Limit search to available items
Record 2 of 14
Previous Record Next Record
Book Cover
E-book
Author Oktavianto, Digit

Title Cuckoo Malware Analysis
Published Packt Publishing, 2013

Copies

Description 1 online resource
Series Open source. Community experience distilled
Community experience distilled.
Contents Cover; Copyright; Credits; About the Authors; Acknowledgement; About the Reviewers; www.PacktPub.com; Table of Contents; Preface; Chapter 1:Getting Started with Automated Malware Analysis using Cuckoo Sandbox; Malware analysis methodologies; Basic theory in Sandboxing; Malware analysis lab; Cuckoo Sandbox; Installing Cuckoo Sandbox; Hardware requirements; Preparing the host OS; Requirements; Install Python in Ubuntu; Setting up Cuckoo Sandbox in the Host OS; Preparing the Guest OS; Configuring the network; Setting up a shared folder between Host OS and Guest OS; Creating a user
Installing Cuckoo Sandboxcuckoo.conf; .conf; processing.conf; reporting.conf; Summary; Chapter 2:Using Cuckoo Sandbox to Analyze a Sample Malware; Starting Cuckoo; Submitting malware samples to Cuckoo Sandbox; Submitting a malware Word document; Submitting a malware PDF document -- aleppo_plan_cercs.pdf; Submitting a malware Excel document -- CVE-2011-0609_XLS-SWF-2011-03-08_crsenvironscan.xls; Submitting a malicious URL -- http://youtibe.com; Submitting a malicious URL -- http://ziti.cndesign.com/biaozi/fdc/page_07.htm; Submitting a binary file -- Sality.G.exe
Memory forensic using Cuckoo Sandbox -- using memory dump featuresAdditional memory forensic using Volatility; Using Volatility; Summary; Chapter 3:Analyzing the Output of Cuckoo Sandbox; The processing module; Analyzing an APT attack using Cuckoo Sandbox, Volatility, and Yara; Summary; Chapter 4:Reporting with Cuckoo Sandbox; Creating a built-in report in HTML format; Creating a MAEC Report; Exporting data report analysis from Cuckoo to another format; Summary; Chapter 5:Tips and Tricks for Cuckoo Sandbox; Hardening Cuckoo Sandbox against VM detection
Cuckooforcanari -- integrating Cuckoo Sandbox with the Maltego projectInstalling Maltego; Automating e-mail attachments with Cuckoo MX; Summary; Index
Summary This book is a step-by-step, practical tutorial for analyzing and detecting malware and performing digital investigations. This book features clear and concise guidance in an easily accessible format. Cuckoo Malware Analysis is great for anyone who wants to analyze malware through programming, networking, disassembling, forensics, and virtualization. Whether you are new to malware analysis or have some experience, this book will help you get started with Cuckoo Sandbox so you can start analysing malware effectively and efficiently
Notes Print version record
Subject Malware (Computer software)
Computer viruses.
COMPUTERS.
General.
COMPUTERS -- Security -- Online Safety & Privacy.
COMPUTERS -- Security -- Viruses & Malware.
Computer viruses.
Malware (Computer software)
Form Electronic book
ISBN 129999914X
9781299999145
1782169237
9781782169239
9781782169246
1782169245