...
首页> 外文期刊>Technical Gazette >Malicious Behavior Detection Method Using API Sequence in Binary Execution Path
【24h】

Malicious Behavior Detection Method Using API Sequence in Binary Execution Path

机译:二进制执行路径中使用API序列的恶意行为检测方法

获取原文
           

摘要

Today, the amount of malware is growing very rapidly, and the types and behaviors of malware are becoming very diverse. Unlike existing malicious codes, new types or variants of malicious codes are being identified, and it takes a lot of time to analyze all malicious codes. To solve these problems malware analysts analyze and research effective ways to reduce analysis time and cost. In this paper, we propose a method to express characteristics and detect malicious codes by using API Sequence for malicious code detection and classification. It compares and analyzes several existing expression methods and verifies the effectiveness through actual malicious code samples. Using the expression method proposed in the paper, we detected six malicious behaviors: DLL Injection, Downloader, IAT Hooking, Key Logger, Screen Capture and Antidebugging. As a result, more detection was detected than by conventional detection methods, and it can be seen that the more complex the malicious behavior, the higher the detection efficiency. In addition, static analysis was adopted as the main method, but because it searches execution compression, the flow of malicious behavior can be analyzed.
机译:今天,恶意软件的数量正在迅速增长,恶意软件的类型和行为变得非常多样化。与现有的恶意代码不同,正在识别出现恶意代码的新类型或变体,并且需要花费大量时间来分析所有恶意代码。为了解决这些问题,恶意软件分析师分析和研究有效的方法来减少分析时间和成本。在本文中,我们提出了一种方法来表达特征并通过使用API​​序列来检测恶意代码以进行恶意代码检测和分类。它比较和分析了几种现有的表达方式,并通过实际恶意代码样本来验证效果。使用本文提出的表达方式,我们检测到六种恶意行为:DLL注入,下载,IAT挂钩,键记录器,屏幕捕获和抗灭鼠。结果,检测到比传统检测方法更多的检测,并且可以看出,恶意行为越复杂,检测效率越高。此外,采用静态分析作为主要方法,但由于它搜索执行压缩,可以分析恶意行为的流动。

著录项

相似文献

  • 外文文献
  • 中文文献
  • 专利
获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号