To see the other types of publications on this topic, follow the link: Malware recognition.

Journal articles on the topic 'Malware recognition'

Create a spot-on reference in APA, MLA, Chicago, Harvard, and other styles

Select a source type:

Consult the top 50 journal articles for your research on the topic 'Malware recognition.'

Next to every source in the list of references, there is an 'Add to bibliography' button. Press on it, and we will generate automatically the bibliographic reference to the chosen work in the citation style you need: APA, MLA, Harvard, Chicago, Vancouver, etc.

You can also download the full text of the academic publication as pdf and read online its abstract whenever available in the metadata.

Browse journal articles on a wide variety of disciplines and organise your bibliography correctly.

1

Ibrahim, Laheeb M., Maisirreem Atheeed Kamal, and AbdulSattar A. Al-Alusi. "Hancitor malware recognition using swarm intelligent technique." Computer Science and Information Technologies 2, no. 3 (2020): 103–12. http://dx.doi.org/10.11591/csit.v2i3.p103-112.

Full text
Abstract:
Malware is a global risk rife designed to destroy computer systems without the owner's knowledge. It is still regarded as the most popular threat that attacks computer systems. Early recognition of unknown malware remains a problem. Swarm Intelligence (SI), usually customer societies, communicate locally with their domain and with each other. Clients use very simple rules of behavior and the interactions between them lead to smart appearance, noticeable, individual behavior and optimized solution of problem and SI has been successfully applied in many fields, especially for malware ion tasks.
APA, Harvard, Vancouver, ISO, and other styles
2

Laheeb M. Ibrahim, Maisirreem Atheeed Kamal, and AbdulSattar A. Al-Alusi. "Hancitor malware recognition using swarm intelligent technique." Computer Science and Information Technologies 2, no. 3 (2021): 103–12. http://dx.doi.org/10.11591/csit.v2i3.pp103-112.

Full text
Abstract:
Malware is a global risk rife designed to destroy computer systems without the owner's knowledge. It is still regarded as the most popular threat that attacks computer systems. Early recognition of unknown malware remains a problem. swarm intelligence (SI), usually customer societies, communicate locally with their domain and with each other. Clients use very simple rules of behavior and the interactions between them lead to smart appearance, noticeable, individual behavior and optimized solution of problem and SI has been successfully applied in many fields, especially for malware ion tasks.
APA, Harvard, Vancouver, ISO, and other styles
3

Laheeb, M. Ibrahim, Atheeed Kamal Maisirreem, and A. Al-Alusi AbdulSattar. "Hancitor malware recognition using swarm intelligent technique." Computer Science and Information Technologies 2, no. 3 (2021): 103–12. https://doi.org/10.11591/csit.v2i3.p103-112.

Full text
Abstract:
Malware is a global risk rife designed to destroy computer systems without the owner's knowledge. It is still regarded as the most popular threat that attacks computer systems. Early recognition of unknown malware remains a problem. swarm intelligence (SI), usually customer societies, communicate locally with their domain and with each other. Clients use very simple rules of behavior and the interactions between them lead to smart appearance, noticeable, individual behavior and optimized solution of problem and SI has been successfully applied in many fields, especially for malware ion tas
APA, Harvard, Vancouver, ISO, and other styles
4

Mamoona Rafique Khan, Rana Muhammad Nadeem, Sadia Latif, and Rabia Tariq. "AN INVESTIGATION INTO THE APPLICATION OF DEEP CONVOLUTIONAL NEURAL NETWORKS FOR MALWARE DETECTION." Kashf Journal of Multidisciplinary Research 2, no. 04 (2025): 216–34. https://doi.org/10.71146/kjmr409.

Full text
Abstract:
Cyber security is facing a huge threat from malwares motivator and their mass production due to its mutation factors, which results in enormous production of these binaries in short time. Moreover, the domain of malicious intents is also progressing with the increase of compute intensive resources. To detect and highlight these malicious binaries, classification plays a vital rule in listing these malwares as malware by nominating interesting features and trends among them. In this situation, we investigated the application of transfer learning using the EfficientNetV2 architecture for automat
APA, Harvard, Vancouver, ISO, and other styles
5

Syam, Gopi, Susan Jacob Evelyn, John Joel, Rajeev Raynell, and Alex Steve. "Malware Classification using Image Analysis." International Journal on Emerging Research Areas (IJERA) 05, no. 01 (2025): 178–82. https://doi.org/10.5281/zenodo.15289798.

