Dissertations / Theses on the topic 'Malware'
Create a spot-on reference in APA, MLA, Chicago, Harvard, and other styles
Consult the top 50 dissertations / theses for your research on the topic 'Malware.'
Next to every source in the list of references, there is an 'Add to bibliography' button. Press on it, and we will generate automatically the bibliographic reference to the chosen work in the citation style you need: APA, MLA, Harvard, Chicago, Vancouver, etc.
You can also download the full text of the academic publication as pdf and read online its abstract whenever available in the metadata.
Browse dissertations / theses on a wide variety of disciplines and organise your bibliography correctly.
Alzarooni, K. M. A. "Malware variant detection." Thesis, University College London (University of London), 2012. http://discovery.ucl.ac.uk/1347243/.
Full textKrál, Benjamin. "Forenzní analýza malware." Master's thesis, Vysoké učení technické v Brně. Fakulta informačních technologií, 2018. http://www.nusl.cz/ntk/nusl-385910.
Full textPark, Sean. "Neural malware detection." Thesis, Federation University Australia, 2019. http://researchonline.federation.edu.au/vital/access/HandleResolver/1959.17/173759.
Full textDoctor of Philosophy
Iqbal, Muhammad Shahid, and Muhammad Sohail. "Runtime Analysis of Malware." Thesis, Blekinge Tekniska Högskola, Sektionen för datavetenskap och kommunikation, 2011. http://urn.kb.se/resolve?urn=urn:nbn:se:bth-2930.
Full text+46 736 51 83 01
Carlin, Domhnall. "Dynamic analyses of malware." Thesis, Queen's University Belfast, 2018. https://ethos.bl.uk/OrderDetails.do?uin=uk.bl.ethos.766287.
Full textHuang, Alex Yangyang. "Towards robust malware detection." Thesis, Massachusetts Institute of Technology, 2018. http://hdl.handle.net/1721.1/119758.
Full textThis electronic version was submitted by the student author. The certified thesis is available in the Institute Archives and Special Collections.
Cataloged from student-submitted PDF version of thesis.
Includes bibliographical references (pages 45-48).
A central challenge of malware detection using machine learning methods is the presence of adversarial variants, small changes to detectable malware that allow it to evade a model (i.e. be classified as benign). We take inspiration from adversarial variant generation methods in the continuous-valued image domain to introduce methods for malware in the binary domain. We incorporate these methods in the training of hardened models towards the goal of robustness against adversarial variants. Additionally, we provide visualization tools for analysis of hardened models. Our tools illustrate the difference in loss behavior between models trained with different methods, the effect of adversarial learning on the loss landscape of a model, and the effect of adversarial learning on the decision map of a model. The adversarial learning framework and the visualization tools in combination allow for the creation and understanding of robust models.
by Alex Yangyang Huang.
M. Eng.
O'Kane, P. C. "Detection of obfuscated malware." Thesis, Queen's University Belfast, 2014. http://ethos.bl.uk/OrderDetails.do?uin=uk.bl.ethos.680235.
Full textКалайчев, Г. В. "Microsoft malware prediction competition." Thesis, ХНУРЕ, 2020. http://openarchive.nure.ua/handle/document/12127.
Full textKhoda, Mahbub. "Robust Mobile Malware Detection." Thesis, Federation University Australi, 2020. http://researchonline.federation.edu.au/vital/access/HandleResolver/1959.17/176412.
Full textDoctor of Philosophy
Cortellazzi, Jacopo. "Code transplantation for adversarial malware." Master's thesis, Alma Mater Studiorum - Università di Bologna, 2018. http://amslaurea.unibo.it/17288/.
Full textKinable, Joris. "Malware Detection Through Call Graphs." Thesis, Norwegian University of Science and Technology, Department of Telematics, 2010. http://urn.kb.se/resolve?urn=urn:nbn:no:ntnu:diva-10908.
Full textWedum, Petter Langeland. "Malware Analysis; : A Systematic Approach." Thesis, Norwegian University of Science and Technology, Department of Telematics, 2008. http://urn.kb.se/resolve?urn=urn:nbn:no:ntnu:diva-8948.
