Skip to content

Capo80/Malware_Datasets

Repository files navigation

Malware_Datasets

This are the complete datasets used for the JITScanner paper (currently in review).

The contents of each file are as follows:

  • "clamav_results_plain/packed.csv", the result of the scan of the 466 plain/packed malware with ClamAV, the plain csv contains also the Family which we attributed to the samples;
  • "trace_family.csv" contains the log of the pages intercepted for all malwares used in the sections where we discuss "signature flexibility", we report the first 30 bytes of each page;
  • "plain/packed_family" contains the log of the pages intercepted for all plain and packed malwares used in the sections where we discuss "signature retention", we report the first 30 bytes of each page;
  • "packed_plain_comparison.csv" indicates, for each samples, which pages from the plain log are present in the packed log, "present" column if we found it, "missing" if we didnt, all the samples with all pages present have been omitted;

About

No description, website, or topics provided.

Resources

Stars

Watchers

Forks

Releases

No releases published

Packages

No packages published