Full text
Abstract:
Abstract—Malware detection and classification have evolved significantly with the integration of pattern recognition and image classification techniques. A pioneering study by Nataraj et al. (2011) [1] demonstrated that malware binaries could be visualized as grayscale images, revealing structural and textural similarities among malware families. Inspired by this approach, this research explores the effectiveness of deep learning-based architectures, specifically the hybrid CoatNet model, in improving malware classification accuracy. Using the MalImg dataset, we investigate the performan
APA, Harvard, Vancouver, ISO, and other styles
6

Prof. C. Ranjeeth Kumar. "Malware Detection Using Remedimorbus Application." International Journal of New Practices in Management and Engineering 9, no. 01 (2020): 08–15. http://dx.doi.org/10.17762/ijnpme.v9i01.82.

Full text
Abstract:
As a huge number of new malware tests rise each day, traditional malware recognition strategies are not sufficient. Static examination strategies, for example, report signature, fail to recognize obscure projects. Dynamic examination techniques have low execution and over the top bogus positive charge. A discovery method that could adjust to the quickly changing malware condition is required. The paper introduced a spic and span malware identification approach the utilization of machine picking up information on. This paper proposes an answer where some of the gadget contemplating calculations
APA, Harvard, Vancouver, ISO, and other styles
7

Jing Li, Jing Li, and Xueping Luo Jing Li. "Malware Family Classification Based on Vision Transformer." 電腦學刊 34, no. 1 (2023): 087–99. http://dx.doi.org/10.53106/199115992023023401007.

Full text
Abstract:
<p>Cybersecurity worries intensify as Big Data, the Internet of Things, and 5G technologies develop. Based on code reuse technologies, malware creators are producing new malware quickly, and new malware is continually endangering the effectiveness of existing detection methods. We propose a vision transformer-based approach for malware picture identification because, in contrast to CNN, Transformer’s self-attentive process is not constrained by local interactions and can simultaneously compute long-range mine relationships. We use ViT-B/16 weights pre-trained on the ImageNet21k dataset t
APA, Harvard, Vancouver, ISO, and other styles
8

Bruno, L. Sena Guilherme C. Paternezi Rhian Bottura Vinicius de Carvalho Bastos, Marise Miranda Dra, Americo Talarico Dr, and Domingos Sanches Esp. "WannaCry Malware Detection Using Bayesian Network Modeling." Sptech World Journal Vol 3, Edition 003 (2023): 21. https://doi.org/10.5281/zenodo.10511602.

Full text
Abstract:
In recent years, the increasing number of cyberattacks targeting organizations of various sizes and industries has led companies to allocate significant portions of their budgets to the Information Security sector, with the objective of preventing and mitigating these attacks and thus reducing the potential financial losses associated with them. Various defense mechanisms and security practices can be applied at different layers of business infrastructure, and one of those practices is related to the concept of Cyber Threat Intelligence (CTI). The purpose of a CTI application is to acquire val
APA, Harvard, Vancouver, ISO, and other styles
9

Dube, Thomas E., Richard A. Raines, Michael R. Grimaila, Kenneth W. Bauer, and Steven K. Rogers. "Malware Target Recognition of Unknown Threats." IEEE Systems Journal 7, no. 3 (2013): 467–77. http://dx.doi.org/10.1109/jsyst.2012.2221913.

Full text
APA, Harvard, Vancouver, ISO, and other styles
10

Urzay, Iñaki. "Collective intelligence approaches to malware recognition." Network Security 2008, no. 5 (2008): 14–16. http://dx.doi.org/10.1016/s1353-4858(08)70065-5.

Full text
APA, Harvard, Vancouver, ISO, and other styles
11

Dube, T., R. Raines, G. Peterson, K. Bauer, M. Grimaila, and S. Rogers. "Malware target recognition via static heuristics." Computers & Security 31, no. 1 (2012): 137–47. http://dx.doi.org/10.1016/j.cose.2011.09.002.

Full text
APA, Harvard, Vancouver, ISO, and other styles
12

Chethana, S. Patil, Bhagyashree Malipatil, A. Patil Mamata, Mamata, and Manali. "Malware Recognition Based on Semantic Behaviors Using Machine Learning Techniques." INTERNATIONAL JOURNAL OF ADVANCED AND APPLIED SCIENCES 1, no. 3 (2023): 40–49. https://doi.org/10.5281/zenodo.8105359.

Full text
Abstract:
A tremendous number of malicious programs have posed severe and evolving security threats to operating systems and the Internet. Driven by the substantial profits behind cybercrimes, the amount of new variants of malware has experienced unprecedented growth. Malware refers to any software accessing or being installed in a system without the authorization of administrators. Various malware has been widely used for cyber-criminals to accomplish their evil intentions and goals. To combat the increasing amount and reduce the threat of malicious programs, a novel deep learning framework, which uses
APA, Harvard, Vancouver, ISO, and other styles
13

Makandar, Aziz, and Anita Patrot. "Wavelet Statistical Feature based Malware Class Recognition and Classification using Supervised Learning Classifier." Oriental journal of computer science and technology 10, no. 2 (2017): 400–406. http://dx.doi.org/10.13005/ojcst/10.02.20.

