Visit Website

The FLARE Obfuscated String Solver (FLOSS, formerly FireEye Labs Obfuscated String Solver) uses advanced static analysis techniques to automatically extract and deobfuscate all strings from malware binaries. You can use it just like strings.exe to enhance the basic static analysis of unknown binaries. Obfuscated Strings Rather than heavily protecting backdoors with hardcore packers, many malware authors evade heuristic detections by obfuscating only key portions of an executable. Often, these portions are strings and resources used to configure domains, files, and other artifacts of an infection. These key features will not show up as plaintext in the output of the strings.exe utility that we commonly use during basic static analysis. FLOSS extracts all the following string types: - static strings: "regular" ASCII and UTF-16LE strings - stack strings: strings constructed on the stack at run-time - tight strings: a special form of stack strings, decoded on the stack - decoded strings: strings decoded in a function Please review the theory behind FLOSS [here](link). Our blog post talks more about the motivation behind FLOSS and details how the tool works. FLOSS version

ALTERNATIVES