The platform will undergo maintenance on Sep 14 at about 7:45 AM EST and will be unavailable for approximately 2 hours.
2010 International Conference on Broadband, Wireless Computing, Communication and Applications 2010
DOI: 10.1109/bwcca.2010.85
|View full text |Cite
|
Sign up to set email alerts
|

Malware Obfuscation Techniques: A Brief Survey

Abstract: Abstract-As the obfuscation is widely used by malware writers to evade antivirus scanners, so it becomes important to analyze how this technique is applied to malwares. This paper explores the malware obfuscation techniques while reviewing the encrypted, oligomorphic, polymorphic and metamorphic malwares which are able to avoid detection. Moreover, we discuss the future trends on the malware obfuscation techniques.

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
3
1
1

Citation Types

0
247
0
1

Year Published

2013
2013
2020
2020

Publication Types

Select...
5
3

Relationship

0
8

Authors

Journals

citations
Cited by 391 publications
(248 citation statements)
references
References 12 publications
0
247
0
1
Order By: Relevance
“…For example, AV TEST reports that 220,000 new malicious programs are registered to be examined every day and around 220 million total malware signatures are available in their malware zoo in the first quarter of 2014 [2]. Moreover, detection is becoming more difficult due to the increasing use of metamorphic and polymorphic malware [37]. Zero-day exploits also defy signature based static analysis since their signatures have not been yet encountered in the wild.…”
Section: Introductionmentioning
confidence: 99%
“…For example, AV TEST reports that 220,000 new malicious programs are registered to be examined every day and around 220 million total malware signatures are available in their malware zoo in the first quarter of 2014 [2]. Moreover, detection is becoming more difficult due to the increasing use of metamorphic and polymorphic malware [37]. Zero-day exploits also defy signature based static analysis since their signatures have not been yet encountered in the wild.…”
Section: Introductionmentioning
confidence: 99%
“…Based on the analyst's decision, proper detection signature is developed. In contrast, a number of anti-analysis techniques have been developed by malware authors to disrupt malware analysis process, and impede further investigations [13,14].…”
Section: Limitations Of Dynamic Analysis Methods From a Digital Forenmentioning
confidence: 99%
“…Malware developers employ different methods to impede dynamic analysis of malware and malicious code investigation [14]. A prevalent feature in malware is the frequent collection of intelligence about the surrounding environment and attempting to detect whether it is an analysis or debugging environment.…”
Section: Multiple Malicious Execution Pathsmentioning
confidence: 99%
“…The detection of metamorphic malware, in particular, remains a challenging area of research due to various complexities involved [6,33].…”
Section: Introductionmentioning
confidence: 99%
“…It has also been shown that metamorphic malware can be clustered by using compression ratios as a measure of Kolmogorov complexity [29]. Unfortunately, there are a multitude of obfuscation techniques that render malware detection through static analysis either much less effective or highly resource intensive [6,23,33].…”
Section: Introductionmentioning
confidence: 99%