Full textAn almost incomprehensible amount of data and information is stored on millions and millions of computers worldwide. The computers, interconnected in local, national and international networks, use and share a high number of various software programs. Individuals, corporations, hospitals, communication networks, authorities among others are totally dependent on the reliability and accessibility of the data and information stored, and on the correct and predictable operation of the soft ware programs, the computers and the networks connecting them. Malware types have different objectives and apply different techniques, but they all compromise security in one way or another. To be able to defend against the threat imposed by malware we need to understand both how and why the malware exists. Malware is under constant development, exploiting new vulnerabilities, employing more advanced techniques, and finding new ways to compromise computer security. This document presents the nature of malware today and outlines some analytical techniques used by security experts. Furthermore, a process for analyzing malware samples with the goal of discovering the behaviour of the samples and techniques used by the samples is presented. A flowchart of malware analysis, with tools and procedures, is suggested. The analysis process is shown to be effective and to minimize the time consumption of manual malware analysis. An analysis is performed on two distinct malware samples, disclosing behaviour, location, encryption techniques, and other techniques employed by the samples. It is demonstrated that the two malware samples, both using advanced techniques, have different objectives and varying functionality. Although complex in behaviour, the malware samples show evidence of lacking programming skills with the malware designers, rendering the malware less effective than intended. Both samples are distributed in a packed form. The process of unpacking each of the samples is described together with an outlining of the unpacking process.
Santoro, Tiziano. "Automatic behavioural analysis of malware." Thesis, Linköpings universitet, Institutionen för datavetenskap, 2010. http://urn.kb.se/resolve?urn=urn:nbn:se:liu:diva-64103.
Full textZhu, Feng. "Integrity-Based Kernel Malware Detection." FIU Digital Commons, 2014. http://digitalcommons.fiu.edu/etd/1572.
Full textKlemperer, Peter Friedrich. "Efficient Hypervisor Based Malware Detection." Research Showcase @ CMU, 2014. http://repository.cmu.edu/dissertations/466.
Full textPaleari, R. "DEALING WITH NEXT-GENERATION MALWARE." Doctoral thesis, Università degli Studi di Milano, 2011. http://hdl.handle.net/2434/155496.
Full textSalevski, Paul M., and William R. Taff. "Malware mimics for network security assessment." Thesis, Monterey, California. Naval Postgraduate School, 2011. http://hdl.handle.net/10945/5749.
Full textFor computer network infiltration and defense training within the Defense, the use of Red Teams results in the most effective, realistic, and comprehensive training for network administrators. Our thesis is meant to mimic that highly trained adversary. We developed a framework that would exist in that operational network, that mimics the actions of that adversary or malware, that creates observable behaviors, and that is fully controllable and configurable. The framework is based upon a client-server relationship. The server is a Java multi-threaded server that issues commands to the Java client software on all of the hosts of the operational network. Our thesis proved that commands could be sent to those clients to generate scanning behavior that was observable on the network, that the clients would generate or cease their behavior within five seconds of the issuance of the command, and that the clients would return to a failsafe state if communication with the command and control server was lost. The framework that was created can be expanded to control more than twenty hosts. Furthermore, the software is extensible so that additional modules can be created for the client software to generate additional and more complex malware mimic behaviors.
Siddiqui, Muazzam. "DATA MINING METHODS FOR MALWARE DETECTION." Doctoral diss., University of Central Florida, 2008. http://digital.library.ucf.edu/cdm/ref/collection/ETD/id/2783.
Full textPh.D.
Other
Sciences
Modeling and Simulation PhD
Redfern, Cory. "Malware Recognition by Properties of Executables." ScholarWorks@UNO, 2009. http://scholarworks.uno.edu/td/1013.
Full textGrégio, André Ricardo Abed. "Malware Behavior = Comportamento de programas maliciosos." [s.n.], 2012. http://repositorio.unicamp.br/jspui/handle/REPOSIP/261000.
