To see the other types of publications on this topic, follow the link: Malware Analysis.

Dissertations / Theses on the topic 'Malware Analysis'

Create a spot-on reference in APA, MLA, Chicago, Harvard, and other styles

Select a source type:

Consult the top 50 dissertations / theses for your research on the topic 'Malware Analysis.'

Next to every source in the list of references, there is an 'Add to bibliography' button. Press on it, and we will generate automatically the bibliographic reference to the chosen work in the citation style you need: APA, MLA, Harvard, Chicago, Vancouver, etc.

You can also download the full text of the academic publication as pdf and read online its abstract whenever available in the metadata.

Browse dissertations / theses on a wide variety of disciplines and organise your bibliography correctly.

1

Iqbal, Muhammad Shahid, and Muhammad Sohail. "Runtime Analysis of Malware." Thesis, Blekinge Tekniska Högskola, Sektionen för datavetenskap och kommunikation, 2011. http://urn.kb.se/resolve?urn=urn:nbn:se:bth-2930.

Full text
Abstract:
Context: Every day increasing number of malwares are spreading around the world and infecting not only end users but also large organizations. This results in massive security threat for private data and expensive computer resources. There is lot of research going on to cope up with this large amount of malicious software. Researchers and practitioners developed many new methods to deal with them. One of the most effective methods used to capture malicious software is dynamic malware analysis. Dynamic analysis methods used today are very time consuming and resource greedy. Normally it could ta
APA, Harvard, Vancouver, ISO, and other styles
2

Král, Benjamin. "Forenzní analýza malware." Master's thesis, Vysoké učení technické v Brně. Fakulta informačních technologií, 2018. http://www.nusl.cz/ntk/nusl-385910.

Full text
Abstract:
This master's thesis describes methodologies used in malware forensic analysis including methods used in static and dynamic analysis. Based on those methods a tool intended to be used by Computer Security Incident Response Teams (CSIRT) is designed to allow fast analysis and decisions regarding malware samples in security incident investigations. The design of this tool is thorougly described in the work along with the tool's requirements on which the tool design is based on. Based on the design a ForensIRT tool is implemented and then used to analyze a malware sample Cridex to demonstrate its
APA, Harvard, Vancouver, ISO, and other styles
3

Wedum, Petter Langeland. "Malware Analysis; : A Systematic Approach." Thesis, Norwegian University of Science and Technology, Department of Telematics, 2008. http://urn.kb.se/resolve?urn=urn:nbn:no:ntnu:diva-8948.

Full text
Abstract:
<p>An almost incomprehensible amount of data and information is stored on millions and millions of computers worldwide. The computers, interconnected in local, national and international networks, use and share a high number of various software programs. Individuals, corporations, hospitals, communication networks, authorities among others are totally dependent on the reliability and accessibility of the data and information stored, and on the correct and predictable operation of the soft ware programs, the computers and the networks connecting them. Malware types have different objectives and
APA, Harvard, Vancouver, ISO, and other styles
4

Santoro, Tiziano. "Automatic behavioural analysis of malware." Thesis, Linköpings universitet, Institutionen för datavetenskap, 2010. http://urn.kb.se/resolve?urn=urn:nbn:se:liu:diva-64103.

Full text
Abstract:
With malware becoming more and more diused and at the same time more sophisticatedin its attack techniques, countermeasures need to be set up so that new kinds ofthreats can be identied and dismantled in the shortest possible time, before they causeharm to the system under attack. With new behaviour patterns like the one shown bypolymorphic and metamorphic viruses, static analysis is not any more a reliable wayto detect those threats, and behaviour analysis seems a good candidate to ght againstthe next-generation families of viruses. In this project, we describe a methodology toanalyze and cat
APA, Harvard, Vancouver, ISO, and other styles
5

Kim, Ye Kyung. "Framework for Analysis of Android Malware." University of Akron / OhioLINK, 2014. http://rave.ohiolink.edu/etdc/view?acc_num=akron1418252974.

Full text
APA, Harvard, Vancouver, ISO, and other styles
6

Subramanian, Nandita. "Analysis of Rank Distance for Malware Classification." University of Cincinnati / OhioLINK, 2016. http://rave.ohiolink.edu/etdc/view?acc_num=ucin1479823187035784.

Full text
APA, Harvard, Vancouver, ISO, and other styles
7

Gorugantu, Swetha. "Malware Analysis Skills Taught in University Courses." Wright State University / OhioLINK, 2018. http://rave.ohiolink.edu/etdc/view?acc_num=wright1527083698607394.