Full text
Abstract:
Malware is a malicious instructions which may harm to the unauthorized private access through internet. The types of malware are incresing day to day life, it is a challenging task for the antivius vendors to predict and caught on access time. This paper aims to design an automated analysis system for malware classes based on the features extracted by Discrete Wavelet Transformation (DWT) and then by applying four level decomposition of malware. The proposed system works in three stages, pre-processing, feature extraction and classification. In preprocessing, input image is normalized in to 25
APA, Harvard, Vancouver, ISO, and other styles
14

Ben Ayed, Ahmed. "Permission Request Pattern Recognition in Android Malware Applications." International Journal of Strategic Information Technology and Applications 8, no. 1 (2017): 37–49. http://dx.doi.org/10.4018/ijsita.2017010103.

Full text
Abstract:
This article discusses that smartphone systems have known a huge evolution in terms of their capacities and functionalities. Therefore, they are used extensively for professional and personal work. Since smartphones became popular, cybercriminals and Malware developers have shown an extensive interest in the smartphone's system. Therefore, the protection of these devices is very important. Since Malware has to be granted some permissions to achieve its goals, the author believes those permissions could be a useful characteristic in helping detect malicious applications. However, the usefulness
APA, Harvard, Vancouver, ISO, and other styles
15

Malik, Shairoze. "The Machine Learning in Malware Detection." International Journal for Electronic Crime Investigation 5, no. 3 (2022): 29–36. http://dx.doi.org/10.54692/ijeci.2022.050387.

Full text
Abstract:
Malware has become one of the biggest cyberthreats today with the rapid growth of the Internet. Malware can be referred to as any program that performs malicious acts, including data theft, espionage, etc. In a world of growing technology, protection should also increase at the same time. Machine learning has played a significant role in operating systems over the years. Cybersecurity is capable of using machine learning to boost organizations’detection of malware, triage, breach recognition and security alert. Machine learning will significantly change the cyber security climate. New techniqu
APA, Harvard, Vancouver, ISO, and other styles
16

Li, Xue, Jinlong Fei, Jiangtao Xie, et al. "Open Set Recognition for Malware Traffic via Predictive Uncertainty." Electronics 12, no. 2 (2023): 323. http://dx.doi.org/10.3390/electronics12020323.

Full text
Abstract:
Existing machine learning-based malware traffic recognition techniques can effectively detect abnormal behaviors in the network. However, almost all of them focus on a closed-set scenario in which the data used for training and testing come from the same label space. Since sophisticated malware and advanced persistent threats are evolving, it is impossible to exhaust all attacks to train a complete recognition model under the existing technical conditions. Therefore, recognition in the real network is an open-set problem, i.e., the recognition system should identify unknown and unseen attacks
APA, Harvard, Vancouver, ISO, and other styles
17

Maulana, Reza, Deris Stiawan, and Rahmat Budiarto. "Detection of android malware with deep learning method using convolutional neural network model." Computer Science and Information Technologies 6, no. 1 (2025): 68–79. https://doi.org/10.11591/csit.v6i1.p68-79.

Full text
Abstract:
Android malware is an application that targets Android devices to steal crucial data, including money or confidential information from Android users. Recent years have seen a surge in research on Android malware, as its types continue to evolve, and cybersecurity requires periodic improvements. This research focuses on detecting Android malware attack patterns using deep learning and convolutional neural network (CNN) models, which classify and detect malware attack patterns on Android devices into two categories: malware and non-malware. This research contributes to understanding how effectiv
APA, Harvard, Vancouver, ISO, and other styles
18

M Nithish Kumar and K.Samson Paul. "ANDROID MALWARE DETECTION THROUGH INTELLIGENT PATTERN RECOGNITION USING DEEP LEARNING AND EQUILIBRIUM OPTIMIZATION." International Journal of Engineering Research and Science & Technology 21, no. 2 (2025): 432–48. https://doi.org/10.62643/ijerst.2025.v21.i2.pp432-448.

Full text
Abstract:
By precisely identifying malicious software using cutting-edge machine learning techniques, the project "Malware Analysis and Detection Using Machine Learning Algorithm" seeks to improve cyber-security measures. The project, which was created in Python, uses HTML, CSS, and JavaScript to create a responsive and interactive frontend interface and the Flask web framework for backend functions. The Extra Tree Classifier and Logistic Regression are two machine learning models that are essential to this project. With 97.42% training accuracy and 97.23% testing accuracy, the Extra Tree Classifier mod
APA, Harvard, Vancouver, ISO, and other styles
19

Anand Sharma, Sunita Choudhary,. "Comparison study of Machine Learning Algorithm and Data Science based Machine Learning Algorithm Malware Detection." Mathematical Statistician and Engineering Applications 71, no. 3s (2022): 01–07. http://dx.doi.org/10.17762/msea.v71i3s.2.