Full textTese (doutorado) - Universidade Estadual de Campinas, Faculdade de Engenharia Elétrica e de Computação
Made available in DSpace on 2018-08-21T16:40:48Z (GMT). No. of bitstreams: 1 Gregio_AndreRicardoAbed_D.pdf: 5158672 bytes, checksum: 12a24da95543bac78fd3f047f7415314 (MD5) Previous issue date: 2012
Resumo: Ataques envolvendo programas maliciosos (malware) s~ao a grande ameaça atual _a segurança de sistemas. Assim, a motivação desta tese _e estudar o comportamento de malware e como este pode ser utilizado para fins de defesa. O principal mecanismo utilizado para defesa contra malware _e o antivírus (AV). Embora seu propósito seja detectar (e remover) programas maliciosos de máquinas infectadas, os resultados desta detecção provêem, para usuários e analistas, informações insuficientes sobre o processo de infecção realizado pelo malware. Além disso, não há um padrão de esquema de nomenclatura para atribuir, de maneira consistente, nomes de identificação para exemplares de malware detectados, tornando difícil a sua classificação. De modo a prover um esquema de nomenclatura para malware e melhorar a qualidade dos resultados produzidos por sistemas de análise dinâmica de malware, propõe-se, nesta tese, uma taxonomia de malware com base nos comportamentos potencialmente perigosos observados durante vários anos de análise de exemplares encontrados em campo. A meta principal desta taxonomia _e ser clara, de simples manutenção e extensão, e englobar tipos gerais de malware (worms, bots, spyware). A taxonomia proposta introduz quatro classes e seus respectivos comportamentos de alto nível, os quais representam atividades potencialmente perigosas. Para avaliá-la, foram utilizados mais de 12 mil exemplares únicos de malware pertencentes a diferentes classes (atribuídas por antivírus). Outras contribuições provenientes desta tese incluem um breve histórico dos programas maliciosos e um levantamento das taxonomias que tratam de tipos específicos de malware; o desenvolvimento de um sistema de análise dinâmica para extrair pefis comportamentais de malware; a especializa- _c~ao da taxonomia para lidar com exemplares de malware que roubam informações (stealers), conhecidos como bankers, a implementação de ferramentas de visualização para interagir com traços de execução de malware e, finalmente, a introdução de uma técnica de agrupamento baseada nos valores escritos por malware na memória e nos registradores
Abstract: Attacks involving malicious software (malware) are the major current threats to systems security. The motivation behind this thesis is to study malware behavior with that purpose. The main mechanism used for defending against malware is the antivirus (AV) tool. Although the purpose of an AV is to detect (and remove) malicious programs from infected machines, this detection usually provides insufficient information for users and analysts regarding the malware infection process. Furthermore, there is no standard naming scheme for consistently labeling detected malware, making the malware classification process harder. To provide a meaningful naming scheme, as well as to improve the quality of results produced by dynamic analysis systems, we propose a malware taxonomy based on potentially dangerous behaviors observed during several years of analysis of malware found in the wild. The main goal of the taxonomy is, in addition to being simple to understand, extend and maintain, to embrace general types of malware (e.g., worms, bots, spyware). Our behavior-centric malware taxonomy introduces four classes and their respective high-level behaviors that represent potentially dangerous activities. We applied our taxonomy to more than 12 thousand unique malware samples from different classes (assigned by AV scanners) to show that it is useful to better understand malware infections and to aid in malware-related incident response procedures. Other contributions of our work are: a brief history of malware and a survey of taxonomies that address specific malware types; a dynamic analysis system to extract behavioral profiles from malware; specialization of our taxonomy to handle information stealers known as bankers; proposal of visualization tools to interact with malware execution traces and, finally, a clustering technique based on values that malware writes into memory or registers
Doutorado
Engenharia de Computação
Doutor em Engenharia Elétrica
Daniš, Daniel. "Detekce malware pomocí analýzy DNS provozu." Master's thesis, Vysoké učení technické v Brně. Fakulta informačních technologií, 2016. http://www.nusl.cz/ntk/nusl-255302.