Full text
APA, Harvard, Vancouver, ISO, and other styles
8

Cozzi, Emanuele. "Binary Analysis for Linux and IoT Malware." Electronic Thesis or Diss., Sorbonne université, 2020. http://www.theses.fr/2020SORUS197.

Full text
Abstract:
Au cours des deux dernières décennies, la communauté de la sécurité a lutté contre les programmes malveillants pour les systèmes d’exploitation basés sur Windows. Cependant, le nombre croissant de dispositifs embarqués interconnectés et la révolution de l’IoT modifient rapidement le paysage des logiciels malveillants. Les acteurs malveillants ne sont pas restés les bras croisés, mais ont rapidement réagi pour créer des “logiciels malveillants Linux”. Par cette thèse, nous naviguons dans le monde des logiciels malveillants basés sur Linux et mettons en évidence les problèmes que nous devons sur
APA, Harvard, Vancouver, ISO, and other styles
9

Cortellazzi, Jacopo. "Code transplantation for adversarial malware." Master's thesis, Alma Mater Studiorum - Università di Bologna, 2018. http://amslaurea.unibo.it/17288/.

Full text
Abstract:
In the nefarious fight against attackers, a wide range of smart algorithms have been introduced, in order to block and even prevent new families of malware before their appearance. Machine learning, for instance, recently gained a lot of attention thanks to its ability to use generalization to possibly detect never-before-seen attacks or variants of a known one. During the past years, a lot of works have tested the strength of machine learning in the cybersecurity field, exploring its potentialities and weaknesses. In particular, various studies highlighted its robustness against adversarial a
APA, Harvard, Vancouver, ISO, and other styles
10

Webb, Matthew S. "Evaluating tool based automated malware analysis through persistence mechanism detection." Thesis, Kansas State University, 2018. http://hdl.handle.net/2097/38783.

Full text
Abstract:
Master of Science<br>Department of Computer Science<br>Eugene Vasserman<br>Since 2014 there have been over 120 million new malicious programs registered every year. Due to the amount of new malware appearing every year, analysts have automated large sections of the malware reverse engineering process. Many automated analysis systems are created by re-implementing analysis techniques rather than automating existing tools that utilize the same techniques. New implementations take longer to create and do not have the same proven quality as a tool that evolved alongside malware for many years. Th
APA, Harvard, Vancouver, ISO, and other styles
11

Black, Paul. "Techniques for the reverse engineering of banking malware." Thesis, Federation University of Australia, 2020. http://researchonline.federation.edu.au/vital/access/HandleResolver/1959.17/175276.

Full text
Abstract:
Malware attacks are a significant and frequently reported problem, adversely affecting the productivity of organisations and governments worldwide. The well-documented consequences of malware attacks include financial loss, data loss, reputation damage, infrastructure damage, theft of intellectual property, compromise of commercial negotiations, and national security risks. Mitiga-tion activities involve a significant amount of manual analysis. Therefore, there is a need for automated techniques for malware analysis to identify malicious behaviours. Research into automated techniques for malware a
APA, Harvard, Vancouver, ISO, and other styles
12

Vu, Hong Linh. "DNS Traffic Analysis for Network-based Malware Detection." Thesis, KTH, Kommunikationssystem, CoS, 2012. http://urn.kb.se/resolve?urn=urn:nbn:se:kth:diva-93842.

Full text
Abstract:
Botnets are generally recognized as one of the most challenging threats on the Internet today. Botnets have been involved in many attacks targeting multinational organizations and even nationwide internet services. As more effective detection and mitigation approaches are proposed by security researchers, botnet developers are employing new techniques for evasion. It is not surprising that the Domain Name System (DNS) is abused by botnets for the purposes of evasion, because of the important role of DNS in the operation of the Internet. DNS provides a flexible mapping between domain names and
APA, Harvard, Vancouver, ISO, and other styles
13

Malhotra, Asheer. "Calculating malware severity rating using threat tree analysis." Thesis, Mississippi State University, 2015. http://pqdtopen.proquest.com/#viewpdf?dispub=1586986.

Full text
Abstract:
<p> Malware analysts and researchers around the world are looking for innovative means of malware detection and classification. However, one concept of malware analysis that lacks focus is the rating of malware based on their feature set and capabilities. Malware severity rating is needed in order to prioritize the utilization of resources towards the analysis of a malware by an organization. This thesis proposes the utilization of threat trees for calculating malware severity using a goal oriented approach. This approach is applied to a set of sophisticated malware to study its contribution t
APA, Harvard, Vancouver, ISO, and other styles
14

Lu, Gen. "Analysis of Evasion Techniques in Web-based Malware." Diss., The University of Arizona, 2013. http://hdl.handle.net/10150/312567.

