Sciweavers

CCS
2008
ACM
13 years 6 months ago
Ether: malware analysis via hardware virtualization extensions
Malware has become the centerpiece of most security threats on the Internet. Malware analysis is an essential technology that extracts the runtime behavior of malware, and supplie...
Artem Dinaburg, Paul Royal, Monirul I. Sharif, Wen...
SP
2010
IEEE
194views Security Privacy» more  SP 2010»
13 years 8 months ago
Identifying Dormant Functionality in Malware Programs
—To handle the growing flood of malware, security vendors and analysts rely on tools that automatically identify and analyze malicious code. Current systems for automated malwar...
Paolo Milani Comparetti, Guido Salvaneschi, Engin ...
ACSC
2006
IEEE
13 years 10 months ago
SPiKE: engineering malware analysis tools using unobtrusive binary-instrumentation
Malware — a generic term that encompasses viruses, trojans, spywares and other intrusive code — is widespread today. Malware analysis is a multi-step process providing insight...
Amit Vasudevan, Ramesh Yerraballi
SP
2007
IEEE
135views Security Privacy» more  SP 2007»
13 years 10 months ago
Exploring Multiple Execution Paths for Malware Analysis
Malicious code (or malware) is defined as software that fulfills the deliberately harmful intent of an attacker. Malware analysis is the process of determining the behavior and ...
Andreas Moser, Christopher Krügel, Engin Kird...
ACNS
2009
Springer
157views Cryptology» more  ACNS 2009»
13 years 11 months ago
Malyzer: Defeating Anti-detection for Application-Level Malware Analysis
Abstract. Malware analysis is critical for malware detection and prevention. To defeat malware analysis and detection, today malware commonly adopts various sophisticated anti-dete...
Lei Liu, Songqing Chen
SP
2009
IEEE
262views Security Privacy» more  SP 2009»
13 years 11 months ago
Automatic Reverse Engineering of Malware Emulators
Malware authors have recently begun using emulation technology to obfuscate their code. They convert native malware binaries into bytecode programs written in a randomly generated...
Monirul I. Sharif, Andrea Lanzi, Jonathon T. Giffi...
ACSAC
2009
IEEE
13 years 11 months ago
MAVMM: Lightweight and Purpose Built VMM for Malware Analysis
—Malicious software is rampant on the Internet and costs billions of dollars each year. Safe and thorough analysis of malware is key to protecting vulnerable systems and cleaning...
Anh M. Nguyen, Nabil Schear, HeeDong Jung, Apeksha...
HICSS
2010
IEEE
185views Biometrics» more  HICSS 2010»
13 years 11 months ago
Concurrent Architecture for Automated Malware Classification
This paper introduces a new architecture for automating the generalization of program structure and the recognition of common patterns in the area of malware analysis. By using ma...
Timothy Daly, Luanne Burns