Full textSurovič, Marek. "Statická detekce malware nad LLVM IR." Master's thesis, Vysoké učení technické v Brně. Fakulta informačních technologií, 2016. http://www.nusl.cz/ntk/nusl-255427.
Full textKim, Ye Kyung. "Framework for Analysis of Android Malware." University of Akron / OhioLINK, 2014. http://rave.ohiolink.edu/etdc/view?acc_num=akron1418252974.
Full textKarlsson, Oliver, and Erik Magnusson. "Malware: Det moderna hotet mot företag." Thesis, Högskolan i Halmstad, Akademin för informationsteknologi, 2021. http://urn.kb.se/resolve?urn=urn:nbn:se:hh:diva-44982.
Full textFraley, James B. "Improved Detection for Advanced Polymorphic Malware." NSUWorks, 2017. http://nsuworks.nova.edu/gscis_etd/1008.
Full textFawaz, Ali. "Hur skyddar man sig mot malware?" Thesis, Högskolan i Halmstad, Akademin för informationsteknologi, 2019. http://urn.kb.se/resolve?urn=urn:nbn:se:hh:diva-40192.
Full textConcepcion, Miranda Tomas Javier. "Profiling and Visualizing Android Malware Datasets." Electronic Thesis or Diss., CentraleSupélec, 2022. http://www.theses.fr/2022CSUP0005.
Full textMobile devices are ubiquitous: nowadays most people own a mobile telephone.Because of this, it is a target of interest for attackers.Researchers in malware analysis put their effort to recognize these types of programs before they are installed on a user device.To do this, they perform experiments to automatically detect malware, for example with machine learning, where they use sets of already known malware and goodware.Depending on their choice of datasets, the evaluation of the experiments can yield acceptable results, or outstanding but overestimated results.Consequently, datasets with malware and benign samples are important elements to consider when designing an experiment.This thesis presents, first, a method to evaluate the quality of datasets based on a statistical test that helps to compare a crafted dataset against a large set of applications such as markets.We show that historical datasets of the literature are of low quality, which justifies the need to create new up-to-date datasets.Second, we introduce an algorithm to update mixed datasets of malware/goodware of low quality in order to resemble a target dataset that cannot be used directly, \eg a market.We evaluate the updated mixed datasets using a machine learning algorithm and we show that the detection of malware in our up-to-date dataset becomes a more difficult problem to solve.Lastly, we introduce DaViz, a dataset visualization tool for exploring and comparing Android malware datasets, which enables researchers to visualize the biases in datasets of the literature, and obtain useful information from them
ZUPPELLI, MARCO. "Detection and Mitigation of Steganographic Malware." Doctoral thesis, Università degli studi di Genova, 2023. https://hdl.handle.net/11567/1105735.
Full textBurji, Supreeth Jagadish. "Reverse Engineering of a Malware : Eyeing the Future of Computer Security." Akron, OH : University of Akron, 2009. http://rave.ohiolink.edu/etdc/view?acc%5Fnum=akron1247447165.
Full text"August, 2009." Title from electronic thesis title page (viewed 11/11/2009) Advisor, Kathy J. Liszka; Faculty Readers, Timothy W. O'Neil, Wolfgang Pelz; Department Chair, Chien-Chung Chan; Dean of the College, Chand Midha; Dean of the Graduate School, George R. Newkome. Includes bibliographical references.
Black, Paul. "Techniques for the reverse engineering of banking malware." Thesis, Federation University of Australia, 2020. http://researchonline.federation.edu.au/vital/access/HandleResolver/1959.17/175276.
Full textDoctor of Philosophy
Schmall, Markus. "Classification and identification of malicious code based on heuristic techniques utilizing meta languages." [S.l. : s.n.], 2003. http://deposit.ddb.de/cgi-bin/dokserv?idn=968845746.
Full textXuan, Chaoting. "Countering kernel malware in virtual execution environments." Diss., Atlanta, Ga. : Georgia Institute of Technology, 2009. http://hdl.handle.net/1853/31718.
