2020
DOI: 10.3390/app10041360
|View full text |Cite
|
Sign up to set email alerts
|

Systematic Approach to Malware Analysis (SAMA)

Abstract: Featured Application: The systematic and methodological process of analysis described in this document will provide a complete understanding of the life cycle of a malware specimen in terms of its behavior, operation, interaction with the environment, methods of concealment and obfuscation, system updates, and communications.Abstract: Malware threats pose new challenges to analytic and reverse engineering tasks. It is needed for a systematic approach to that analysis, in an attempt to fully uncover their under… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
2
1

Citation Types

0
7
0

Year Published

2021
2021
2023
2023

Publication Types

Select...
4
3
1

Relationship

0
8

Authors

Journals

citations
Cited by 23 publications
(12 citation statements)
references
References 18 publications
0
7
0
Order By: Relevance
“…Notwithstanding, obfuscation techniques represent a major impediment to the success of this approach [15]. The "static analysis" incorporates the utilization of reverse engineering methods to analyze the instruction set that characterizes the functioning of the application [16]. In addition, and with a focus on the Android platform, a wide range of features can be discovered through this type of analysis.…”
Section: Xxxxmentioning
confidence: 99%
“…Notwithstanding, obfuscation techniques represent a major impediment to the success of this approach [15]. The "static analysis" incorporates the utilization of reverse engineering methods to analyze the instruction set that characterizes the functioning of the application [16]. In addition, and with a focus on the Android platform, a wide range of features can be discovered through this type of analysis.…”
Section: Xxxxmentioning
confidence: 99%
“…Almost 10 years after MARE was published, a second structured methodology for MA was developed. The newly created methodology was named SAMA [6]. Given the fact that attack vectors have increased immensely during those years it seems that the MARE methodology could be deemed as inadequate for the present needs.…”
Section: Sama (Systematic Approach To Malware Analysis)mentioning
confidence: 99%
“…Behavioral Analysis Figure 1. MARE and SAMA phases comparison [6] The aim of the new procedure is the provision of a framework capable of analyzing modern and complex malware. The demand for such a framework is the need for an iterative process which is systematic, structured, founded upon solid and rigid methods, able to assist the analysts in acquiring the knowledge necessary from a specific malware.…”
Section: Sama (Systematic Approach To Malware Analysis)mentioning
confidence: 99%
See 1 more Smart Citation
“…In studies, showed that static analysis alone is not enough to detect or classify malware. He/She also has claimed to be a necessary complement to static analysis in dynamic analysis of malware in a virtual machine environment, as it is less vulnerable to code cloaking transformation [8].…”
Section: Introductionmentioning
confidence: 99%