AMD SimNow Simulator 4.4.4 Manuel d'utilisateur

Naviguer en ligne ou télécharger Manuel d'utilisateur pour Mise en réseau AMD SimNow Simulator 4.4.4. c 2012 Anh Minh Nguyen - Ideals - University of Illinois at Urbana Manuel d'utilisatio

  • Télécharger
  • Ajouter à mon manuel
  • Imprimer

Résumé du contenu

Page 1 -  2012 Anh Minh Nguyen

c 2012 Anh Minh Nguyen

Page 2

1.3 Thesis OutlineChapter 2 examines some of the related works in. We present the generaldesign of MAVMM in chapter 3 and describe specific implementat

Page 3 - ABSTRACT

CHAPTER 2RELATED WORKSA significant motivation for our project is prior works on malware analysis innon-virtualized environment, including in-guest deb

Page 4

is known to be harder to detect hardware virtualization, malware is unlikelyto go to great length to detect and avoid hardware virtualization platform

Page 5 - ACKNOWLEDGMENTS

CHAPTER 3SYSTEM DESIGNTo develop our architecture, we study various techniques for virtualizing thesystem, extracting analytic features from the guest

Page 6 - TABLE OF CONTENTS

features that are not necessary for malware analysis. Needless to say, thiscomplexity is a fruitful land for software bugs. A recent study shows thatp

Page 7 - INTRODUCTION

3.3 Boot-strapping the HypervisorTo get an accurate view of the monitored system’s activities, MAVMM needsto start earlier and run at a higher CPU pri

Page 8

control of each device’s view of the main memory. This is done by using atranslation table, to control the mapping from device virtual addresses tomem

Page 9

logical address to guest physical address. Because we use an identity map inour nested page table, this guest physical address and its corresponding h

Page 10 - 1.3 Thesis Outline

3.5.3 Selective AnalysisWe want the hypervisor to be as efficient and as unobtrusive as possible.Thus, we enable full analysis capabilities only when ne

Page 11 - RELATED WORKS

CHAPTER 4IMPLEMENTATIONIn this chapter, we discuss specific details related to the hardware virtu-alization technology and guest OS that we have chosen

Page 12

LIGHTWEIGHT AND PURPOSE BUILT HYPERVISOR FORMALWARE ANALYSISBYANH MINH NGUYENTHESISSubmitted in partial fulfillment of the requirementsfor the degree o

Page 13 - SYSTEM DESIGN

files. When our system boots up, GRUB starts in host mode and beginsto load MAVMM. GRUB passes a multiboot info structure to MAVMM,which defines the mem

Page 14

accesses. It uses a user-given bitmap to decide which memory pages areavailable for external DMA. We simply mark the VMM region as unavailable,and set

Page 15

MAVMM uses VMM introspection to get the ID of current thread. It thenlooks up information about the system call that this thread invoked. If it isa sy

Page 16 - 3.5 Feature Extraction

4.4.3 Getting Analysis DataGiven that we can use Simnow to bind a virtual serial port in the simulator toa real port on the hosting system, we current

Page 17 - 3.5.2 Getting Analysis Data

by itself. To get around this, we implement a transparent event forwardingmechanism using the single stepping TF flag in rflags register. When IRETor CR

Page 18 - 3.5.3 Selective Analysis

CHAPTER 5EVALUATIONWe have evaluated MAVMM in three aspects: functionality, detectability,and performance. We executed our experiments inside the AMD

Page 19 - IMPLEMENTATION

when we monitor a simple “Hello world” program. This information can beforwarded to a dissasember for further analysis, or it can be combined withhigh

Page 20

system calls, as shown in Figure 5.2.>> unlink( Filename: /etc/passwd~ )>> link( Old Filename: /etc/passwd, New Filename:/etc/passwd~ )>

Page 21 - 4.4 Features Extraction

technique [50]. This technique can detect fully virtualized VMWare, whichcannot be detected by IDT check. The results of our experiments are shownin T

Page 22

CPU cycles, an external timing source and some prior knowledge about thetarget system. This goes directly against common malware’s incentive to bestea

Page 23 - 4.4.4 Selective Analysis

ABSTRACTMalicious software is rampant on the Internet and costs billions of dollarseach year. Safe and thorough analysis of malware is key to protecti

Page 24

Figure 5.3: MAVMM performance overhead. Each group has three bars.First bar is execution time when MAVMM is disabled, second bar withMAVMM in compact

Page 25 - EVALUATION

CHAPTER 6CONCLUSIONIn this thesis, we design, implement, and evaluate the architecture of MAVMM,a lightweight VMM designed specially for malware analy

Page 26 - 5.1.2 High-level tracking

APPENDIX ALOGGING SYSTEM CALLS OF AROOTKIT+++++ process name: sh+++++ process name: sh+++++ process name: sh+++++ process name: rootkitprocess tracked

Page 27

lp:*:7:7:lp:/var/spool/lpd:/bin/falsehttpd:*:41:41:HTTP Daemon:/var/lib/httpd:/bin/falseftpd:*:42:42:FTP Daemon:/var/lib/ftpd:/bin/falsesshd:*:42:42:S

Page 28

REFERENCES[1] C. Economics, “2007 Malware Report: The Economic Impact of Viruses,Spyware, Adware, Botnests and Other Malicious Code,” Tech. Rep., Jun2

Page 29 - 5.3 Performance Overhead

[13] L. Zeltser, “Using VMware for Malware Analysis,” SearchSecurity.com,May 2007.[14] A. Dinaburg, P. Royal, M. I. Sharif, and W. Lee, “Ether: malwar

Page 30

[28] T. Garfinkel and M. Rosenblum, “A Virtual Machine IntrospectionBased Architecture for Intrusion Detection,” in ISOC Network and Dis-tributed Syste

Page 31 - CONCLUSION

[41] T. J. Ostrand and E. J. Weyuker, “The distribution of faults in a largeindustrial software system,” in ACM SIGSOFT international sympo-sium on So

Page 32 - LOGGING SYSTEM CALLS OF A

To my parents, friends, and colleagues for their love and support.iii

Page 33

ACKNOWLEDGMENTSI would like to thank my adviser Prof. Samuel T. King for the advice andsupport he has given me along the way. Prof. Carl A. Gunter als

Page 34 - REFERENCES

TABLE OF CONTENTSCHAPTER 1 INTRODUCTION . . . . . . . . . . . . . . . . . . . . 11.1 Overview . . . . . . . . . . . . . . . . . . . . . . . . . . . .

Page 35

CHAPTER 1INTRODUCTION1.1 OverviewMalware - a representative term for viruses, worms, spyware, trojan horses,adware and rootkits - is a major threat to

Page 36

isolation, and its ability to take snapshots and roll back the guest’s state. Inaddition, VMM-based analyzers have a unique ability to monitor virtual

Page 37

support for virtualization [25, 26] and focusing only on malware analysisfunctionality, we were able to keep MAVMM small and simple. The TCBof our sys

Commentaires sur ces manuels

Pas de commentaire