Full text
Abstract:
Web-based mechanisms, often mediated by malicious JavaScript code, play an important role in malware delivery today, making defenses against web-based malware crucial for system security. To make it even more challenging, malware authors often take advantage of various evasion techniques to evade detection. As a result, a constant arms race of evasion and detection techniques between malware authors and security analysts has led to advancement in code obfuscation and anti-analysis techniques. This dissertation focuses on the defenses against web-based malware protected by advanced evasion tech
APA, Harvard, Vancouver, ISO, and other styles
15

Yin, Heng. "Malware detection and analysis via layered annotative execution." W&M ScholarWorks, 2009. https://scholarworks.wm.edu/etd/1539623553.

Full text
Abstract:
Malicious software (i.e., malware) has become a severe threat to interconnected computer systems for decades and has caused billions of dollars damages each year. A large volume of new malware samples are discovered daily. Even worse, malware is rapidly evolving to be more sophisticated and evasive to strike against current malware analysis and defense systems. This dissertation takes a root-cause oriented approach to the problem of automatic malware detection and analysis. In this approach, we aim to capture the intrinsic natures of malicious behaviors, rather than the external symptoms of ex
APA, Harvard, Vancouver, ISO, and other styles
16

SCALAS, MICHELE. "Malware Analysis and Detection with Explainable Machine Learning." Doctoral thesis, Università degli Studi di Cagliari, 2021. http://hdl.handle.net/11584/310630.

Full text
Abstract:
Malware detection is one of the areas where machine learning is successfully employed due to its high discriminating power and the capability of identifying novel variants of malware samples. Typically, the problem formulation is strictly correlated to the use of a wide variety of features covering several characteristics of the entities to classify. Apparently, this practice allows achieving considerable detection performance. However, it hardly permits us to gain insights into the knowledge extracted by the learning algorithm, causing two main issues. First, detectors might learn spurious pa
APA, Harvard, Vancouver, ISO, and other styles
17

Nisi, Dario. "Unveiling and mitigating common pitfalls in malware analysis." Electronic Thesis or Diss., Sorbonne université, 2021. http://www.theses.fr/2021SORUS528.

Full text
Abstract:
L'importance des systèmes informatiques dans les sociétés modernes ne cesse de croître, tout comme les dommages causés par les logiciels malveillants. L'industrie de la sécurité et les auteurs de logiciels malveillants se sont engagés dans une course aux armements, dans laquelle les premiers créent de meilleurs systèmes de détection tandis que les seconds tentent de les contourner. En fait, toute hypothèse erronée (aussi subtile soit-elle) dans la conception d'un outil anti-malware peut créer de nouvelles voies pour échapper à la détection. Cette thèse se concentre sur deux aspects souvent nég
APA, Harvard, Vancouver, ISO, and other styles
18

Sokol, Maciej, and Joakim Ernstsson. "Dynamic Heuristic Analysis Tool for Detection of Unknown Malware." Thesis, Blekinge Tekniska Högskola, Institutionen för datalogi och datorsystemteknik, 2016. http://urn.kb.se/resolve?urn=urn:nbn:se:bth-12859.

Full text
Abstract:
Context: In today's society virus makers have a large set of obfuscation tools to avoid classic signature detection used by antivirus software. Therefore there is a need to identify new and obfuscated viruses in a better way. One option is to look at the behaviour of a program by executing the program in a virtual environment to determine if it is malicious or benign. This approach is called dynamic heuristic analysis. Objectives: In this study a new heuristic dynamic analysis tool for detecting unknown malware is proposed. The proposed implementation is evaluated against state-of-the-art in t
APA, Harvard, Vancouver, ISO, and other styles
19

Sharif, Monirul Islam. "Robust and efficient malware analysis and host-based monitoring." Diss., Georgia Institute of Technology, 2010. http://hdl.handle.net/1853/37220.

Full text
Abstract:
Today, host-based malware detection approaches such as antivirus programs are severely lagging in terms of defense against malware. Two important aspects that the overall effectiveness of malware detection depend on are the success of extracting information from malware using malware analysis to generate signatures, and then the success of utilizing these signatures on target hosts with appropriate system monitoring techniques. Today's malware employ a vast array of anti-analysis and anti-monitoring techniques to deter analysis and to neutralize antivirus programs, reducing the overall success
APA, Harvard, Vancouver, ISO, and other styles
20

Alruhaily, Nada Massoud. "Analysis and improvements of behaviour-based malware detection mechanisms." Thesis, University of Birmingham, 2018. http://etheses.bham.ac.uk//id/eprint/8457/.

