Cuckoo Malware Analysis

Digit Oktavianto Iqbal Muhardianto

Medizin, Wissenschaft & Technik

Bisher keine Bewertungen
0.0

+ Merken

Entdecke diesen und 400.000 weitere Titel mit der Flatrate von Skoobe. Ab 12,99 € im Monat.

Beschreibung zu „Cuckoo Malware Analysis“

In Detail

Cuckoo Sandbox is a leading open source automated malware analysis system. This means that you can throw any suspicious file at it and, in a matter of seconds, Cuckoo will provide you with some detailed results outlining what said file did when executed inside an isolated environment.

Cuckoo Malware Analysis is a hands-on guide that will provide you with everything you need to know to use Cuckoo Sandbox with added tools like Volatility, Yara, Cuckooforcanari, Cuckoomx, Radare, and Bokken, which will help you to learn malware analysis in an easier and more efficient way.

Cuckoo Malware Analysis will cover basic theories in sandboxing, automating malware analysis, and how to prepare a safe environment lab for malware analysis. You will get acquainted with Cuckoo Sandbox architecture and learn how to install Cuckoo Sandbox, troubleshoot the problems after installation, submit malware samples, and also analyze PDF files, URLs, and binary files. This book also covers memory forensics – using the memory dump feature, additional memory forensics using Volatility, viewing result analyses using the Cuckoo analysis package, and analyzing APT attacks using Cuckoo Sandbox, Volatility, and Yara.

Finally, you will also learn how to screen Cuckoo Sandbox against VM detection and how to automate the scanning of e-mail attachments with Cuckoo.

Approach

This book is a step-by-step, practical tutorial for analyzing and detecting malware and performing digital investigations. This book features clear and concise guidance in an easily accessible format.

Who this book is for

Cuckoo Malware Analysis is great for anyone who wants to analyze malware through programming, networking, disassembling, forensics, and virtualization. Whether you are new to malware analysis or have some experience, this book will help you get started with Cuckoo Sandbox so you can start analysing malware effectively and efficiently.


Verlag:

Packt Publishing

Veröffentlicht:

2013

Druckseiten:

ca. 81

Sprache:

English

Medientyp:

eBook


Ähnliche Titel wie „Cuckoo Malware Analysis“

Lesen. Hören. Bücher erleben.

Jetzt kostenlos testen