Identifying Authorship Style in Malicious Binaries: Techniques, Challenges & Datasets

15 Jan 2021  ·  Jason Gray, Daniele Sgandurra, Lorenzo Cavallaro ·

Attributing a piece of malware to its creator typically requires threat intelligence. Binary attribution increases the level of difficulty as it mostly relies upon the ability to disassemble binaries to identify authorship style. Our survey explores malicious author style and the adversarial techniques used by them to remain anonymous. We examine the adversarial impact on the state-of-the-art methods. We identify key findings and explore the open research challenges. To mitigate the lack of ground truth datasets in this domain, we publish alongside this survey the largest and most diverse meta-information dataset of 15,660 malware labeled to 164 threat actor groups.

PDF Abstract
No code implementations yet. Submit your code now

Categories


Cryptography and Security