Journal of Engineering and Applied Sciences

Year: 2018
Volume: 13
Issue: 15
Page No. 6281 - 6292

Malware Analysis and Detection Approaches: Drive to Deep Learning

Authors : Toqeer Ali, Salman Jan, Shahrul Niza Musa and Atiqur Rahman

References

Agrawal, S. and J. Agrawal, 2015. Survey on anomaly detection using data mining techniques. Procedia Comput. Sci., 60: 708-713.
CrossRef  |  Direct Link  |  

Alam, M., T. Ali, S. Khan, S. Khan and M. Ali et al., 2012. Analysis of existing remote attestation techniques. Secur. Commun. Netw., 5: 1062-1082.
CrossRef  |  Direct Link  |  

Alam, M., X. Zhang, M. Nauman, T. Ali and J.P. Seifert, 2008. Model-based behavioral attestation. Proceedings of the 13th ACM Symposium on Access Control Models and Technologies, June 11-13, 2008, ACM, Colorado, USA., ISBN:978-1-60558-129-3, pp: 175-184.

Ali, T., M. Nauman and X. Zhang, 2010. On leveraging stochastic models for remote attestation. Proceedings of the 2nd International Conference on Trusted Systems (INTRUST’10), December 13-15, 2010, Springer, Beijing, China, ISBN:978-3-642-25282-2, pp: 290-301.

Anonymous, 2010. Computer immune systems. University of New Mexico, ‎Albuquerque, New Mexico.

Anonymous, 2016. Internet security threat report. Symantec, California, USA. https://www.symantec.com/content/dam/symantec/docs/reports/istr-21-2016-en.pdf

Anonymous, 2017. File statistics. VirusTotal, Dublin, Ireland. https://www.virustotal.com/en/statistics/

Anonymous, 2017. PE infor service. GitHub Inc., San Francisco, California, USA.

Asmitha, K.A. and P. Vinod, 2014. A machine learning approach for linux malware detection. Proceedings of the 2014 International Conference on Issues and Challenges in Intelligent Computing Techniques (ICICT), February 7-8, 2014, IEEE, Ghaziabad, India, ISBN:978-1-4799-2900-9, pp: 825-830.

Avdiienko, V., K. Kuznetsov, A. Gorla, A. Zeller and S. Arzt et al., 2015. Mining apps for abnormal usage of sensitive data. Proceedings of the 37th International Conference on Software Engineering Vol. 1, May 16-24, 2015, IEEE, Florence, Italy, ISBN:978-1-4799-1934-5, pp: 426-436.

Bayer, U., P.M. Comparetti, C. Hlauschek, C. Kruegel and E. Kirda, 2009. Scalable, behavior-based malware clustering. NDSS., 9: 8-11.
Direct Link  |  

Bodke, A., 2013. Systems and methods for identifying polymorphic malware. US Patent No. US8479291B1, Symantec, California, USA. https://patents.google.com/patent/US8479291B1/en

Burns, J., 2009. Exploratory androidTM surgery. Proceedings of the Black Hat Conference on Technical Security, July 25-30, 2009, iSEC Partners, Inc., San Francisco, California, USA., pp: 1-47.

Cesare, S., Y. Xiang and W. Zhou, 2013. Malwise: An effective and efficient classification system for packed and polymorphic malware. IEEE Trans. Comput., 62: 1193-1206.
CrossRef  |  Direct Link  |  

Chen, Y., R. Venkatesan, M. Cary, R. Pang and S. Sinha et al., 2002. Oblivious hashing: A stealthy software integrity verification primitive. Proceedings of the 5th International Workshop on Information Hiding (IH’02), October 7-9, 2002, Springer, Noordwijkerhout, The Netherlands, ISBN:978-3-540-00421-9, pp: 400-414.

Cohen, I.G., S. Hoffman and E.Y. Adashi, 2017. Your money or your patient’s life? Ransomware and electronic health records. Ann. Internal Med., 167: 587-588.
CrossRef  |  PubMed  |  Direct Link  |  

Cusumano, M., 2010. Cloud computing and SaaS as new computing platforms. Communi. ACM, 53: 27-29.
CrossRef  |  

Day, C.W., 2007. Intrusion detection system. US Patent No. US7260846B2, SteelCloud Inc., Virginia, USA. https://patents.google.com/patent/US7260846B2/en

Farid, D.M., L. Zhang, C.M. Rahman, M.A. Hossain and R. Strachan, 2014. Hybrid decision tree and naïve Bayes classifiers for multi-class classification tasks. Expert Syst. Appl., 41: 1937-1946.
CrossRef  |  Direct Link  |  

Farid, D.M., N. Harbi and M.Z. Rahman, 2010. Combining naive bayes and decision tree for adaptive intrusion detection. Int. J. Network Secur. Appl., 2: 12-25.
CrossRef  |  

Fu, S., J. Liu and H. Pannu, 2012. A hybrid anomaly detection framework in cloud computing using one-class and two-class support vector machines. Proceedings of the 8th International Conference on International Conference on Advanced Data Mining and Applications (ADMA’12), December 15-18, 2012, Springer, Nanjing, China, ISBN:978-3-642-35526-4, pp: 726-738.

