Sciweavers

3 search results - page 1 / 1
» Automatic Reverse Engineering of Malware Emulators
Sort
View
SP
2009
IEEE
262views Security Privacy» more  SP 2009»
13 years 11 months ago
Automatic Reverse Engineering of Malware Emulators
Malware authors have recently begun using emulation technology to obfuscate their code. They convert native malware binaries into bytecode programs written in a randomly generated...
Monirul I. Sharif, Andrea Lanzi, Jonathon T. Giffi...
NDSS
2008
IEEE
13 years 10 months ago
Automatic Protocol Format Reverse Engineering through Context-Aware Monitored Execution
Protocol reverse engineering has often been a manual process that is considered time-consuming, tedious and error-prone. To address this limitation, a number of solutions have rec...
Zhiqiang Lin, Xuxian Jiang, Dongyan Xu, Xiangyu Zh...
WCRE
2009
IEEE
13 years 11 months ago
Automatic Static Unpacking of Malware Binaries
—Current malware is often transmitted in packed or encrypted form to prevent examination by anti-virus software. To analyze new malware, researchers typically resort to dynamic c...
Kevin Coogan, Saumya K. Debray, Tasneem Kaochar, G...