API Malware Analysis : Exploring Detection And Forensics Strategies For Secure Software Development

Authors

  • Husam Alalloush
  • Wasim Ali

Abstract

API Malware Analysis and Forensics is a key field of research in cybersecurity. It is critical to have strong defenses in place to detect and prevent malware attacks. APIs, since they can have disastrous consequences. The article aims to provide a thorough overview of the current state of the art in API malware analysis and forensics, as well as the methods and equipment used to discover, analyses, and combat API-based malware assaults. Also covered will be an overview of the various approaches for identifying malware in APIs, such as static and dynamic analysis. The primary purpose of this work is to offer a comprehensive overview of API malware analysis and investigation, spanning numerous approaches and instruments used to detect and investigate API malware. This study also emphasizes the importance of taking proactive steps to prevent API-based malware attacks, such as testing APIs for vulnerabilities regularly, implementing security protocols, and deploying cutting-edge security technologies to detect and mitigate API-based malware attacks.

Published

2023-07-15