Static analysis

Static analysis will help us make notes of what we will do during dynamic analysis. With knowledge of the x86 assembly language, we should be able to understand a disassembled Win32 PE file and its branches. Doing so, we would be able to prepare the right tools to read, open, and debug the file based on its file type, and also understand the file's structure based on its file format.

We begin static analysis by determining the file type, then move on to understanding the file format. We can extract text strings that might help us instantly identify useful information, such as the API function used, which library modules it will use, what high level language the file was compiled from, registry keys it will try to access, and websites or IP addresses it might try to connect to.

..................Content has been hidden....................

You can't read the all page of ebook, please click here login for view all page.
Reset
3.133.141.6