Full textCommittee Chair: Copeland A. John; Committee Member: Alessandro Orso; Committee Member: Douglas M. Blough; Committee Member: George F. Riley; Committee Member: Raheem A. Beyah. Part of the SMARTech Electronic Thesis and Dissertation Collection.
reddy, patlolla pradeep, and pasam raghava reddy. "Modeling The Spread Malware In Computer Networks." Thesis, Blekinge Tekniska Högskola, Sektionen för datavetenskap och kommunikation, 2009. http://urn.kb.se/resolve?urn=urn:nbn:se:bth-3373.
Full textZeeuwen, Kyle. "Optimizing re-evaluation of malware distribution networks." Thesis, University of British Columbia, 2011. http://hdl.handle.net/2429/37958.
Full textDenzel, Michael. "Malware tolerance : distributing trust over multiple devices." Thesis, University of Birmingham, 2018. http://etheses.bham.ac.uk//id/eprint/8422/.
Full textLoving, James Howard. "Enabling malware remediation in expanding home networks." Thesis, Massachusetts Institute of Technology, 2017. http://hdl.handle.net/1721.1/108839.
Full textThesis: S.M., Massachusetts Institute of Technology, Department of Electrical Engineering and Computer Science, 2017.
This electronic version was submitted by the student author. The certified thesis is available in the Institute Archives and Special Collections.
Cataloged from student-submitted PDF version of thesis.
Includes bibliographical references (pages 79-91).
As the Internet of Things (IoT) grows, malware will increasingly threaten Internet security and stability. Many actors, from individuals installing antivirus on their personal computers to law enforcement conducting botnet takedowns, have some capability to prevent or remediate malware, but these strategies face technical and economic challenges. These challenges worsen as the IoT expands, due to the high number of IoT devices and other characteristics of the IoT. Fortunately, Internet Service Providers (ISPs) are positioned to effectively contribute to malware remediation efforts, through the detection and notification of compromise. However, Network Address Translation (NAT) and IPv6 Privacy Extensions prevent ISPs from identifying the specific compromised device. We refer to this lastmile extension of the IP traceback problem as the residential source identification problem. As the IoT grows, the problem worsens: IoT devices are less capable of self-remediation and expected to soon outnumber traditional devices, thus imposing a significant cost on customers to triangulate and remediate an infection. To address the residential source identification problem, I propose EDICT, an open-source software package for home routers that will enable consumers to identify a specific device, given retrospective notification of the malicious behavior, without compromising the consumer's privacy. EDICT does this by maintaining a mapping of IP flows to devices through a series of scalable Bloom filters, allowing EDICT to operate under the significant memory constraints of home routers. When a customer is informed of compromise, EDICT will query this connection log using a fuzzy check of the timestamp and source port, both provided by the ISP, iterated across a log of identified devices. EDICT will then provide the customer with user-friendly information on the infection's source, enabling remediation.As the Internet of Things (IoT) grows, malware will increasingly threaten Internet security and stability. Many actors, from individuals installing antivirus on their personal computers to law enforcement conducting botnet takedowns, have some capability to prevent or remediate malware, but these strategies face technical and economic challenges. These challenges worsen as the IoT expands, due to the high number of IoT devices and other characteristics of the IoT. Fortunately, Internet Service Providers (ISPs) are positioned to effectively contribute to malware remediation efforts, through the detection and notification of compromise. However, Network Address Translation (NAT) and IPv6 Privacy Extensions prevent ISPs from identifying the specific compromised device. We refer to this lastmile extension of the IP traceback problem as the residential source identification problem. As the IoT grows, the problem worsens: IoT devices are less capable of self-remediation and expected to soon outnumber traditional devices, thus imposing a significant cost on customers to triangulate and remediate an infection. To address the residential source identification problem, I propose EDICT, an open-source software package for home routers that will enable consumers to identify a specific device, given retrospective notification of the malicious behavior, without compromising the consumer's privacy. EDICT does this by maintaining a mapping of IP flows to devices through a series of scalable Bloom filters, allowing EDICT to operate under the significant memory constraints of home routers. When a customer is informed of compromise, EDICT will query this connection log using a fuzzy check of the timestamp and source port, both provided by the ISP, iterated across a log of identified devices. EDICT will then provide the customer with user-friendly information on the infection's source, enabling remediation.
by James Howard Loving.
