Malware Analysis

20 papers with code • 0 benchmarks • 2 datasets

This task has no description! Would you like to contribute one?

Most implemented papers

Binary Black-box Evasion Attacks Against Deep Learning-based Static Malware Detectors with Adversarial Byte-Level Language Model

johnnyzn/MalRNN 14 Dec 2020

Recently, deep learning-based static anti-malware detectors have achieved success in identifying unseen attacks without requiring feature engineering and dynamic analysis.

On Ensemble Learning

allenye66/Malware-and-Ensemble-Learning-Research 7 Mar 2021

Our common framework and empirical results are an effort to bring some sense of order to the chaos that is evident in the evolving field of ensemble learning -- both within the narrow confines of the malware analysis problem, and in the larger realm of machine learning in general.

SCRUTINIZER: Detecting Code Reuse in Malware via Decompilation and Machine Learning

OMirzaei/SCRUTINIZER International Conference on Detection of Intrusions and Malware, and Vulnerability Assessment 2021

In response to such attacks, both academia and industry have investigated techniques to model and reconstruct these attacks and to defend against them.

Quo Vadis: Hybrid Machine Learning Meta-Model based on Contextual and Behavioral Malware Representations

dtrizna/quo.vadis 20 Aug 2022

The detection heuristic in contemporary machine learning Windows malware classifiers is typically based on the static properties of the sample since dynamic analysis through virtualization is challenging for vast quantities of samples.

Avast-CTU Public CAPE Dataset

avast/avast-ctu-cape-dataset 6 Sep 2022

The benefit of using dynamic sandboxes is the realistic simulation of file execution in the target machine and obtaining a log of such execution.

Reliable Malware Analysis and Detection using Topology Data Analysis

skyguy19/tdamalwaredetection 3 Nov 2022

Next, we compare the different TDA techniques (i. e., persistence homology, tomato, TDA Mapper) and existing techniques (i. e., PCA, UMAP, t-SNE) using different classifiers including random forest, decision tree, xgboost, and lightgbm.

Revisiting Deep Learning for Variable Type Recovery

saltytrain2/DIRTY 7 Apr 2023

Unfortunately, the lack of semantic information like variable types makes comprehending binaries difficult.

FINER: Enhancing State-of-the-art Classifiers with Feature Attribution to Facilitate Security Analysis

e0hyl/finer-explain 10 Aug 2023

Although feature attribution (FA) methods can be used to explain deep learning, the underlying classifier is still blind to what behavior is suspicious, and the generated explanation cannot adapt to downstream tasks, incurring poor explanation fidelity and intelligibility.

Nebula: Self-Attention for Dynamic Malware Analysis

dtrizna/nebula 19 Sep 2023

Dynamic analysis enables detecting Windows malware by executing programs in a controlled environment, and storing their actions in log reports.

Threat Behavior Textual Search by Attention Graph Isomorphism

cwbae10-purdue/cti-eacl24 16 Apr 2024

As such, analysts often resort to text search techniques to identify existing malware reports based on the symptoms they observe, exploiting the fact that malware samples share a lot of similarity, especially those from the same origin.