Goodfellow, I., J. Pouget-Abadie, M. Mirza, B. Xu and D. Warde-Farley et al., 2014. Generative adversarial nets. Proceedings of the 27th International Conference on Neural Information Processing Systems, December 08-13, 2014, ACM, Montreal, Canada, pp: 2672-2680.

Hasselbring, W. and R. Reussner, 2006. Toward trustworthy software systems. Comput., 39: 91-92.
CrossRef  |  Direct Link  |  

Idika, N. and A.P. Mathur, 2007. A survey of malware detection techniques. Purdue University, Arxan Technologies/21STC.R&T Fund, February 2, 2007. http://www.serc.net/system/files/SERC-TR-286.pdf.

Islam, R., R. Tian, L.M. Batten and S. Versteeg, 2013. Classification of malware based on integrated static and dynamic features. J. Netw. Comput. Appl., 36: 646-656.
CrossRef  |  Direct Link  |  

Ismail, R., T.A. Syed and S. Musa, 2014. Design and implementation of an efficient framework for behaviour attestation using n-call slides. Proceedings of the 8th International Conference on Ubiquitous Information Management and Communication, January 09-11, 2014, ACM, Siem Reap, Cambodia, ISBN:978-1-4503-2644-5, pp: 36:1-36:8.

Kim, D., A. Majlesi-Kupaei, J. Roy, K. Anand and K. ElWazeer et al., 2017. DynODet: Detecting dynamic obfuscation in malware. Proceedings of the 14th International Conference on Detection of Intrusions and Malware and Vulnerability Assessment (DIMVA’17), July 6-7, 2017, Springer, Bonn, Germany, ISBN:978-3-319-60875-4, pp: 97-118.

Kolosnjaji, B., A. Zarras, G. Webster and C. Eckert, 2016. Deep learning for classification of malware system call sequences. Proceedings of the 29th Australasian Joint Conference on Artificial Intelligence, December 5-8, 2016, Springer, Hobart, Australia, ISBN:978-3-319-50126-0, pp: 137-149.

Kolosnjaji, B., G. Eraisha, G. Webster, A. Zarras and C. Eckert, 2017. Empowering convolutional networks for malware classification and analysis. Proceedings of the 2017 International Joint Conference on Neural Networks (IJCNN’17), May 14-19, 2017, IEEE, Anchorage, Alaska, ISBN:978-1-5090-6183-9, pp: 3838-3845.

Kolter, J.Z. and M.A. Maloof, 2004. Learning to detect malicious executables in the wild. Proceedings of the 10th ACM SIGKDD International Conference on Knowledge Discovery and Data Mining, ACM, Seattle, Washington, August 22-25, 2004, pp: 470-478.

Kolter, J.Z. and M.A. Maloof, 2006. Learning to detect and classify malicious executables in the wild. J. Mach. Learn. Res., 7: 2712-2744.
Direct Link  |  

Kong, D. and G. Yan, 2013. Discriminant malware distance learning on structural information for automated malware classification. Proceedings of the 19th ACM SIGKDD International Conference on Knowledge Discovery and Data Mining, August 11-14, 2013, ACM, Chicago, Illinois, USA., ISBN:978-1-4503-2174-7, pp: 1357-1365.

Liao, H.J., C.H.R. Lin, Y.C. Lin and K.Y. Tung, 2013. Intrusion detection system: A comprehensive review. J. Network Comput. Applic., 36: 16-24.
CrossRef  |  Direct Link  |  

Linn, C. and S. Debray, 2003. Obfuscation of executable code to improve resistance to static disassembly. Proceedings of the 10th ACM Conference on Computer and Communications Security, October 27-30, 2003, ACM, Washington D.C., USA., pp: 290-299.

Lipton, Z.C., 2017. Deep convolutional generative adversarial networks. GitHub Inc., San Francisco, California, USA.

Luo, X. and Q. Liao, 2007. Awareness education as the key to ransomware prevention. Inf. Syst. Secur., 16: 195-202.
Direct Link  |  

Mehdi, B., F. Ahmed, S.A. Khayyam and M. Farooq, 2010. Towards a theory of generalizing system call representation for in-execution malware detection. Proceedings of the 2010 IEEE International Conference on Communications (ICC’10), May 23-27, 2010, IEEE, Cape Town, South Africa, ISBN:978-1-4244-6402-9, pp: 1-5.

Moein, S., F. Gebali and I. Traore, 2014. Analysis of covert hardware attacks. J. Convergence, 5: 26-30.

Mohaisen, A., O. Alrawi and M. Mohaisen, 2015. Amal: High-fidelity, behavior-based automated malware analysis and classification. Comput. Secur., 52: 251-266.
CrossRef  |  Direct Link  |  

Moser, A., C. Kruegel and E. Kirda, 2007. Exploring multiple execution paths for malware analysis. Proceeding of the IEEE Symposium on Securit and Privacy, May 20-23, Berkeley, CA, pp: 231-245.

