figshare
Browse

sorry, we can't preview this file

Dataset.rar (2.23 GB)

Malware Detection PE-Based Analysis Using Deep Learning Algorithm Dataset

Download (2.23 GB)
dataset
posted on 2018-06-22, 02:04 authored by Anh Pham Tuan, An Tran Hung Phuong, Nguyen Vu Thanh, Toan Nguyen Van
Dataset contains 8970 malware and 1000 benign binaries files. Malware files which are divided into 5 types: Locker (300), Mediyes (1450), Winwebsec (4400), Zbot (2100), Zeroaccess (690). All of malware files are collected from https://virusshare.com/ and malicia-project.com. Benign excutable files are taken from installed folders of applications of legitimate software from different categories. They can be downloaded in https://download.cnet.com/windows/.
All of files are verified by VirusTotal (https://www.virustotal.com) to make sure each file belong to their type.

Note: This dataset includes malware so it can harm your computer.

History

Usage metrics

    Licence

    Exports

    RefWorks
    BibTeX
    Ref. manager
    Endnote
    DataCite
    NLM
    DC