is • computers the ability to learn without being explicitly programmed • explores the study and construction of algorithms that can learn from and make predictions on data • It is just the way of drawing a line ( what ? how ? where ? )
  • 7. ML Process [ Gutierrez-Osuna (2011), PRISM ] ‘ FEATURE ’ is the key !
  • 8. • Probability distribution • Correlation Analysis • Euclidean Distance • Entropy • Bayes Theorem • BackPropagation • ... So, How to learn? http://www.hongyusu.com/programming/2015/10/10/novelty-detection/
  • 9. • Advarsarial Machine Learning is • research field that lies at the intersection of ML and computer security • it aims not only to violate security, but also to compromise the learnability • Arms Race Problem • arms race between the adversary and the learner • ‘reactive’ ( security by obscurity ) / ‘proactive’ ( security by design ) Advarsarial Machine Learning
  • 10. • EvadeML: forces a malicious PDF detector(ML) make wrong predictions • https://githubcom/uvasrg/EvadeML • AdversariaLib: algorithms focused on sklearn and neural networks • http//pralab.diee.unica.it/en/AdversariaLIb • Explaining and Harnessing Adversarial Examples • https://pdfs.semanticscholar.org/bee0/44c8e8903fb67523c1f8c105ab4718600 cdb.pdf • Pwning Deep Learning Systems • https://www.slideshare.net/ClarenceChio/machine-duping-101-pwning-deep- learning-systems Adversaral Examples
  • 11. • Spam Filtering with ‘WORD’ probability • It’s black boxed, but Examples: Spam Filtering https://alexn.org/blog/2012/02/09/howto-build-naive-bayes-classifier.html
  • 12. Attack Taxonomy Causative (online learning) Exploratory Targeted Classifier is mis-trained on particular positive samples Misclassifying a specific subset of positive samples Indiscriminate Classifier is mis-trained generally on positive samples Misclassifying positive samples generally on training phase on testing phase
  • 13. • Targeted Exploratory Integrity Attack (TEIA) • It’s based on the ‘Game Theory’ - maximize the false negative • condition: ‘the number of permitted queries is sufficiently large’ • but, can you understand this formula? * False Negative - a test result indicates that a condition failed, while it was successful Attack Taxonomy
  • 14. Intuition, rather than formula Attack Taxonomy
  • 16. Adversary Knowledge Black box Zero Knowledge = only input and output 1 or 0
  • 17. Adversary Knowledge Testing / training Samples
  • 21. Adversary Knowledge Hyper-Parameters Training Tools Architecture Scores Testing / training SamplesFeatures In the real world, none of them are available !
  • 22. Can you find a sniper ?!
  • 23. Adversarial Environment • build own features, parameters, models as many as possible • As if adversary has knowledge of ‘4 key factors’ (white-box) • Only validation process is done in black-box environment Learning Testing real world application validation repeat until complete mission !
  • 24. √ virusshare √ malwr √ random √ malwr √ win default √ portable app √ pe header √ section info √ packer(yara) √ entropy √ n-gram √ image √ API √ Behavior virustotal check √ benign.csv √ malware.csv √ benign_images √ mal_images √ neural network √ svm √ random forest √ adaboost √ shuffle data √ cross-validation √ unseen sample Malware Detection System Malware Detection System It will be uploaded to Github soon ! ‘ Python + Scikit-Learn + Tensorflow ’
  • 25. Metadata Code Pattern Static API API sequence Dynamic Function Type Image Feture Extraction • Only focused on 32-bit PE malwares
  • 26. Future Extraction • Metadata • PE header + Section information • Total 68 features → Thanks to ClaMP(https://github.com/urwithajit9/ClaMP) • originally 69 features, 69th is ‘packertype’ (one-hot encoding → 173 features)
  • 27. Future Extraction • Code Pattern • extract code pattern from disassembled code ← ‘code’ section • using n-gram analysis used in text-mining area: 4-gram mov cx ,count mov dx,13 mov ah,2 int 21h mov dl,10 mov ah,2 int 21h loop first mov ax,4c00h int 21h 1-gram 4-gram 1: {mov, 6} 2: {int, 3} 3: {loop, 1} 1: {mov mov mov int, 1} 2: {mov mov int mov, 1} 3: {mov int mov mov, 1} 3: {int mov mov int, 1} 3: {mov mov int loop,1} 3: {mov int loop mov,1} 3: {int loop mov int,1}
  • 28. Future Extraction • Image • PE file into image ( gray scale ) • file size is different – different image size → make thumbnail : 256 x 256
  • 29. (80 / 20) n.feat SVM R.F Ada DNN CNN PE 68 91.3 % 97.5 % 95.7 % 92.8 % - PE + Packer 173 91.8 % 99.8 % 99.8 % 93.8 % - N-gram 10000 87.3 % 99.9 % 100 % 100 % - Image 28 x 28 - - - - 99.8 % Modeling • Result • Using 10-Fold cross validation • 30000 malware samples / 4000 benign samples • Accuracy 1024 deep x 4 layer MY TARGET !
