Checklist

Performing a Practical Malware Analysis

Understanding how to perform a practical malware analysis can help you protect your business or clients from evasive forms of malware. This easy-to-use, one-page checklist provides detailed steps on both static or dynamic malware analysis procedures that you can follow for each of your malware investigations.

Download the checklist to:

  • Learn the basic steps of performing a practical malware analysis.
  • Establish a consistent workflow for incident response.
  • Onboard or assess team members.
  • Reference when presenting to your managed security prospects or clients.

Download your resources

Tips covered in this checklist:

  • Fingerprinting and classifying samples.
  • Conducting searches.
  • Documenting technical details and indicators of compromise.
  • Analyzing samples.
  • Setting up a lab environment.
  • Isolating the lab from sensitive networks.
  • Installing analysis tools.
  • Installing reverse-engineering tools.