Sciweavers

VIROLOGY
2010

Automatic binary deobfuscation

13 years 2 months ago
Automatic binary deobfuscation
Abstract. This paper gives an overview of our research in the automation of the process of software protection analysis. We will focus more particularly on the problem of obfuscation. Our current approach is based on a local semantic analysis, which aims to rewrite the binary code in a simpler (easier to understand) way. This approach has the advantage of not relying on a manual search for “patterns” of obfuscation. This way of manipulating the code is, at the end, quite similar to the optimising stage of most of compilers. We will exhibit concrete results based on the development of a prototype and its application to a test target. Current limitations and future prospects will be discussed in as well. As a continuation of our work from last year [1], we focus on the automation of the software protection analysis process. We will focus more particularly on the problem of obfuscation. This problem is crucial as most malicious binaries (like viruses or trojans) use this kind of prote...
Yoann Guillot, Alexandre Gazet
Added 31 Jan 2011
Updated 31 Jan 2011
Type Journal
Year 2010
Where VIROLOGY
Authors Yoann Guillot, Alexandre Gazet
Comments (0)