Malware dynamic analysis evasion techniques: A survey

A Afianian, S Niksefat, B Sadeghiyan… - ACM Computing Surveys …, 2019 - dl.acm.org
The cyber world is plagued with ever-evolving malware that readily infiltrate all defense
mechanisms, operate viciously unbeknownst to the user, and surreptitiously exfiltrate …

A survey on hypervisor-based monitoring: approaches, applications, and evolutions

E Bauman, G Ayoade, Z Lin - ACM Computing Surveys (CSUR), 2015 - dl.acm.org
When designing computer monitoring systems, one goal has always been to have a
complete view of the monitored target and at the same time stealthily protect the monitor …

{DroidScope}: Seamlessly reconstructing the {OS} and dalvik semantic views for dynamic android malware analysis

LK Yan, H Yin - 21st USENIX security symposium (USENIX security 12), 2012 - usenix.org
The prevalence of mobile platforms, the large market share of Android, plus the openness of
the Android Market makes it a hot target for malware attacks. Once a malware sample has …

When malware is packin'heat; limits of machine learning classifiers based on static analysis features

H Aghakhani, F Gritti, F Mecca, M Lindorfer… - Network and …, 2020 - par.nsf.gov
Machine learning techniques are widely used in addition to signatures and heuristics to
increase the detection rate of anti-malware software, as they automate the creation of …

A survey on automated dynamic malware analysis evasion and counter-evasion: Pc, mobile, and web

A Bulazel, B Yener - Proceedings of the 1st Reversing and Offensive …, 2017 - dl.acm.org
Automated dynamic malware analysis systems are important in combating the proliferation
of modern malware. Unfortunately, malware can often easily detect and evade these …

SoK: Deep packer inspection: A longitudinal study of the complexity of run-time packers

X Ugarte-Pedrero, D Balzarotti, I Santos… - … IEEE Symposium on …, 2015 - ieeexplore.ieee.org
Run-time packers are often used by malware-writers to obfuscate their code and hinder
static analysis. The packer problem has been widely studied, and several solutions have …

Does every second count? time-based evolution of malware behavior in sandboxes

A Küchler, A Mantovani, Y Han, L Bilge… - NDSS 2021, Network …, 2021 - hal.science
The amount of time in which a sample is executed is one of the key parameters of a malware
analysis sandbox. Setting the threshold too high hinders the scalability and reduces the …

An inside look into the practice of malware analysis

M Yong Wong, M Landen, M Antonakakis… - Proceedings of the …, 2021 - dl.acm.org
Malware analysis aims to understand how malicious software carries out actions necessary
for a successful attack and identify the possible impacts of the attack. While there has been …

[PDF][PDF] The cyber security body of knowledge

D Basin - University of Bristol, ch. Formal Methods for, 2021 - cybok.org
The CyBOK project would like to understand how the CyBOK is being used and its uptake.
The project would like organisations using, or intending to use, CyBOK for the purposes of …

Enhancing malware analysis sandboxes with emulated user behavior

S Liu, P Feng, S Wang, K Sun, J Cao - Computers & Security, 2022 - Elsevier
Cybersecurity teams have widely used malware analysis sandboxes to investigate the threat
of malware. Correspondingly, armored malware adopts various anti-sandbox techniques to …