E. Barbosa, Blue pill detection, SyScan, 2007.

U. Bayer, C. Kruegel, and E. Kirda, Ttanalyze: A tool for analyzing malware, 2006.

L. Boehne, Pandora's bochs: Automatic unpacking of malware, 2008.

D. Bruening, Efficient, transparent, and comprehensive runtime code manipulation, 2004.

S. Bühlmann, Extending joebox -a scriptable malware analysis system, 2008.

E. Carrera, 4 x 5: Reverse engineering automation with python, Black Hat USA, 2007.

E. Carrera, Malware -behavior, tools, scripting and advanced analysis, HITB, 2008.

S. Cesare, Security applications for emulation, Ruxcon, 2008.

P. Ferrie, Attacks on virtual machine emulators, AVAR Conference, 2006.

P. Ferrie, Anti-unpacker tricks, 2008.

E. Filiol, Formal model proposal for (malware) program stealth, In Virus Bulletin, 2007.

T. Graf, Generic unpacking ? how to handle modified or unknown pe compression engines? In Virus Bulletin, 2005.

F. Guo, P. Ferrie, and T. Chiueh, A Study of the Packer Problem and Its Solutions, RAID '08: Proceedings of the 11th international symposium on Recent Advances in Intrusion Detection, pp.98-115, 2008.
DOI : 10.1007/978-3-540-87403-4_6

S. Josse, Secure and advanced unpacking using computer emulation, Journal in Computer Virology, vol.3, issue.3, 2007.
DOI : 10.1007/s11416-007-0046-0

S. Josse, Analyse et detection dynamique de code viraux dans un contexte cryptographique, 2009.

M. Gyung-kang, H. Yin, and P. Poosankam, Renovo: A hidden code extractor for packed executables, 5th ACM Workshop on Recurring Malcode, 2007.

T. Klein, Scoopyng -the vmware detection tool, 2008.

C. Luk, R. Cohn, R. Muth, H. Patil, A. Klauser et al., Pin: Building customized program analysis tools with dynamic instrumentation, Programming Language Design and Implementation (PLDI), 2005.

A. Moser, C. Kruegel, and E. Kirda, Exploring Multiple Execution Paths for Malware Analysis, 2007 IEEE Symposium on Security and Privacy (SP '07), pp.231-245, 2007.
DOI : 10.1109/SP.2007.17

D. Quist and . Valsmith, covert debugging, circumventing software armoring techniques, Black Hat USA, 2007.

P. Royal, Alternative medicine: The malware analyst's bluepill, Black Hat USA, 2008.

J. Rutkowska and . Red, or how to detect vmm using (almost) one cpu instruction, 2004.

C. Willems, T. Holz, and F. Freiling, Toward automated dynamic malware analysis using cwsandbox. Security and Privacy, IEEE, vol.5, issue.2, pp.32-39, 2007.
DOI : 10.1109/msp.2007.45