Full text
Abstract:
The massive growth of computer usage has led to an increase in the related security concerns. Malware, such as Viruses, Worms, and Trojans, have become a major issue due to the serious damages they cause. Since the first malware emerged, there has been a continuous battle between security researchers and malware writers, where the latter are constantly trying to evade detection by adopting new functionalities and malicious techniques. This thesis focuses on addressing some of the concerns and challenges encountered when detecting malware, based on their behavioural features observed; for each
APA, Harvard, Vancouver, ISO, and other styles
21

Wrench, Peter Mark. "Detecting derivative malware samples using deobfuscation-assisted similarity analysis." Thesis, Rhodes University, 2016. http://hdl.handle.net/10962/383.

Full text
Abstract:
The overwhelming popularity of PHP as a hosting platform has made it the language of choice for developers of Remote Access Trojans (RATs or web shells) and other malicious software. These shells are typically used to compromise and monetise web platforms by providing the attacker with basic remote access to the system, including _le transfer, command execution, network reconnaissance, and database connectivity. Once infected, compromised systems can be used to defraud users by hosting phishing sites, performing Distributed Denial of Service attacks, or serving as anonymous platforms for sendi
APA, Harvard, Vancouver, ISO, and other styles
22

Li, Yuping. "Similarity Based Large Scale Malware Analysis: Techniques and Implications." Scholar Commons, 2018. https://scholarcommons.usf.edu/etd/7691.

Full text
Abstract:
Malware analysis and detection continues to be one of the central battlefields for cybersecurity industry. For the desktop malware domain, we observed multiple significant ransomware attacks in the past several years, e.g., it was estimated that in 2017 the WannaCry ransomware attack affected more than 200,000 computers across 150 countries with hundreds of millions damages. Similarly, we witnessed the increased impacts of Android malware on global individuals due to the popular smartphone and IoT devices worldwide. In this dissertation, we describe similarity comparison based novel techniques
APA, Harvard, Vancouver, ISO, and other styles
23

CARA, FABRIZIO. "Analysis and Concealment of Malware in an Adversarial Environment." Doctoral thesis, Università degli Studi di Cagliari, 2022. http://hdl.handle.net/11584/328883.

Full text
Abstract:
Nowadays, users and devices are rapidly growing, and there is a massive migration of data and infrastructure from physical systems to virtual ones. Moreover, people are always connected and deeply dependent on information and communications. Thanks to the massive growth of Internet of Things applications, this phenomenon also affects everyday objects such as home appliances and vehicles. This extensive interconnection implies a significant rate of potential security threats for systems, devices, and virtual identities. For this reason, malware detection and analysis is one of the most critical
APA, Harvard, Vancouver, ISO, and other styles
24

Case, Andrew. "Detecting Objective-C Malware through Memory Forensics." ScholarWorks@UNO, 2016. http://scholarworks.uno.edu/td/2132.

Full text
Abstract:
Memory forensics is increasingly used to detect and analyze sophisticated malware. In the last decade, major advances in memory forensics have made analysis of kernel-level malware straightforward. Kernel-level malware has been favored by attackers because it essentially provides complete control over a machine. This has changed recently as operating systems vendors now routinely enforce driving signing and strategies for protecting kernel data, such as Patch Guard, have made userland attacks much more attractive to malware authors. In this thesis, new techniques for detecting userland malware
APA, Harvard, Vancouver, ISO, and other styles
25

reddy, patlolla pradeep, and pasam raghava reddy. "Modeling The Spread Malware In Computer Networks." Thesis, Blekinge Tekniska Högskola, Sektionen för datavetenskap och kommunikation, 2009. http://urn.kb.se/resolve?urn=urn:nbn:se:bth-3373.

Full text
Abstract:
Our research is an exploratory study on how various parameters in the attack, ranging from that of the worm (replication rate), to those of the network (number of nodes, % fire-walled computers) as well as user behaviour (frequency of checking mail) impact the spread of malware. Through the development of a simulator we have created various experiments and have studied the impact of all possible parameters
APA, Harvard, Vancouver, ISO, and other styles
26

Gaber, Matthew. "Zero-day malware detection: Leveraging dynamic binary instrumentation and transformer models for effective real-world malware classification." Thesis, Edith Cowan University, Research Online, Perth, Western Australia, 2025. https://ro.ecu.edu.au/theses/2932.