  • 30. Attack Scenario ML model ML model mal & benign samples load adversarial module extract features get_proba + virustotal modeling
  • 31. • Target : randomforest and CNN(deep learning) model 1. Get probability of sample RandomForest 2. Get feature importance from randomforest 3. Feature analysis ( divided into 4 class ) 4. Overwrite output features and find critical point 5. Disguise a malware as a benign sample 6. Validation Attack Process
  • 32. • scikit-learn provides predict_prob ← predict class probabilities • adversary can estimate the impact of modification using this function Predict_proba
  • 33. • using randomforest, you can get feature importance of all features • there is no principle feature → top1 feature only has 12% importance • so, just top 20 features are used for disguise Feature Importance
  • 34. • draw histogram, boxplot from all feature vectors • categorize features into four classes and compare them witth importance data • distribution almost same / different number of outlier → 9 / 18 • different distribution → 4 / 7 • similar distribution → 7 / 19 • almost same → 0 / 24 Feature Analysis
  • 35. • Just overwrite feature array(benign → malware) by each class from feature analysis • for 100 percent probability malware sample ( 0 : 100 ) • just one class – probability changed to 90 % ( 10 : 90 ) • two class – probability does not changed ( still 10: 90 ) • three class – probability dropped to 35% ( 65 : 35 ) ← bypass classifier ! Overwrite Headers Extract Features Predict proba [ 0.25 0.75 ] overwrite benign: [ 1 0 1 0 1 ] malware: [ 0 1 0 1 0 ] malware: [ 1 0 1 0 1 ] benign malware
  • 36. • overwrite extracted features ← meaningless! • need to change the binary itself • ok to overwrite (39) – timestamp, checksum, characteristics, linker info, etc • need to care specifications (5) - entropy of whole file, sections, entrypoint, filesize • After overwrite features from benign sample into malware sample ( 39 features ) • Probability dropped 15 % ( 0 : 100 → 15 : 85 ) • VirusTotal result : 38 → 32 ( what the ?! ) File modification
  • 37. • I just wrote adversarial attack code for my own ML model, but ?! • decided to keep checking the virustotal report ☺ File modification
  • 38. • Entropy is a measure of unpredictability of the state, or equivalently, of its average information content • Entropy of file or specific section can be used as a feature for ML • It’s not a simple job to change entropy of a binary File modification
  • 39. • fit malware’s entropy to benign sample File modification DOS Header NT Headers Section Header Section Header .text .data DOS Header NT Headers Section Header Section Header .text .data injected byte injected byte injected byte DOS Header NT Headers Section Header Section Header .text .data malware benign fit code section fit data section fit whole file
  • 40. • After changed both 39 features info + entropy • Virustotal detection dropped to 26 ! File modification
  • 41. • Actually, I didn’t count the impact of API malware used • I’m curious, so packing the malware and same test again File modification ← detection rate dropped after simply packed original file ← adversarial attack on packed file
  • 42. • then, what about ‘wannacry’ malware sample ?! • pick a random sample from my dataset and query to virustotal • ok, let’s start ☺ Model Validation
  • 43. • first step > after pass the binary to adversarial model ( benign: procexp.exe ) • second step > pass the binary(from first step) to my ML model Model Validation couldn’t bypass my ML model 
  • 44. • third step > upx packing and adversarial model • fourth step > query to the virustotal ( upx + adv ) ???? BYPASSED ML BASED AV ~ yeah~ ☺ Model Validation still... malware
  • 45. • If AV use deep learning to classify malware • Candidate model • DNN – nothing different than other machine learning algorithm ( just deep neural network ) • CNN – using binary image as features • RNN(api sequence) – using behavior analysis, extract api sequence info from executing • main idea – add garbage byte to the end of the binary. That’s it ! Adversarial Deep Learning random byte
  • 46. Summary • develop adversarial model just using static features ( PE metadata ) • even build your own model → doesn’t tell you the exact answer • UPX can be used as a camouflage tool • extract as many features as you can → lead to robust adversarial model • adversarial model can affect traditional av software ( signature based )
  • 47. • Expand Feature Vector – API, behavior information • Reinforcement Machine Learning Model – automatic adversarial attack • Virustotal Detection Rate ‘Zero’ • Develop adversarial testing framework for anti-virus software Future work
  • 48. • Can Machine Learning Be Secure? - Marco Barreno et al • Adversarial Machine Learning – J.D. Tygar • Adversarial and Secure Machine Learning – Huang Xiao • Adversarial Reinforcement Learning – William Uther et al • Adversarial Machine Learning – Ling Huang • Adversarial Examples in the physical world – Alexey Kurakin et al • Adversarial Examples in Machine Learning – Nicolas Papernot • Explaining and harnessing adversarial examples – Ian J. Goodfellow et al • Machine Learning in adversarial environments – Pavel Laskov et al References
  • 49. Thank you any question? nababora@naver.com