Avast-CTU Public CAPE Dataset

09/06/2022
by   Branislav Bosansky, et al.
0

There is a limited amount of publicly available data to support research in malware analysis technology. Particularly, there are virtually no publicly available datasets generated from rich sandboxes such as Cuckoo/CAPE. The benefit of using dynamic sandboxes is the realistic simulation of file execution in the target machine and obtaining a log of such execution. The machine can be infected by malware hence there is a good chance of capturing the malicious behavior in the execution logs, thus allowing researchers to study such behavior in detail. Although the subsequent analysis of log information is extensively covered in industrial cybersecurity backends, to our knowledge there has been only limited effort invested in academia to advance such log analysis capabilities using cutting edge techniques. We make this sample dataset available to support designing new machine learning methods for malware detection, especially for automatic detection of generic malicious behavior. The dataset has been collected in cooperation between Avast Software and Czech Technical University - AI Center (AIC).

READ FULL TEXT

page 1

page 2

page 3

page 4

research
04/10/2018

Monotonic models for real-time dynamic malware detection

In dynamic malware analysis, programs are classified as malware or benig...
research
10/28/2022

Multi-feature Dataset for Windows PE Malware Classification

This paper describes a multi-feature dataset for training machine learni...
research
07/29/2023

Vulnerability Detection Approaches on Application Behaviors in Mobile Environment

Several solutions ensuring the dynamic detection of malicious activities...
research
08/08/2023

Different Mechanisms of Machine Learning and Optimization Algorithms Utilized in Intrusion Detection Systems

Malicious software is an integral part of cybercrime defense. Due to the...
research
03/30/2021

Analysis and Correlation of Visual Evidence in Campaigns of Malicious Office Documents

Many malware campaigns use Microsoft (MS) Office documents as droppers t...
research
02/09/2018

Don't Repeat Yourself: Seamless Execution and Analysis of Extensive Network Experiments

This paper presents MACI, the first bespoke framework for the management...
research
09/07/2021

POW-HOW: An enduring timing side-channel to evadeonline malware sandboxes

Online malware scanners are one of the best weapons in the arsenal of cy...

Please sign up or login with your details

Forgot password? Click here to reset