Full text
Abstract:
With quick development and advancement of the web, malware is one of major advanced perils these days. Hence, malware discovery is a significant component in the security of PC frameworks. These days, assailants by and large plan polymeric malware, it is typically a kind of malware that ceaselessly changes its unmistakable component to trick recognition strategies that utilizes run of the mill signature-based techniques. For that reason, the requirement for Machine Learning based identification emerges. In this work, we will acquire standard of conduct that might be accomplished through static
APA, Harvard, Vancouver, ISO, and other styles
20

Suresh, Tilak, Deepika M S, Dr Anandaraj SP, and Dr Poornima S. "Optimal Malware Detection for Android." INTERANTIONAL JOURNAL OF SCIENTIFIC RESEARCH IN ENGINEERING AND MANAGEMENT 08, no. 08 (2024): 1–13. http://dx.doi.org/10.55041/ijsrem36908.

Full text
Abstract:
Abstract—The increasing prevalence of Android devices has led to a surge in malicious apps targeting the platform. We present an Automated Android Malware Detection system using an Optimal Ensemble Learning Approach to combat this. This system integrates machine learning algorithms like Random Forest, Gradient Boosting, and Convolutional Neural Networks to improve detection accuracy and efficiency. Our ensemble learning technique combines predictions from multiple models, and we introduce a novel feature selection method tailored for Android malware detection. Tested on a large dataset of malw
APA, Harvard, Vancouver, ISO, and other styles
21

Qian, Liping, and Lin Cong. "Channel Features and API Frequency-Based Transformer Model for Malware Identification." Sensors 24, no. 2 (2024): 580. http://dx.doi.org/10.3390/s24020580.

Full text
Abstract:
Malicious software (malware), in various forms and variants, continues to pose significant threats to user information security. Researchers have identified the effectiveness of utilizing API call sequences to identify malware. However, the evasion techniques employed by malware, such as obfuscation and complex API call sequences, challenge existing detection methods. This research addresses this issue by introducing CAFTrans, a novel transformer-based model for malware detection. We enhance the traditional transformer encoder with a one-dimensional channel attention module (1D-CAM) to improve
APA, Harvard, Vancouver, ISO, and other styles
22

P, Vijayalakshmi, and Karthika D. "A COMPARATIVE STUDY ON CYBER SECURITY THREATS DETECTION IN INTERNET OF THINGS." ICTACT Journal on Communication Technology 12, no. 2 (2021): 2418–27. http://dx.doi.org/10.21917/ijct.2021.0358.

Full text
Abstract:
Internet of Things (IoT) is an evolving digital technology, which is mainly meant to bridge physical and virtual world. New business model has been emerged because of people, objects, machines and Internet connectivity along with new interactions amid humanity and remaining world. IoT is considered as a gateway for cyber-attacks since various resources such as systems, applications, data storage, and services are connected through IoT that relentlessly provide services in the organization. IoT security is challenging factor due to prevailing software piracy and malware attacks presently. The e
APA, Harvard, Vancouver, ISO, and other styles
23

Cannarile, Angelo, Vincenzo Dentamaro, Stefano Galantucci, Andrea Iannacone, Donato Impedovo, and Giuseppe Pirlo. "Comparing Deep Learning and Shallow Learning Techniques for API Calls Malware Prediction: A Study." Applied Sciences 12, no. 3 (2022): 1645. http://dx.doi.org/10.3390/app12031645.

Full text
Abstract:
Recognition of malware is critical in cybersecurity as it allows for avoiding execution and the downloading of malware. One of the possible approaches is to analyze the executable’s Application Programming Interface (API) calls, which can be done using tools that work in sandboxes, such as Cuckoo or CAPEv2. This chain of calls can then be used to classify if the considered file is benign or malware. This work aims to compare six modern shallow learning and deep learning techniques based on tabular data, using two datasets of API calls containing malware and goodware, where the corresponding ch
APA, Harvard, Vancouver, ISO, and other styles
24

Patil, Vinay, Naveen Kumar M, Pawan Singh M, and Ashishika Singh. "Effectively Writing YARA Rules to Detect Malware." International Journal for Research in Applied Science and Engineering Technology 13, no. 1 (2025): 1265–73. https://doi.org/10.22214/ijraset.2025.66535.