Full text
Abstract:
Cyber attacks are constantly evolving and becoming more frequent, where a combination of technological advancements, financial motivation, advanced evasion techniques and targeted attacks contribute to increasingly sophisticated malware. Consequently, the field of Artificial Intelligence (AI) for malware detection is a highly active area of research, but the practical implementation of AI models in production environments is advancing at a slower pace. The performance of an AI model in accurately classifying novel malware is fundamentally contingent upon the quality of the features utilized du
APA, Harvard, Vancouver, ISO, and other styles
27

Ali-Gombe, Aisha Ibrahim. "Malware Analysis and Privacy Policy Enforcement Techniques for Android Applications." ScholarWorks@UNO, 2017. http://scholarworks.uno.edu/td/2290.

Full text
Abstract:
The rapid increase in mobile malware and deployment of over-privileged applications over the years has been of great concern to the security community. Encroaching on user’s privacy, mobile applications (apps) increasingly exploit various sensitive data on mobile devices. The information gathered by these applications is sufficient to uniquely and accurately profile users and can cause tremendous personal and financial damage. On Android specifically, the security and privacy holes in the operating system and framework code has created a whole new dynamic for malware and privacy exploitation.
APA, Harvard, Vancouver, ISO, and other styles
28

Daniš, Daniel. "Detekce malware pomocí analýzy DNS provozu." Master's thesis, Vysoké učení technické v Brně. Fakulta informačních technologií, 2016. http://www.nusl.cz/ntk/nusl-255302.

Full text
Abstract:
This master thesis deals with the design and implementation of a tool for malware detection using DNS traffic analysis. Text of the thesis is divided into theoretical and practical part. In theoretical part the reader will be acknowledged with the domain of malware and botnet detection. Consequently, various options and methods of malware detection will be described. Practical part of the thesis contains description of malware detection tool architecture as well as key aspects of its implementation. Moreover, the emphasis is being placed on testing and experiments. The result of the thesis is
APA, Harvard, Vancouver, ISO, and other styles
29

Surovič, Marek. "Statická detekce malware nad LLVM IR." Master's thesis, Vysoké učení technické v Brně. Fakulta informačních technologií, 2016. http://www.nusl.cz/ntk/nusl-255427.

Full text
Abstract:
Tato práce se zabývá metodami pro behaviorální detekci malware, které využívají techniky formální analýzy a verifikace. Základem je odvozování stromových automatů z grafů závislostí systémových volání, které jsou získány pomocí statické analýzy LLVM IR. V rámci práce je implementován prototyp detektoru, který využívá překladačovou infrastrukturu LLVM. Pro experimentální ověření detektoru je použit překladač jazyka C/C++, který je schopen generovat mutace malware za pomoci obfuskujících transformací. Výsledky předběžných experimentů a případná budoucí rozšíření detektoru jsou diskutovány v závě
APA, Harvard, Vancouver, ISO, and other styles
30

Kelkar, Soham P. "Detecting Information Leakage in Android Malware Using Static Taint Analysis." Wright State University / OhioLINK, 2017. http://rave.ohiolink.edu/etdc/view?acc_num=wright1514202750763563.

Full text
APA, Harvard, Vancouver, ISO, and other styles
31

Theerthagiri, Dinesh. "Reversing Malware : A detection intelligence with in-depth security analysis." Thesis, Linköping University, Department of Electrical Engineering, 2009. http://urn.kb.se/resolve?urn=urn:nbn:se:liu:diva-52058.

Full text
Abstract:
<p>More money nowadays moves online and it is very understandable that criminals want to make more money online aswell, because these days’ banks don’t have large sums of money in their cash box. Since there are many other internalrisks involved in robbing a bank, criminals have found many other ways to commit crimes and much lower risMore money nowadays moves online and it is very understandable that criminals want to make more money online as well, because these days’ banks don’t have large sums of money in their cash box. Since there are many other internal risks involved in robbing a bank,
APA, Harvard, Vancouver, ISO, and other styles
32

Haffejee, Jameel. "An analysis of malware evasion techniques against modern AV engines." Thesis, Rhodes University, 2015. http://hdl.handle.net/10962/5821.

