Learning Android Malware Analysis

Learning Android Malware Analysis

English | MP4 | AVC 1280×720 | AAC 48KHz 2ch | 0h 55m | 136 MB

In response to the exponential growth of mobile device use, malicious apps have increased. Yet the industry is lacking professionals capable of identifying and combating these threats. Adding malware analysis to your skill set can help set you apart to employers and clients—and help you keep your users and organization safe. Security intelligence engineer Kristina Balaam introduces the basic tools and techniques needed to detect and dissect malicious Android apps. Learn how to set up your analysis lab, with tools like APKTool, Dex2Jar, and JD-Project, and find malicious apps to deconstruct. Kristina shows how to search the codebase for indicators of malicious activity, and provides a challenge and solution set that allows you to practice your new skills.

Topics include:

  • Installing the analysis tools on Mac and Windows
  • Viewing app resources
  • Decompiling applications
  • Analyzing permissions
  • Spyware types
  • Exfiltrated data, C2 servers, and strings
Table of Contents

1 Analyzing malicious Android applications
2 What you should know
3 An overview of common analysis tools
4 Installing reverse-engineering tools Mac
5 Installing reverse-engineering tools PC
6 Finding malicious mobile applications
7 What makes an Android application
8 The manifest, classes, and resource files
9 Viewing app resources with APKTool
10 Decompiling the application
11 Permissions, permissions, permissions!
12 What are spyware applications
13 Common malicious functionality
14 Exfiltrated data, C2 servers, and strings
15 Challenge StealthMango
16 Solution StealthMango
17 Next steps