首页> 外文会议>International Conference on ICT for Smart Society >The Making of Indicator of Compromise using Malware Reverse Engineering Techniques
【24h】

The Making of Indicator of Compromise using Malware Reverse Engineering Techniques

机译:使用恶意软件逆向工程技术制定妥协指示符

获取原文

摘要

Malware threats often go undetected immediately, because attackers can camouflage well within the system. The users realize this after the devices stop working and cause harm for them. One way to deceive malicious content detection, malware authors use packers. Malware analysis is an activity to gain knowledge about malware. Reverse engineering is a technique used to identify and deal with new viruses or to understand malware behavior. Therefore, this technique can be the right choice for conducting malware analysis, especially for malware with packers. The results of the analysis are used as a source for making creating indicator of compromise in the YARA rule format. YARA rule is used as a component for detecting malware using the indicators obtained in the analysis process.
机译:恶意软件威胁通常会立即未被发现,因为攻击者可以在系统内伪装。用户在设备停止工作后实现此操作并对它们造成伤害。恶意作者使用包装器欺骗恶意内容检测的一种方法。恶意软件分析是获得关于恶意软件了解的活动。逆向工程是一种用于识别和处理新病毒或理解恶意软件行为的技术。因此,这种技术可以是进行恶意软件分析的正确选择,尤其是具有包装机的恶意软件。分析结果用作制作yara规则格式妥协指标的源。 Yara规则用作使用分析过程中获得的指标检测恶意软件的组件。

著录项

相似文献

  • 外文文献
  • 中文文献
  • 专利
获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号