Full text
Abstract:
Abstract: This research explores the effectiveness of writing YARA rules for the detection of malware, focusing on best practices and strategies to enhance their accuracy and efficiency. YARA, a tool widely used for identifying and classifying malware, relies on the creation of custom rules that match specific patterns within files or memory. This study examines various approaches to crafting robust YARA rules, including pattern recognition, rule optimization, and handling evasive techniques employed by malware. Through a series of experiments, we evaluate the performance of different rule-wri
APA, Harvard, Vancouver, ISO, and other styles
25

Davarasan, Aneesha, Joshua Samual, Kulothunkan Palansundram, and Aitizaz Ali. "A Comprehensive Review of Machine Learning Approaches for Android Malware Detection." Journal of Cyber Security and Risk Auditing 2024, no. 1 (2024): 39–60. https://doi.org/10.63180/jcsra.thestap.2024.1.5.

Full text
Abstract:
In today's digital age, smartphones have evolved beyond communication devices, becoming integral to various aspects of daily life. Android, as a leading mobile operating system, dominates the market due to its open-source nature and vast user base. However, this widespread adoption has made it a prime target for increasingly sophisticated malware attacks. Traditional malware detection methods, primarily reliant on signature recognition, have proven insufficient in countering these dynamic threats. This paper provides a detailed review of Android malware detection approaches leveraging machine
APA, Harvard, Vancouver, ISO, and other styles
26

Panduri, Bharathi, Madhurika Vummenthala, Spoorthi Jonnalagadda, Garwandha Ashwini, Naruvadi Nagamani, and Amanagati Akhila. "Dynamics and an efficient malware detection system using opcode sequence graph generation and ml algorithm." E3S Web of Conferences 184 (2020): 01009. http://dx.doi.org/10.1051/e3sconf/202018401009.

Full text
Abstract:
IoT(Internet of things), for the most part, comprises of the various scope of Internet-associated gadgets and hubs. In the context of military and defence systems (called as IoBT) these gadgets could be personnel wearable battle outfits, tracking devices, cameras, clinical gadgets etc., The integrity and safety of these devices are critical in mission success and it is of utmost importance to keep them secure. One of the typical ways of the attack on these gadgets is through the use of malware, whose aim could be to compromise the device and or breach the communications. Generally, these IoBT
APA, Harvard, Vancouver, ISO, and other styles
27

S, VIJAYALAKSHMI. "INTELLIGENCE THREAT ANALYSIS AND MALWARE DETECTION." International Scientific Journal of Engineering and Management 04, no. 04 (2025): 1–7. https://doi.org/10.55041/isjem02953.

Full text
Abstract:
Malware Detection entails the process of identifying and classifying malicious software (malware) that can potentially damage devices, networks, or data. It consists of signature-based detection, heuristic analysis, behavioral analysis, and even machine learning. There is great concern for the impact of malware on digital security due to the possibility of exposing sensitive information and damaging the system. The aim of this particular project is to develop an efficient malware detection system with advanced machine learning techniques, behavioral analysis, and signature-based detection. Cha
APA, Harvard, Vancouver, ISO, and other styles
28

Addanki, Sandhya Rani, Chintakrindi Jahnavi, Aaisani Amrutha, and Nagababu Pachhala. "Enhanced Malware Detection in Windows Applications Using Ensemble Learning Techniques." Journal of Engineering Research and Reports 27, no. 4 (2025): 94–100. https://doi.org/10.9734/jerr/2025/v27i41458.

Full text
Abstract:
In order to protect computer systems from attacks that compromise their functionality and security, malware detection is crucial. To protect computer systems from attacks that compromise their functionality and security, malware detection is crucial. The goal of malware detection is to identify and remove malicious software that compromises the availability, confidentiality, or integrity of computer systems. Detecting malware in applications is a dynamic area of cybersecurity. Efficiency and accuracy are essential. The purpose of this study is to use machine learning techniques to enhance appl
APA, Harvard, Vancouver, ISO, and other styles
29

Li, Haodong, Xiao Cheng, Guohan Zhang, Guosheng Xu, Guoai Xu, and Haoyu Wang. "Mitigating Emergent Malware Label Noise in DNN-Based Android Malware Detection." Proceedings of the ACM on Software Engineering 2, FSE (2025): 1136–59. https://doi.org/10.1145/3715769.

Full text
Abstract:
Learning-based Android malware detection has earned significant recognition across industry and academia, yet its effectiveness hinges on the accuracy of labeled training data. Manual labeling, being prohibitively expensive, has prompted the use of automated methods, such as leveraging anti-virus engines like VirusTotal, which unfortunately introduces mislabeling, aka "label noise". The state-of-the-art label noise reduction approach, MalWhiteout, can effectively reduce random label noise but underperforms in mitigating real-world emergent malware (EM) label noise stemming from newly emerging
APA, Harvard, Vancouver, ISO, and other styles
30

Wei, Chaoxian, Qiang Li, Dong Guo, and Xiangyu Meng. "Toward Identifying APT Malware through API System Calls." Security and Communication Networks 2021 (December 9, 2021): 1–14. http://dx.doi.org/10.1155/2021/8077220.

