【24h】

Detecting malicious executable file via graph comparison using support vector machine

机译:使用支持向量机通过图比较检测恶意可执行文件

获取原文

摘要

In every day, Anti-virus Corporations receive large number of potentially harmful executables. Many of the malicious samples among these executables are variations of their early versions that created by their authors to evade the detection. Consequently, robust detection approaches are required, capable of recognizing similar samples automatically. In this paper, malware detection through call graph was studied, the call graph functions of a binary executable are represented as vertices, and the calls between those functions as edges. By representing malware samples as call graphs, it is possible to derive and detect structural similarities between multiple samples. The present paper provides a new malware detection algorithm based on the analysis of graphs introduced from instructions of the executable objects, the graph is constructed through the graph extractor, and the maximum common sub-graph similarity measures is approximated, then the graphs are sent to support vector machine to perfectly approximate the similarity value.
机译:每天,防病毒公司都会收到大量潜在有害的可执行文件。这些可执行文件中的许多恶意样本都是其作者为了避开检测而创建的早期版本的变体。因此,需要鲁棒的检测方法,能够自动识别相似的样本。本文研究了通过调用图检测恶意软件,将二进制可执行文件的调用图功能表示为顶点,并将这些功能之间的调用称为边。通过将恶意软件样本表示为调用图,可以导出和检测多个样本之间的结构相似性。本文基于对可执行对象指令中引入的图的分析,提供了一种新的恶意软件检测算法,通过图提取器构造图,并近似最大子图相似度,然后将图发送给支持向量机完美逼近相似度值。

著录项

相似文献

  • 外文文献
  • 中文文献
  • 专利
获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号