Analyzing Malware Mobile Apps with VirusTotal Enterprise Online and Kali Linux Locally

Israel Torres
Mar 16, 2023

This will be a fun and educational ride using various tools to analyze a downloaded malware mobile application from VirusTotal Enterprise.

Introduction

In this article, we’ll be hunting mobile malware using VirusTotal Enterprise, and analyzing a mobile malware sample found using the tools in the latest version of Kali Linux. 

VirusTotal Enterprise (VTE) is a wonderful online tool set and malware database, and has quite a number of useful and needed features; however, many can make do with the various malware databases out there, such as vx-underground, MalwareBazaar, MalShare, tria.ge, VirusShare, InQuest, Hybrid Analysis, ANY.RUN, VirusBay, and even the number of GitHub repositories that can be searched through using Google. However, VirusTotal has a number of select and unreachable samples using a free public account that would require VTE. In the scene, these samples can often be found or traded/exchanged in various forums and discords, which is what communities are about, to help the community with experience, knowledge, and wisdom in general.

Through reading this article, you’ll see quite a number of similarities as we accomplish many of the features we are interested in, using the freely available Kali Linux, which has many of the tools loaded by default. If not, then it’s easily downloadable and installable to give a better match-up of what we are experiencing using VirusTotal. By slowly tending your Kali VM, you can slowly build out a free micro version of VirusTotal and, frankly, I’m surprised that VirusTotal hasn’t come out with its own Linux....

Subscribe
Notify of
guest

0 Comments
Newest
Oldest Most Voted
Inline Feedbacks
View all comments
© HAKIN9 MEDIA SP. Z O.O. SP. K. 2023