2017 IEEE Conference on Dependable and Secure Computing 2017
DOI: 10.1109/desec.2017.8073871
|View full text |Cite
|
Sign up to set email alerts
|

Memory forensics using virtual machine introspection for Malware analysis

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
3
1
1

Citation Types

0
11
0

Year Published

2018
2018
2023
2023

Publication Types

Select...
5
4

Relationship

0
9

Authors

Journals

citations
Cited by 25 publications
(12 citation statements)
references
References 2 publications
0
11
0
Order By: Relevance
“…With run time attributes of benign process using string analysis for anomaly detection in Android operating system is found effective [9]. Studying the behavior of malware is becoming popular with memory forensic techniques for malware injection and hidden processes [10]. DLL injection is a process where the malicious DLL gets injected on to an In-memory process and the control of execution gets transferred to that code block [11].…”
Section: Related Workmentioning
confidence: 99%
“…With run time attributes of benign process using string analysis for anomaly detection in Android operating system is found effective [9]. Studying the behavior of malware is becoming popular with memory forensic techniques for malware injection and hidden processes [10]. DLL injection is a process where the malicious DLL gets injected on to an In-memory process and the control of execution gets transferred to that code block [11].…”
Section: Related Workmentioning
confidence: 99%
“…Table IV, shows the results of surveyed papers that applied memory analysis in their malware detection approaches. In addition, Memory forensic techniques are able to monitor malware behaviors like API hooking, DLL injection and Hidden processes [49]. In the following, we discuss each behavior and malware anti-forensics techniques.…”
Section: ) Memory Analysismentioning
confidence: 99%
“…Hybrid analysis utilizes both static and dynamic analyses [3], [17], [18], [20], [22]- [26]. Memory analysis is a comprehensive analysis method for malware in memory [22], [23]. Once the malware analysis is complete, the detection phase is performed to detect malware in the analyzed content.…”
Section: Introductionmentioning
confidence: 99%
“…Detecting new and variant IoT malware that is evolved intelligently and at a rapidly increasing pace in such devices is difficult. In addition, many constraints are followed to analyze the vast amount of behavior data generated by IoT malware in IoT devices and to detect them after training [2], [7], [11], [16], [23].…”
Section: Introductionmentioning
confidence: 99%