Research Article

Malware Analysis Using Visualized Image Matrices

Table 1

Malware samples.

SetTypeFamilyNumber of variants

AEmail-WormKlez9
Trojan-DDosBoxed27
Trojan-DownloaderIstBar41
Ladder5
Lemmy26
Mediket43
OneClickNetSearch11
Trojan-DropperTab8
VirusEva6
Evol3
Fosforo4
Gpcode35
Halen7
Semisoft14
Zepp11
WormDeborm40

BBackdoorAgobot40
Bifrose40
IRCBot40
SdBot40
TrojanDialer40
StartPage40
Trojan-DownloaderBanload40
Dyfuca40
Swizzor40
Trojan-SpyBancos40
Banker40
Email-WormBagle40
IM-WormKelvir40
P2P-WormSpyBot40