Full text
Abstract:
This research empirically tested the response of antivirus applications to binaries that use virus-like evasion techniques. In order to achieve this, a number of binaries are processed using a number of evasion methods and are then deployed against several antivirus engines. The research also documents the process of setting up an environment for testing antivirus engines, including building the evasion techniques used in the tests. The results of the empirical tests illustrate that an attacker can evade multiple antivirus engines without much effort using well-known evasion techniques. Furthe
APA, Harvard, Vancouver, ISO, and other styles
33

Xu, Dan. "Analysis of mobile banking malware on the Android operating system." Thesis, Federation University Australia, 2017. http://researchonline.federation.edu.au/vital/access/HandleResolver/1959.17/162600.

Full text
Abstract:
The Android platform is the fastest growing smartphone operating system to date. Consequently, malware on Android OS has been increasing at an alarming rate. Similar to Windows-based malware, Android malware also have different families which are responsible for different malicious activities. In this thesis, we focused on one particular group of Android malware which is designed to target banks and financial institutions. These banking malware use different techniques to attack bank clients and banking servers. A coherent framework to analyse the behaviour of these malware needs to be develop
APA, Harvard, Vancouver, ISO, and other styles
34

Quesinberry, Malora. "An Analysis of Faculty and Staff's Identification of Malware Threats." Digital Commons @ East Tennessee State University, 2016. https://dc.etsu.edu/etd/3088.

Full text
Abstract:
This document presents findings related to faculty and staff member’s ability to identify malware threats. This study involved discovering the most common incidents of malware threats to higher education systems. From this research, eight categories of malware were identified to be the most common threats to higher education systems. This document also describes the impact of malware intrusions on higher education systems to emphasis the importance of recognizing malware threats. Faculty and staff members at a midsize southeastern university were presented with realistic scenarios to determine
APA, Harvard, Vancouver, ISO, and other styles
35

Leslous, Mourad. "Highlight and execute suspicious paths in Android malware." Thesis, Rennes 1, 2018. http://www.theses.fr/2018REN1S090/document.

Full text
Abstract:
Les smartphones sont devenus omniprésents dans notre vie quotidienne à cause des options qu'ils proposent. Aujourd'hui, Android est installé sur plus de 80% des smartphones. Les applications mobiles recueillent une grande quantité d'informations sur l'utilisateur. Par conséquent, Android est devenu une cible préférée des cybercriminels. Comprendre le fonctionnement des malwares et comment les détecter est devenu un défi de recherche important. Les malwares Android tentent souvent d'échapper à l'analyse statique en utilisant des techniques telles que l'obfuscation et le chargement dynamique du
APA, Harvard, Vancouver, ISO, and other styles
36

Fernandes, Filho Dario Simões 1986. "BehEMOT = um sistema híbrido de análise de malware." [s.n.], 2011. http://repositorio.unicamp.br/jspui/handle/REPOSIP/275726.

Full text
Abstract:
Orientador: Paulo Lício de Geus<br>Dissertação (mestrado) - Universidade Estadual de Campinas, Instituto de Computação<br>Made available in DSpace on 2018-08-19T09:53:52Z (GMT). No. of bitstreams: 1 FernandesFilho_DarioSimoes_M.pdf: 1173947 bytes, checksum: 5ea6ffc7c1319403f1247259b7f910a5 (MD5) Previous issue date: 2011<br>Resumo: O aumento no número de operações financeiras ocorrendo na Internet impulsionou o crescimento nos ataques a usuários conectados. Estes ataques normalmente são feitos com o uso de malware, software que realiza ações maliciosas na máquina do usuário, tais como interc
APA, Harvard, Vancouver, ISO, and other styles
37

Vermeulen, Japie. "An analysis of fusing advanced malware email protection logs, malware intelligence and active directory attributes as an instrument for threat intelligence." Thesis, Rhodes University, 2018. http://hdl.handle.net/10962/63922.

Full text
Abstract:
After more than four decades email is still the most widely used electronic communication medium today. This electronic communication medium has evolved into an electronic weapon of choice for cyber criminals ranging from the novice to the elite. As cyber criminals evolve with tools, tactics and procedures, so too are technology vendors coming forward with a variety of advanced malware protection systems. However, even if an organization adopts such a system, there is still the daily challenge of interpreting the log data and understanding the type of malicious email attack, including who the
APA, Harvard, Vancouver, ISO, and other styles
38

Pektaş, Abdurrahman. "Behavior based malware classification using online machine learning." Thesis, Université Grenoble Alpes (ComUE), 2015. http://www.theses.fr/2015GREAM065/document.

