@ijcacs

ANDROID MALWARE ANALYSIS : A SURVEY PAPER

. International Journal of Control, Automation, Communication and Systems (IJCACS), 1 (1): 8 (january january)
DOI: 10.5121/ijcacs.2016.1105

Zusammenfassung

The prevalence of the smart phones, the large market share of android and the openness of the android market make android more sensitive platform for malware attacks. For understanding the threat to security and privacy it is important to analyze the behavior of the malicious application. For a forensic point of view an analyst need to understand the behavior of the application to find out the suspicious application In this paper, we are focusing on a different type of android malware analysis techniques: static analysis, dynamic analysis and hybrid analysis (combination of static and dynamic analysis). This paper also presence different methods of these analyses along with their functionality and working.Comparisons of these analyses have been done along with their advantages and disadvantages

Links und Ressourcen

Tags