Cover of Malware Analysis: Static Analysis

In malware analysis, mainly can separate into two types, which are manual analysis and automatic analysis. In manual analysis, it can separate into static analysis and dynamic analysis. Thus, this part is related to static analysis of malware.

The playlist of static analysis :

  1. Determining the File Type (1)
  2. Determining the File Type (2)
  3. Fingerprinting of Malware
  4. Multiple Anti-Virus Scanning
  5. Strings
  6. Determining File Obfuscation
  7. Classifying Malware (1)
  8. Classifying Malware (2)

Disclaimer

This video for knowledge sharing purpose. It does not contain any specific advisory or analysis or assessment or solution in information technology fields (Include but not only for cybersecurity, computer networking, system development, data science, big data and blockchain). If you need any specific advisory or analysis or assessment or solution, please contact your service provider or consultant for your assets and environment.