Full text
Abstract:
Les malwares, autrement dit programmes malicieux ont grandement évolué ces derniers temps et sont devenus une menace majeure pour les utilisateurs grand public, les entreprises et même le gouvernement. Malgré la présence et l'utilisation intensive de divers outils anti-malwares comme les anti-virus, systèmes de détection d'intrusions, pare-feux etc ; les concepteurs de malwares peuvent significativement contourner ses protections en utilisant les techniques d'offuscation. Afin de limiter ces problèmes, les chercheurs spécialisés dans les malwares ont proposé différentes approches comme l'explo
APA, Harvard, Vancouver, ISO, and other styles
39

Xuan, Chaoting. "Countering kernel malware in virtual execution environments." Diss., Atlanta, Ga. : Georgia Institute of Technology, 2009. http://hdl.handle.net/1853/31718.

Full text
Abstract:
Thesis (Ph.D)--Electrical and Computer Engineering, Georgia Institute of Technology, 2010.<br>Committee Chair: Copeland A. John; Committee Member: Alessandro Orso; Committee Member: Douglas M. Blough; Committee Member: George F. Riley; Committee Member: Raheem A. Beyah. Part of the SMARTech Electronic Thesis and Dissertation Collection.
APA, Harvard, Vancouver, ISO, and other styles
40

Wüchner, Tobias [Verfasser]. "Behavior-based Malware Detection with Quantitative Data Flow Analysis / Tobias Wüchner." Berlin : epubli, 2016. http://d-nb.info/1120172470/34.

Full text
APA, Harvard, Vancouver, ISO, and other styles
41

Regard, Viktor. "Studying the effectiveness of dynamic analysis for fingerprinting Android malware behavior." Thesis, Linköpings universitet, Databas och informationsteknik, 2019. http://urn.kb.se/resolve?urn=urn:nbn:se:liu:diva-163090.

Full text
Abstract:
Android is the second most targeted operating system for malware authors and to counter the development of Android malware, more knowledge about their behavior is needed. There are mainly two approaches to analyze Android malware, namely static and dynamic analysis. Recently in 2017, a study and well labeled dataset, named AMD (Android Malware Dataset), consisting of over 24,000 malware samples was released. It is divided into 135 varieties based on similar malicious behavior, retrieved through static analysis of the file classes.dex in the APK of each malware, whereas the labeled features wer
APA, Harvard, Vancouver, ISO, and other styles
42

AlMarri, Saeed. "A structured approach to malware detection and analysis in digital forensics investigation." Thesis, University of Bedfordshire, 2017. http://hdl.handle.net/10547/622529.

Full text
Abstract:
Within the World Wide Web (WWW), malware is considered one of the most serious threats to system security with complex system issues caused by malware and spam. Networks and systems can be accessed and compromised by various types of malware, such as viruses, worms, Trojans, botnet and rootkits, which compromise systems through coordinated attacks. Malware often uses anti-forensic techniques to avoid detection and investigation. Moreover, the results of investigating such attacks are often ineffective and can create barriers for obtaining clear evidence due to the lack of sufficient tools and
APA, Harvard, Vancouver, ISO, and other styles
43

Brand, Murray. "Analysis avoidance techniques of malicious software." Thesis, Edith Cowan University, Research Online, Perth, Western Australia, 2010. https://ro.ecu.edu.au/theses/138.

Full text
Abstract:
Anti Virus (AV) software generally employs signature matching and heuristics to detect the presence of malicious software (malware). The generation of signatures and determination of heuristics is dependent upon an AV analyst having successfully determined the nature of the malware, not only for recognition purposes, but also for the determination of infected files and startup mechanisms that need to be removed as part of the disinfection process. If a specimen of malware has not been previously extensively analyzed, it is unlikely to be detected by AV software. In addition, malware is becomin
APA, Harvard, Vancouver, ISO, and other styles
44

Eads, Joshua Michael. "EtherAnnotate: a transparent malware analysis tool for integrating dynamic and static examination." Diss., Rolla, Mo. : Missouri University of Science and Technology, 2010. http://scholarsmine.mst.edu/thesis/pdf/Eads_09007dcc807a2d75.pdf.

Full text
Abstract:
Thesis (M.S.)--Missouri University of Science and Technology, 2010.<br>Vita. The entire thesis text is included in file. Title from title screen of thesis/dissertation PDF file (viewed May 4, 2010) Includes bibliographical references (p. 65-68).
APA, Harvard, Vancouver, ISO, and other styles
45

Forrester, Jock Ingram. "An exploration into the use of webinjects by financial malware." Thesis, Rhodes University, 2014. http://hdl.handle.net/10962/d1012079.