Full text
Abstract:
Self-developed malware was usually used by advanced persistent threat (APT) attackers to launch APT attacks. Therefore, we can enhance the understanding and cognition of APT attacks by comprehending the behavior of APT malware. Unfortunately, the current research cannot effectively explain the relationship between the recognition, detection, and defense of APT. The model of similar studies also lacks an explanation about it. To defend against APT attacks and inquire about the similarity of different APT attacks, this study proposes an APT malware classification method based on a combination of
APA, Harvard, Vancouver, ISO, and other styles
31

Bharathi, Lavanya, and Shanthi Chandrabose. "Machine Learning-Based Malware Software Detection Based on Adaptive Gradient Support Vector Regression." International Journal of Safety and Security Engineering 12, no. 1 (2022): 39–45. http://dx.doi.org/10.18280/ijsse.120105.

Full text
Abstract:
Malware Software detection is one of the key steps in developing the anti-malware software in computer systems. In the existing system, malware detection had been performed inefficiently with poor detection accuracy. The previous methods were not efficient enough to detect malware in terms of low efficiency, low overhead, and poor security. The proposed method uses the Machine learning approaches for Malware software detection based on the Adaptive Gradient Support Vector Regression (AGSVR) to overcome these issues. Initially, the pre-processing stage reduces the imbalanced data and missing va
APA, Harvard, Vancouver, ISO, and other styles
32

Frolov, Denys, and Andrii Matviychuk. "Conceptual approach to malware recognition based on machine learning techniques." Modeling and Information Systems in Economics, no. 102 (December 21, 2022): 184–202. http://dx.doi.org/10.33111/mise.102.15.

Full text
APA, Harvard, Vancouver, ISO, and other styles
33

Tuncer, Turker, Fatih Ertam, and Sengul Dogan. "Automated malware recognition method based on local neighborhood binary pattern." Multimedia Tools and Applications 79, no. 37-38 (2020): 27815–32. http://dx.doi.org/10.1007/s11042-020-09376-6.

Full text
APA, Harvard, Vancouver, ISO, and other styles
34

S. Girirajan. "A Deep Learning Approach for Android Malware Detection Using Mixed Bytecode Images and Attention-Based ResNet." Journal of Information Systems Engineering and Management 10, no. 2s (2024): 296–316. https://doi.org/10.52783/jisem.v10i2s.319.

Full text
Abstract:
In an era, where apps are on the rise and taking over almost everything we do on our devices, detecting Android malware becomes of utmost importance. This work proposes a deep learning framework that can overcome those constraints in signature-based detection while against new and ever evolving flavors of malware. This technique consists in converting an Android application bytecode, into set of images which represent dynamic (behaviour and structure) features the program. It is these images that will be are basis for applying complex image classification methods effectively to detect malware.
APA, Harvard, Vancouver, ISO, and other styles
35

Lohani, Anuj. "Static Heuristics Classifiers as Pre-Filter for Malware Target Recognition (MATR)." American Journal of Networks and Communications 4, no. 3 (2015): 44. http://dx.doi.org/10.11648/j.ajnc.20150403.14.

Full text
APA, Harvard, Vancouver, ISO, and other styles
36

Barr, Stanley J., Samuel J. Cardman, and David M. Martin. "A boosting ensemble for the recognition of code sharing in malware." Journal in Computer Virology 4, no. 4 (2008): 335–45. http://dx.doi.org/10.1007/s11416-008-0087-z.

Full text
APA, Harvard, Vancouver, ISO, and other styles
37

Kuk, Kristijan, Aleksandar Stanojević, Petar Čisar, et al. "Applications of Fuzzy Logic and Probabilistic Neural Networks in E-Service for Malware Detection." Axioms 13, no. 9 (2024): 624. http://dx.doi.org/10.3390/axioms13090624.

Full text
Abstract:
The key point in the process of agent-based management in e-service for malware detection (according to accuracy criteria) is a decision-making process. To determine the optimal e-service for malware detection, two concepts were investigated: Fuzzy Logic (FL) and Probabilistic Neural Networks (PNN). In this study, three evolutionary variants of fuzzy partitioning, including regular, hierarchical fuzzy partitioning, and k-means, were used to automatically process the design of the fuzzy partition. Also, this study demonstrates the application of a feature selection method to reduce the dimensio
APA, Harvard, Vancouver, ISO, and other styles
38

Yadav, Sonal. "A Survey on Ransomware Malware and Ransomware Detection Techniques." International Journal for Research in Applied Science and Engineering Technology 10, no. 1 (2022): 243–48. http://dx.doi.org/10.22214/ijraset.2022.39787.

