【24h】

Matching Similar Functions in Different Versions of a Malware

机译:在不同版本的恶意软件中匹配相似的功能

获取原文
获取原文并翻译 | 示例

摘要

Malware analysis is an important means for information security. Malicious softwares emerge endlessly, which has saddled reverse analysis with high difficulty and heavy workload. In variants of a malware, many codes are reused with or without modifications. After a long term analysis on malwares, reverse engineers have accumulated a large number of analysis results. If the analysis results can be transferred to the corresponding functions of new version software, it is of great importance for efficiency improvement and workload reduction in malware analysis. The key point in this work is to identify the similar functions in different versions of a software. In this paper, we present a new method for matching similar function pairs, termed TPM (Two-stage Profile Matching). Based on our proposed features of functions, TPM recursively matches similar function pairs by combining with call relations and our decision rules. Experimental results show that, TPM can achieve the higher average precision, compared with 3- tuple CFG method and the comparable tools such as bindiff, diaphora and PatchDiff, in our test cases.
机译:恶意软件分析是信息安全的重要手段。恶意软件层出不穷,这给反向分析带来了极大的困难和繁重的工作量。在恶意软件的变体中,无论修改与否,许多代码都可以重复使用。在对恶意软件进行长期分析之后,逆向工程师已经积累了大量分析结果。如果分析结果可以转移到新版本软件的相应功能,则对于提高效率和减少恶意软件分析的工作量至关重要。这项工作的重点是确定软件不同版本中的相似功能。在本文中,我们提出了一种用于匹配相似功能对的新方法,称为TPM(两阶段配置文件匹配)。基于我们提出的功能特征,TPM通过结合调用关系和我们的决策规则来递归匹配相似的功能对。实验结果表明,在我们的测试案例中,与三元组CFG方法和可比的工具(如bindiff,diaphora和PatchDiff)相比,TPM可以实现更高的平均精度。

著录项

相似文献

  • 外文文献
  • 中文文献
  • 专利
获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号