Malware Analysis

19 papers with code • 0 benchmarks • 2 datasets

This task has no description! Would you like to contribute one?

Most implemented papers

SAFE: Self-Attentive Function Embeddings for Binary Similarity

gadiluna/SAFE 13 Nov 2018

We report the results from a quantitative and qualitative analysis that show how SAFE provides a noticeable performance improvement with respect to previous solutions.

Dynamic Malware Analysis with Feature Engineering and Feature Learning

joddiy/DynamicMalwareAnalysis 17 Jul 2019

In this paper, we propose a novel and low-cost feature extraction approach, and an effective deep neural network architecture for accurate and fast malware detection.

Evading Malware Classifiers via Monte Carlo Mutant Feature Discovery

iboutsikas/montemutacon 15 Jun 2021

The use of Machine Learning has become a significant part of malware detection efforts due to the influx of new malware, an ever changing threat landscape, and the ability of Machine Learning methods to discover meaningful distinctions between malicious and benign software.

Malware triage for early identification of Advanced Persistent Threat activities

GiuseppeLaurenza/I_F_Identifier 16 Oct 2018

In order to early identify APT related malware, a semi-automatic approach for malware samples analysis is needed.

A Cross-Architecture Instruction Embedding Model for Natural Language Processing-Inspired Binary Code Analysis

nlp-code-analysis/cross-arch-instr-model 23 Dec 2018

As a showcase, we apply the model to resolving one of the most fundamental problems for binary code similarity comparison---semantics-based basic block comparison, and the solution outperforms the code statistics based approach.

AndrODet: An Adaptive Android Obfuscation Detector

omirzaei/androdet Future Generation Computer Systems 2019

This is typically applied to protect intellectual property in benign apps, or to hinder the process of extracting actionable information in the case malware.

KiloGrams: Very Large N-Grams for Malware Classification

NeuromorphicComputationResearchProgram/KiloGrams 1 Aug 2019

N-grams have been a common tool for information retrieval and machine learning applications for decades.

Malware Classification using Deep Learning based Feature Extraction and Wrapper based Feature Selection Technique

cyberhunters/Malware-Detection-Using-Machine-Learning 24 Oct 2019

The proposed DLMD technique uses both the byte and ASM files for feature engineering, thus classifying malware families.

Integration of Static and Dynamic Analysis for Malware Family Classification with Composite Neural Network

guelfoweb/peframe 24 Dec 2019

In this paper, we combine static and dynamic analysis features with deep neural networks for Windows malware classification.