Static analysis of malicious Android applications

To perform dynamic analysis of the previously identified malicious Android application, we ran it in a controlled environment with the help of Joe Sandbox. In contrast to dynamic analysis, static analysis allows an examiner to understand malware behavior without actually running it. Let's start the static analysis of our malware sample, beginning with unpacking it.

..................Content has been hidden....................

You can't read the all page of ebook, please click here login for view all page.
Reset
18.224.149.242