[PDF][PDF] A decision making model for collaborative malware detection networks

CJ Fung, DY Lam, R Boutaba - School of Computer Science …, 2013 - cs.uwaterloo.ca
The increased sophistication and evasiveness of malware has brought tremendous
challenges to vendors of antivirus systems. Various malware detection approaches have …

Revmatch: An efficient and robust decision model for collaborative malware detection

CJ Fung, DY Lam, R Boutaba - 2014 IEEE Network Operations …, 2014 - ieeexplore.ieee.org
This work falls in the area of collaborative malware detection systems which rely on
expertise and knowledge from multiple different antivirus software for malware detection. A …

Optimal Weighted Voting-Based Collaborated Malware Detection for Zero-Day Malware: A Case Study on VirusTotal and MalwareBazaar

N Okazaki, S Usuzaki, T Waki, H Kawagoe, M Park… - Future Internet, 2024 - mdpi.com
We propose a detection system incorporating a weighted voting mechanism that reflects the
vote's reliability based on the accuracy of each detector's examination, which overcomes the …

[PDF][PDF] Ccs: Collaborative malware clustering and signature generation using malware behavioral analysis

H Lu, X Wang, J Su - International Journal of Hybrid Information …, 2012 - Citeseer
The sheer volume of new malware found each day is growing at an exponential pace.
Centralized systems that collect all malware samples to central severs can cause problems …

Maximizing accuracy in multi-scanner malware detection systems

MN Sakib, CT Huang, YD Lin - Computer Networks, 2020 - Elsevier
A variety of anti-malware scanners have been developed for malware detection. Previous
research has indicated that combining multiple different scanners can achieve better result …

Collaborative architecture for malware detection and analysis

M Colajanni, D Gozzi, M Marchetti - IFIP International Information Security …, 2008 - Springer
The constant increase of malware threats clearly shows that the present countermeasures
are not sufficient especially because most actions are put in place only when infections have …

MACoMal: A multi-agent based collaborative mechanism for anti-malware assistance

M Belaoued, A Derhab, S Mazouzi, FA Khan - IEEE Access, 2020 - ieeexplore.ieee.org
Anti-malware tools remain the primary line of defense against malicious software. There is a
wide variety of commercial anti-malware tools in the IT security market. However, no single …

PHOENIX: A Cloud-based Framework for Ensemble Malware Detection

G Bernardinetti, P Caporaso… - 2023 21st …, 2023 - ieeexplore.ieee.org
The rise in the number and complexity of malware attacks has become a serious threat to
computer systems and networks. Consequently, there is a growing need for advanced …

Experimental study of machine learning based malware detection systems' practical utility

Y Li, D Caragea, L Hall, X Ou - Hicss Symposium On Cybersecurity Big …, 2020 - par.nsf.gov
Thanks to the numerous machine learning based malware detection (MLMD) research in
recent years and the readily available online malware scanning system (eg, VirusTotal), it …

Reviewer integration and performance measurement for malware detection

B Miller, A Kantchelian, MC Tschantz, S Afroz… - Detection of Intrusions …, 2016 - Springer
We present and evaluate a large-scale malware detection system integrating machine
learning with expert reviewers, treating reviewers as a limited labeling resource. We …