What is Malware Analysis?

Vishnu Shivalal P
2 min readSep 22, 2022

Malware analysis is the process of understanding the behavior and purpose of a suspicious file or URL. The output of the analysis aids in the detection and mitigation of the potential threat. It is a crucial process that ensures computer/network security as well as the safety and security of an organization with regard to sensitive information. Malware analysis addresses vulnerabilities before they get out of hand.

There are two different approaches to analyzing malware and they are :-

1. Static Analysis

In static analysis, analyzes malwares by reverse engineering methods. That means without executing it functionally. Generally, reverse engineering is done by decompiling/disassemble the malware. Here, each step that the malware will execute is analyzed. Hence the behavior of malware can be analyzed. Static analysis has only been done in an isolated or virtual machine due to security measures.

Information examined in Static Analysis :-

  1. Portable Executable (P.E) Headers.
  2. Imported DLLs.
  3. Exported DLLs.
  4. Strings in binary.
  5. CPU instructions.

2. Dynamic Analysis

In dynamic analysis, examines the behavior of malware by running it on the system. Here, application that can examine registry files, network and process events are installed in the system and their behavior is examined by running the malicious software.

Events examined in Dynamic Analysis :-

  1. Network connections.
  2. File events.
  3. Process events.
  4. Registry events.

Difference between Static Analysis and Dynamic Analysis

  • Static analysis takes long time where, dynamic analysis takes short time.
  • In static analysis, helps to understand capacity of malware where, dynamic analysis helps to only understand the activities on the system on which it is run.
  • Static analysis provide detailed analysis results where, dynamic analysis provide less detailed analysis results.

Cuckoo Sandbox and Remnux Sandbox are the most used sandboxes environment for malware analysis.

Some of the Static Analysis tools are PEiD, VirusTotal etc.

Some of the Dynamic Analysis tools are AnyRun etc.

--

--

Vishnu Shivalal P
Vishnu Shivalal P

Written by Vishnu Shivalal P

Cyber Security Engineer | Bug Hunter | Security Researcher | CTF Player | PenTester | Security Enthusiast | TryHackMe Top 1% www.linkedin.com/in/vishnushivalalp

No responses yet