S.M. in Technology and Policy
S.M.
Case, Andrew. "Detecting Objective-C Malware through Memory Forensics." ScholarWorks@UNO, 2016. http://scholarworks.uno.edu/td/2132.
Full textStegner, Wayne. "Context-Aware Malware Detection Using Topic Modeling." University of Cincinnati / OhioLINK, 2021. http://rave.ohiolink.edu/etdc/view?acc_num=ucin162766765703398.
Full textSeveryn, Stacie Noel. "Adapting Linguistic Deception Cues for Malware Detection." Wright State University / OhioLINK, 2014. http://rave.ohiolink.edu/etdc/view?acc_num=wright1421025881.
Full textSubramanian, Nandita. "Analysis of Rank Distance for Malware Classification." University of Cincinnati / OhioLINK, 2016. http://rave.ohiolink.edu/etdc/view?acc_num=ucin1479823187035784.
Full textGorugantu, Swetha. "Malware Analysis Skills Taught in University Courses." Wright State University / OhioLINK, 2018. http://rave.ohiolink.edu/etdc/view?acc_num=wright1527083698607394.
Full textGitzinger, Louison. "Surviving the massive proliferation of mobile malware." Thesis, Rennes 1, 2020. http://www.theses.fr/2020REN1S058.
Full textNowadays, many of us are surrounded by smart devices that seamlessly operate interactively and autonomously together with multiple services to make our lives more comfortable. These smart devices are part of larger ecosystems, in which various companies collaborate to ease the distribution of applications between developers and users. However malicious attackers take advantage of them illegitimately to infect users' smart devices with malicious applications. Despite all the efforts made to defend these ecosystems, the rate of devices infected with malware is still increasing in 2020. In this thesis, we explore three research axes with the aim of globally improving malware detection in the Android ecosystem. We demonstrate that the accuracy of machine learning-based detection systems can be improved by automating their evaluation and by reusing the concept of AutoML to fine-tune learning algorithms parameters. We propose an approach to automatically create malware variants from combinations of complex evasion techniques to diversify experimental malware datasets in order to challenge existing detection systems. Finally, we propose methods to globally increase the quality of experimental datasets used to train and test detection systems
Kercher, Kellie Elizabeth. "Distributed Agent Cloud-Sourced Malware Reporting Framework." BYU ScholarsArchive, 2013. https://scholarsarchive.byu.edu/etd/4250.
Full textLiu, Chi-Feng, and 劉其峰. "Malware Family Characterization." Thesis, 2018. http://ndltd.ncl.edu.tw/handle/4m43xu.
Full text國立政治大學
資訊管理學系
106
Nowadays, a massive amount of sensitive data which are accessible and connected through personal computers and cloud services attracts hackers to develop malicious software (malware) to steal them. Owing to the success of deep learning on image and language recognition, researchers direct security systems to analyze and identify malware with deep learning approaches. This paper addresses the problem of analyzing and identifying complex and unstructured malware behaviors by proposing a framework of combining unsupervised and supervised learning algorithms with a novel sequence-aware encoding method. Particularly, we adopt a hybrid GHSOM (the Growing Hierarchical Self-Organizing Map) algorithm to cluster and encode similar malware behavior sequences from system call sequences to clustering feature vectors. Then, a Recurrent Neural Network (RNN) is trained to detect malware and predict their corresponding malware families based on the sequence of the behavior vectors. Our experiments show that the accuracy rate can be up to 0.98 in malware detection and 0.719 in malware classification of an 18-category malware dataset.
Peng, Cheng-Hung, and 彭証鴻. "Automated Malware Tagging." Thesis, 2019. http://ndltd.ncl.edu.tw/handle/zgh664.