Full text
Abstract:
As the number of computing devices connected to the Internet increases and the Internet itself becomes more pervasive, so does the opportunity for criminals to use these devices in cybercrimes. Supporting the increase in cybercrime is the growth and maturity of the digital underground economy with strong links to its more visible and physical counterpart. The digital underground economy provides software and related services to equip the entrepreneurial cybercriminal with the appropriate skills and required tools. Financial malware, particularly the capability for injection of code into web br
APA, Harvard, Vancouver, ISO, and other styles
46

Andriatsimandefitra, Ratsisahanana Radoniaina. "Caractérisation et détection de malware Android basées sur les flux d'information." Thesis, Supélec, 2014. http://www.theses.fr/2014SUPL0025/document.

Full text
Abstract:
Les flux d’information sont des transferts d’information entre les objets d’un environnement donné. À l’échelle du système, pour toute information appartenant à une application donnée, les flux impliquant cette information décrivent comment l’application propage ses données dans le système et l’ensemble de ces flux peut ainsi être considéré comme un profil comportemental de l’application. À cause du nombre croissant d’applications malveillantes, il est devenu nécessaire d’explorer des nouvelles techniques permettant de faciliter voir automatiser l’analyse et la détection de malware. Dans cette
APA, Harvard, Vancouver, ISO, and other styles
47

Tsai, Hung-Shiuan, and 蔡閎亘. "Concise Analysis of Malware Behavior." Thesis, 2012. http://ndltd.ncl.edu.tw/handle/08897330239189878421.

Full text
Abstract:
碩士<br>國立中山大學<br>資訊管理學系研究所<br>100<br>In recent years the popularity of the internet, the network not only providing information to the general users to browse the contents of the site, but also has some network service like e-mail, e-commerce, and social networks. Although these online services are convenient for general users, also provide the possible hackers to abuse these services through the internet to spread malware. As the number of malware is increasing very fast, in order to understand the behavior of malware better, in the research we create a malware analysis environment, after the
APA, Harvard, Vancouver, ISO, and other styles
48

Tien, Wei-An, and 田偉安. "Malware Classification via n-gram Analysis." Thesis, 2016. http://ndltd.ncl.edu.tw/handle/32992154303572368533.

Full text
Abstract:
碩士<br>元智大學<br>資訊工程學系<br>104<br>This thesis aims at developing an efficient automatic malware classification system based on static analysis. We collected 21,746 malware samples from Microsoft Malware Classification Challenge (BIG 2015). Each sample contains binary code and assembly code. To build up our classification system, we use n-gram as a means to capture malware characteristics. More specifically, malware features include Dynamic Link Library (DLL), Function Calls, Assembly code, Binary code. Then, information gain is used to select distinguishing features. Our proposed system is able t
APA, Harvard, Vancouver, ISO, and other styles
49

Sartea, Riccardo. "Intelligent Agents for Active Malware Analysis." Doctoral thesis, 2020. http://hdl.handle.net/11562/1017764.

Full text
Abstract:
The main contribution of this thesis is to give a novel perspective on Active Malware Analysis modeled as a decision making process between intelligent agents. We propose solutions aimed at extracting the behaviors of malware agents with advanced Artificial Intelligence techniques. In particular, we devise novel action selection strategies for the analyzer agents that allow to analyze malware by selecting sequences of triggering actions aimed at maximizing the information acquired. The goal is to create informative models representing the behaviors of the malware agents observed while interact
APA, Harvard, Vancouver, ISO, and other styles
50

Wu, Chun-chih, and 吳濬志. "Malware Detection Based on Dynamic Behavior Analysis." Thesis, 2012. http://ndltd.ncl.edu.tw/handle/n9898x.

Full text
Abstract:
碩士<br>國立臺灣科技大學<br>資訊工程系<br>100<br>Malware detection has been one of the most important research topics since the time we start to use computers and the situation is expected to continue for years to come. In recent years, malware evolves into different forms with differ- ent intrusion intentions and the newly developed technologies like virtualization and cloud computing give a new aspect of malware detection. The basic cate- gorization of malware detection consists of static analysis and dynamic analysis. Both has different aspects and effectiveness: the static analysis can be done of- fline,
APA, Harvard, Vancouver, ISO, and other styles
We offer discounts on all premium plans for authors whose works are included in thematic literature selections. Contact us to get a unique promo code!