Identifying meaningful clusters in malware data

RC de Amorim, CDL Ruiz - Expert Systems with Applications, 2021 - Elsevier
Finding meaningful clusters in drive-by-download malware data is a particularly difficult task.
Malware data tends to contain overlapping clusters with wide variations of cardinality. This …

[PDF][PDF] Evaluation of malware clustering based on its dynamic behaviour

I Gurrutxaga, O Arbelaitz, JM Perez… - Proceedings of the 7th …, 2008 - academia.edu
Malware detection is an important problem today. New malware appears every day and in
order to be able to detect it, it is important to recognize families of existing malware. Data …

On challenges in evaluating malware clustering

P Li, L Liu, D Gao, MK Reiter - … Ottawa, Ontario, Canada, September 15-17 …, 2010 - Springer
Malware clustering and classification are important tools that enable analysts to prioritize
their malware analysis efforts. The recent emergence of fully automated methods for …

[PDF][PDF] Scalable, behavior-based malware clustering.

U Bayer, PM Comparetti, C Hlauschek, C Kruegel… - NDSS, 2009 - eurecom.eu
Anti-malware companies receive thousands of malware samples every day. To process this
large quantity, a number of automated analysis tools were developed. These tools execute a …

Hierarchical density-based clustering of malware behaviour

J Abdullah, N Chanderan - Journal of Telecommunication …, 2017 - jtec.utem.edu.my
The numbers and diversity of malware variants grows exponentially over the years, and
there is a need to improve the efficiency of analysing large number of malware samples …

On partitional clustering of malware

R Cordeiro de Amorim, P Komisarczuk - 2012 - uhra.herts.ac.uk
In this paper we fully describe a novel clustering method for malware, from the
transformation of data into a manipulable standardised data matrix, finding the number of …

An improved clustering validity index for determining the number of malware clusters

Y Wang, Y Ye, H Chen, Q Jiang - 2009 3rd International …, 2009 - ieeexplore.ieee.org
Nowadays, along with the development of the malware writing techniques, the diversity and
amount of malware variants are constantly increasing and proliferation of these malware has …

Partitional clustering of malware using k-means

RC De Amorim, P Komisarczuk - … Design Patterns with Security and Attack …, 2014 - Springer
This paper describes a novel method aiming to cluster datasets containing malware
behavioural data. Our method transform the data into an standardised data matrix that can …

Clustering for malware classification

S Pai, FD Troia, CA Visaggio, TH Austin… - Journal of Computer …, 2017 - Springer
In this research, we apply clustering techniques to the malware classification problem. We
compute clusters using the well-known K-means and Expectation Maximization algorithms …

A comparison of clustering techniques for malware analysis

S Pai - 2015 - scholarworks.sjsu.edu
In this research, we apply clustering techniques to the malware detection problem. Our goal
is to classify malware as part of a fully automated detection strategy. We compute clusters …