Full text國立臺灣大學
資訊管理學研究所
107
In recent years, the speed of malware production has grown rapidly, and the threat to individuals and businesses has increased. If we understand the attack techniques used by malware to achieve their malicious purposes, we can directly detect and defend against malware. Although anti-virus vendors try to explain the impact and threat of malware to the security experts by labels. However, [3] pointed out that each Anti-Virus vendor has its own labeling criteria and basis, and many of them are inconsistent. According to [11], although the malware belonging to the same label, their behavior are still quite diverse. It indicates that the currently proposed label does not have a semantic explanatory power. Therefore, this thesis proposes to examine a sequence of API call invocations, and extracts a sequence of activity groups from the execution sequence. After extracting the activity groups, we refer to the attack technique under the MITRE ATT&CK framework, and give each activity group one semantic description tag, and finally get a sequence of semantic description tag. A sequence of semantic description tags can clearly show the execution intent of each stage of execution activities and the purpose of the malware, thereby providing a deep and clear description of the malicious activity of the malware family.
KUMAR, UPDESH. "ANDROID MALWARE CLASSIFICATION." Thesis, 2017. http://dspace.dtu.ac.in:8080/jspui/handle/repository/15977.
Full textSuen, Shin-Lan, and 孫心蘭. "Distributed Malware Monitor System." Thesis, 2007. http://ndltd.ncl.edu.tw/handle/79249471967501613116.
Full text國立中正大學
通訊工程研究所
95
The internet’s rapid development and burgeoning popularity has led to the increased prevalence of e-mail and electronic file transfers among its users. Concomitantly, malware programs (e.g. Trojans, viruses and spyware) have evolved to infiltrate outgoing e-mails and files at data transmission time without the user’s knowledge and have flourished to rampancy. Malware has caused tremendous loss for personal users, enterprises, and government organizations in recent years. Moreover, malware’s variety is increasing rapidly with advancing technology. Currently, malware’s rapid mutation rate allows it to easily evade antivirus software’s detection since virus definition updates come out relatively slowly. Here we propose a new framework for malware detection called Distributed Malware Monitor Systems (DMMS). In this framework, malware detection is achieved by monitoring all currently running programs. The server, with a signature database, discriminates whether the running programs contain malicious malware by comparing the suspicious programs with the data from the signature database. If the comparison result is above the malware detection threshold, the system notifies the client and administrator, blocks the program, and updates the signature database. However, if the comparison result is under the detection threshold, the system applies data mining techniques to further analyze the suspicious program and then determines the appropriate follow-up actions. Thus, the system’s defenses against evolving malware’s advance will be substantially improved. To sum up, the proposed framework can raise the defense capability and security of enterprise workstations and network servers by providing efficient real-time malware detection and elimination.
Калайчев, Г. В., М. В. Сидоров, and М. О. Шпакович. "Microsoft malware prediction competition." Thesis, 2019. http://openarchive.nure.ua/handle/document/11944.
Full textChen, Hung-Yuan, and 陳鴻源. "Android malware detection system." Thesis, 2016. http://ndltd.ncl.edu.tw/handle/89zu7w.
Full text國立臺中科技大學
資訊工程系碩士班
104
Currently, android system has a high market share in the mobile device market, because of the system allows users to install the unofficial apps. Besides, applications decompilation and modification is not difficult, so it will be targeted by malware easily. Using general anti-virus software to scan apps usually detected a known virus species only. As for new type of unknown variant, is not detectable normally. This study proposes a tremendous amount of malicious and benign program sample files, scanning and recording features for both required and used permissions of the list, using machine learning techniques. LibSVM to make the system classify unknown apps. The experimental result indicate the accurate rate of 99% for the correct identification of both benign and malware even for the unknown applications. We propose not only a simple but also feasible approach to detect mobile apps.
ANAND, HIMANSHU. "FILE-LESS MALWARE DETECTION." Thesis, 2022. http://dspace.dtu.ac.in:8080/jspui/handle/repository/19105.
Full text