Full text
Abstract:
Abstract: is a kind of malignant programming (malware) that takes steps to distribute or hinders admittance to information or a PC framework, for the most part by scrambling it, until the casualty pays a payoff expense to the assailant. As a rule, the payoff request accompanies a cutoff time. Assuming that the casualty doesn't pay on schedule, the information is gone perpetually or the payoff increments. Presently days and assailants executed new strategies for effective working of assault. In this paper, we center around ransomware network assaults and study of discovery procedures for delive
APA, Harvard, Vancouver, ISO, and other styles
39

Dinesha, H. A., and Devi Jayanthila. "Forensics: Cybercrime investigation analysis in social networks." i-manager's Journal on Data Science & Big Data Analytics 1, no. 2 (2023): 20. http://dx.doi.org/10.26634/jds.1.2.20377.

Full text
Abstract:
Cybercrime has emerged as a specialized domain, leveraging online communication networks with advanced specifications to identify cybercriminals through the application of cyber laws. Extensive research is underway to establish pertinent legal methodologies aimed at preventing and controlling cybercriminal activities. Over the past decade, considerable attention has been devoted to the compelling topics of malware and phishing detection, given the substantial damage inflicted upon internet users. Phishing website recognition represents recognizing these sites as potent tools for exploiting per
APA, Harvard, Vancouver, ISO, and other styles
40

Quist, Daniel A., and Lorie M. Liebrock. "Reversing Compiled Executables for Malware Analysis via Visualization." Information Visualization 10, no. 2 (2011): 117–26. http://dx.doi.org/10.1057/ivs.2010.11.

Full text
Abstract:
Reverse engineering-compiled executables is a task with a steep learning curve. It is complicated by the task of translating assembly into a series of abstractions that represent the overall flow of a program. Most of the steps involve finding interesting areas of an executable and determining their general functionality. This article presents a method using dynamic analysis of program execution to visually represent the general flow of a program. We use the Ether hypervisor framework to covertly monitor a program. The data are processed and presented for the reverse engineer. The VERA (Visual
APA, Harvard, Vancouver, ISO, and other styles
41

Lakshita, Varshney, and Amit Sharma Dr. "Safeguarding IoT: A Machine Learning Approach to Malware Detection." Career Point International Journal of Research (CPIJR) 4 (January 10, 2024): 84–97. https://doi.org/10.5281/zenodo.11291441.

Full text
Abstract:
IoT encompasses the interconnectivity of physical devices, embedded with software, sensors, and connectivity, enabling them to exchange data. This trend has given rise to a plethora of new applications across various sectors, including smart homes, healthcare, automotive, transportation, logistics, and environmental monitoring. ML algorithms are pivotal in analyzing this voluminous data, classifying, clustering, or regressing to identify patterns and make informed decisions in real-time. Over the past decade, machine learning has found extensive application in bioinformatics, speech recognitio
APA, Harvard, Vancouver, ISO, and other styles
42

Rajeev, Haritha, and Dr Midhun Chakkravarthy. "Detection of Malware using Phishing Alarm." Indian Journal of Artificial Intelligence and Neural Networking 3, no. 4 (2023): 1–4. http://dx.doi.org/10.54105/ijainn.a1077.124123.

Full text
Abstract:
Informal organizations have become one of the most well known stages for clients to connect with one another. Given the immensemeasure of touchy information accessible in informal community stages, client security assurance on interpersonal organizations has become one of the most dire examination issues. As a customary data taking procedure, phishing assaults actually work in their method for causing a ton of security infringement occurrences an aggressor sets up trick Web pages (professing to be a significant Website like an interpersonal organization gateway) to bait clients to enter their
APA, Harvard, Vancouver, ISO, and other styles
43

Haritha, Rajeev. "Detection of Malware using Phishing Alarm." Indian Journal of Artificial Intelligence and Neural Networking (IJAINN) 4, no. 1 (2023): 1–4. https://doi.org/10.54105/ijainn.A1077.124123.

Full text
Abstract:
<strong>Abstract:</strong> Informal organizations have become one of the most well known stages for clients to connect with one another. Given the immensemeasure of touchy information accessible in informal community stages, client security assurance on interpersonal organizations has become one of the most dire examination issues. As a customary data taking procedure, phishing assaults actually work in their method for causing a ton of security infringement occurrences an aggressor sets up trick Web pages (professing to be a significant Website like an interpersonal organization gateway) to b
APA, Harvard, Vancouver, ISO, and other styles
44

Palla, Tarun Ganesh, and Shahab Tayeb. "Intelligent Mirai Malware Detection for IoT Nodes." Electronics 10, no. 11 (2021): 1241. http://dx.doi.org/10.3390/electronics10111241.

