Blog keyword search

VB2019 paper: Rich headers: leveraging the mysterious artifact of the PE format

In a paper presented at VB2019 in London, ESET researchers Peter Kálnai and Michal Poslušný discussed the subject of rich headers and how it can be useful in malware research. Today we publish both their paper and the recording of their presentation.
Rich headers: leveraging the mysterious artifact of the PE format Read the paper (HTML) Download the paper (PDF)   When analysing malware, especially if it's new and rare,… https://www.virusbulletin.com/blog/2020/01/vb2019-paper-rich-headers-leveraging-mysterious-artifact-pe-format/

We have placed cookies on your device in order to improve the functionality of this site, as outlined in our cookies policy. However, you may delete and block all cookies from this site and your use of the site will be unaffected. By continuing to browse this site, you are agreeing to Virus Bulletin's use of data as outlined in our privacy policy.