2021 IEEE Security and Privacy Workshops (SPW) 2021
DOI: 10.1109/spw53761.2021.00020
|View full text |Cite
|
Sign up to set email alerts
|

BODMAS: An Open Dataset for Learning based Temporal Analysis of PE Malware

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
1
1
1
1

Citation Types

0
76
0

Year Published

2022
2022
2024
2024

Publication Types

Select...
4
3
1

Relationship

0
8

Authors

Journals

citations
Cited by 74 publications
(76 citation statements)
references
References 13 publications
0
76
0
Order By: Relevance
“…During our first experiments, we noticed that malware from different open datasets were not equal from an evasion perspective: some were quite simple to evade, whereas others from the BODMAS Malware Dataset [11] (created and maintained by Blue Hexagon and UIUC) led to some evasion difficulties. We suppose that these differences may be related to the age of the malware: the BODMAS dataset is quite recent as it contains 57,293 malware samples collected from August 2019 to September 2020.…”
Section: Methodsmentioning
confidence: 99%
See 2 more Smart Citations
“…During our first experiments, we noticed that malware from different open datasets were not equal from an evasion perspective: some were quite simple to evade, whereas others from the BODMAS Malware Dataset [11] (created and maintained by Blue Hexagon and UIUC) led to some evasion difficulties. We suppose that these differences may be related to the age of the malware: the BODMAS dataset is quite recent as it contains 57,293 malware samples collected from August 2019 to September 2020.…”
Section: Methodsmentioning
confidence: 99%
“…The advances in the fields of artificial intelligence, ML, and deep learning make it possible to improve malware detection, and classification [7,8]. In particular, some notable datasets have been made publicly available, such as Ember [9], SOREL-20M [10] or recently BODMAS [11]. These open datasets motivate new works, help in resolving existing challenges, and are very useful to benchmark new research proposals.…”
Section: Background and Related Workmentioning
confidence: 99%
See 1 more Smart Citation
“…Malware [63] This is a collection of malicious files from several malware-based datasets such as the Genome Project, VirusTotal, Virus Share, Comodo, Contagio, Microsoft and DREBIN. These datasets are commonly used for data-driven malware analysis and evaluation of existing malware detection systems utilizing machine learning techniques.…”
Section: Cic-ddos2019 [61]mentioning
confidence: 99%
“…To reduce the inference latency, we further integrate the two models into a novel file-size-aware twostage framework. We assessed our proposed designs on three datasets, BIG 2015 [22], and two datasets derived from the BODMAS PE malware dataset [23], BODMAS-11 and BODMAS-49. Based on these experiments, our paper makes the following contributions:…”
Section: Introductionmentioning
confidence: 99%