Full text
Abstract:
The advancement in recent IoT devices has led to catastrophic attacks on the devices resulting in breaches in user privacy and exhausting resources of various organizations, so that users and organizations expend increased time and money. One such harmful malware is Mirai, which has created worldwide recognition by impacting the digital world. There are several ways to detect Mirai, but the Machine Learning approach has proved to be accurate and reliable in detecting malware. In this research, a novel-based approach of detecting Mirai using Machine Learning Algorithm is proposed and implemente
APA, Harvard, Vancouver, ISO, and other styles
45

Anđelić, Nikola, Sandi Baressi Šegota, and Zlatan Car. "Improvement of Malicious Software Detection Accuracy through Genetic Programming Symbolic Classifier with Application of Dataset Oversampling Techniques." Computers 12, no. 12 (2023): 242. http://dx.doi.org/10.3390/computers12120242.

Full text
Abstract:
Malware detection using hybrid features, combining binary and hexadecimal analysis with DLL calls, is crucial for leveraging the strengths of both static and dynamic analysis methods. Artificial intelligence (AI) enhances this process by enabling automated pattern recognition, anomaly detection, and continuous learning, allowing security systems to adapt to evolving threats and identify complex, polymorphic malware that may exhibit varied behaviors. This synergy of hybrid features with AI empowers malware detection systems to efficiently and proactively identify and respond to sophisticated cy
APA, Harvard, Vancouver, ISO, and other styles
46

Wang, Ping, Hao-Cyuan Li, Hsiao-Chung Lin, Wen-Hui Lin, and Nian-Zu Xie. "A Transductive Zero-Shot Learning Framework for Ransomware Detection Using Malware Knowledge Graphs." Information 16, no. 6 (2025): 458. https://doi.org/10.3390/info16060458.

Full text
Abstract:
Malware continues to evolve rapidly, posing significant challenges to network security. Traditional signature-based detection methods often struggle to cope with advanced evasion techniques such as polymorphism, metamorphism, encryption, and stealth, which are commonly employed by cybercriminals. As a result, these conventional approaches frequently fail to detect newly emerging malware variants in a timely manner. To address this limitation, Zero-Shot Learning (ZSL) has emerged as a promising alternative, offering improved classification capabilities for previously unseen malware samples. ZSL
APA, Harvard, Vancouver, ISO, and other styles
47

Cho, Young bok. "Malware classifier for dynamic deep learning algorithm." International Journal of Computational Vision and Robotics 11, no. 5 (2021): 486. http://dx.doi.org/10.1504/ijcvr.2021.10040486.

Full text
APA, Harvard, Vancouver, ISO, and other styles
48

Cho, Young bok. "Malware classifier for dynamic deep learning algorithm." International Journal of Computational Vision and Robotics 11, no. 5 (2021): 486. http://dx.doi.org/10.1504/ijcvr.2021.117577.

Full text
APA, Harvard, Vancouver, ISO, and other styles
49

Shi, Tongxin, Roy A. McCann, Ying Huang, Wei Wang, and Jun Kong. "Malware Detection for Internet of Things Using One-Class Classification." Sensors 24, no. 13 (2024): 4122. http://dx.doi.org/10.3390/s24134122.

Full text
Abstract:
The increasing usage of interconnected devices within the Internet of Things (IoT) and Industrial IoT (IIoT) has significantly enhanced efficiency and utility in both personal and industrial settings but also heightened cybersecurity vulnerabilities, particularly through IoT malware. This paper explores the use of one-class classification, a method of unsupervised learning, which is especially suitable for unlabeled data, dynamic environments, and malware detection, which is a form of anomaly detection. We introduce the TF-IDF method for transforming nominal features into numerical formats tha
APA, Harvard, Vancouver, ISO, and other styles
50

Zhang, Sanfeng, Jiahao Wu, Mengzhe Zhang, and Wang Yang. "Dynamic Malware Analysis Based on API Sequence Semantic Fusion." Applied Sciences 13, no. 11 (2023): 6526. http://dx.doi.org/10.3390/app13116526.

Full text
Abstract:
The existing dynamic malware detection methods based on API call sequences ignore the semantic information of functions. Simply mapping API to numerical values does not reflect whether a function has performed a query or modification operation, whether it is related to network communication, the file system, or other factors. Additionally, the detection performance is limited when the size of the API call sequence is too large. To address this issue, we propose Mal-ASSF, a novel malware detection model that fuses the semantic and sequence features of the API calls. The API2Vec embedding method
APA, Harvard, Vancouver, ISO, and other styles
We offer discounts on all premium plans for authors whose works are included in thematic literature selections. Contact us to get a unique promo code!