Moser, A., C. Kruegel and E. Kirda, 2007. Limits of static analysis for malware detection. Proceedings of the 23rd Annual Conference on Computer Security Applications (ACSAC’07), December 10-14, 2007, IEEE, Miami Beach, Florida, ISBN:978-0-7695-3060-4, pp: 421-430.

Nataraj, L., S. Karthikeyan, G. Jacob and B.S. Manjunath, 2011. Malware images: Visualization and automatic classification. Proceedings of the 8th International Symposium on Visualization for Cyber Security, July 20, 2011, ACM, Pittsburgh, Pennsylvania, USA., ISBN:978-1-4503-0679-9, pp: 1-7.

Nauman, M., N. Azam and J. Yao, 2016. A three-way decision making approach to malware analysis using probabilistic rough sets. Inf. Sci., 374: 193-209.
CrossRef  |  Direct Link  |  

Pascanu, R., J.W. Stokes, H. Sanossian, M. Marinescu and A. Thomas, 2015. Malware classification with recurrent networks. Proceedings of the 2015 IEEE International Conference on Acoustics, Speech and Signal Processing (ICASSP’15), April 19-24, 2015, IEEE, Brisbane, Australia, ISBN:978-1-4673-6997-8, pp: 1916-1920.

Rowett, K. and S. Sikdar, 2005. Intrusion detection system. US Patent No. US20050216770A1, Gigafin Networks Inc., Cupertino, California, USA. https://patents.google.com/patent/US20050216770A1/en

Santos, I., F. Brezo, X. Ugarte-Pedrero and P.G. Bringas, 2013. Opcode sequences as representation of executables for data-mining-based unknown malware detection. Inf. Sci., 231: 64-82.
CrossRef  |  Direct Link  |  

Scheidell, M., 2009. Intrusion detection system. US Patent No. US7603711B2, SECNAP Network Security, Boca Raton, Florida, USA. https://patents.google.com/patent/US7603711B2/en

Schmidt, A.D., R. Bye, H.G. Schmidt, J. Clausen and O. Kiraz et al., 2009. Static analysis of executables for collaborative malware detection on android. Proceedings of the 2009 IEEE International Conference on Communications (ICC'09), June 14-18, 2009, IEEE, Dresden, Germany, ISBN:978-1-4244-3435-0, pp: 1-5.

Schultz, M., E. Eskin, E. Zadok and S.J. Stolfo, 2001. Data mining methods for detection of new malicious executables. Proceedings of the IEEE Symposium on Security and Privacy, May 14-16, IEEE Computer Society Washington, DC, USA., pp: 38-49.

Shafiq, M.Z., T.S. Momina, F. Mirza and M. Farooq, 2009. PE-Miner: Mining structural information to detect malicious executables in real time. Proceedings of the Recent Advances in Intrusion Detection, September 23-25, 2009, France, Springer, pp: 121-141.

Sharif, M., V. Yegneswaran, H. Saidi, P. Porras and W. Lee, 2008. Eureka: A framework for enabling static malware analysis. Proceedings of the 13th European Symposium on Research in Computer Security, October 6-8, 2008, Springer, Malaga, Spain, ISBN:978-3-540-88312-8, pp: 481-500.

Tian, R., L. Batten, R. Islam and S. Versteeg, 2009. An automated classification system based on the strings of Trojan and virus families. Proceedings of the 4th International Conference on Malicious and Unwanted Software (MALWARE’09), October 13-14, 2009, IEEE, Montreal, Canada, ISBN:978-1-4244-5786-1, pp: 23-30.

Tian, R., R. Islam, L. Batten and S. Versteeg, 2010. Differentiating malware from cleanware using behavioural analysis. Proceedings of the 5th International Conference on Malicious and Unwanted Software (MALWARE), October 19-20, 2010, IEEE, Nancy, France, ISBN:978-1-4244-9353-1, pp: 23-30.

Willems, C., T. Holz and F. Freiling, 2007. Toward automated dynamic malware analysis using cwsandbox. IEEE. Secur. Privacy, 5: 32-39.
CrossRef  |  Direct Link  |  

Ye, Y., D. Wang, T. Li and D. Ye, 2007. IMDS: Intelligent malware detection system. Proceedings of the 13th ACM SIGKDD International Conference on Knowledge Discovery and Data Mining, August 12-15, 2007, ACM, San Jose, California, USA., ISBN:978-1-59593-609-7, pp: 1043-1047.

You, I. and K. Yim, 2010. Malware obfuscation techniques: A brief survey. Proceedings of the 2010 International Conference on Broadband, Wireless Computing, Communication and Applications (BWCCA’10), November 4-6, 2010, IEEE, Fukuoka, Japan, ISBN:978-1-4244-8448-5, pp: 297-300.

Design and power by Medwell Web Development Team. © Medwell Publishing 2024 All Rights Reserved