Sciweavers

38 search results - page 1 / 8
» Unpacking
Sort
View
ICICS
2009
Springer
13 years 12 months ago
Denial-of-Service Attacks on Host-Based Generic Unpackers
With the advance of packing techniques, a few generic and automatic unpackers have been proposed. These unpackers are designed to automatically unpack packed binaries without speci...
Limin Liu, Jiang Ming, Zhi Wang, Debin Gao, Chunfu...
WCRE
2010
IEEE
13 years 3 months ago
Reverse Engineering Self-Modifying Code: Unpacker Extraction
—An important application of binary-level reverse engineering is in reconstructing the internal logic of computer malware. Most malware code is distributed in encrypted (or “pa...
Saumya K. Debray, Jay Patel
WCRE
2009
IEEE
14 years 1 days ago
Automatic Static Unpacking of Malware Binaries
—Current malware is often transmitted in packed or encrypted form to prevent examination by anti-virus software. To analyze new malware, researchers typically resort to dynamic c...
Kevin Coogan, Saumya K. Debray, Tasneem Kaochar, G...
ACSAC
2007
IEEE
13 years 11 months ago
OmniUnpack: Fast, Generic, and Safe Unpacking of Malware
Lorenzo Martignoni, Mihai Christodorescu, Somesh J...
ACSAC
2006
IEEE
13 years 11 months ago
PolyUnpack: Automating the Hidden-Code Extraction of Unpack-Executing Malware
Modern malware often hide the malicious portion of their program code by making it appear as data at compiletime and transforming it back into executable code at runtime. This obf...
Paul Royal, Mitch Halpin, David Dagon, Robert Edmo...