Cuckoo Malware Analysis

This book is a step-by-step, practical tutorial for analyzing and detecting malware and performing digital investigations. This book features clear and concise guidance in an easily accessible format. Cuckoo Malware Analysis is great for anyone who wants to analyze malware through programming, netwo...

Full description

Bibliographic Details
Main Author: Oktavianto, Digit
Format: eBook
Language:English
Published: Packt Publishing 2013
Series:Open source. Community experience distilled
Subjects:
Online Access:
Collection: O'Reilly - Collection details see MPG.ReNa
LEADER 03929nmm a2200493 u 4500
001 EB001915961
003 EBX01000000000000001078863
005 00000000000000.0
007 cr|||||||||||||||||||||
008 210123 ||| eng
020 |a 129999914X 
020 |a 9781782169239 
020 |a 9781299999145 
020 |a 1782169237 
020 |a 9781782169246 
050 4 |a TK5105.888 .O384 2013 
100 1 |a Oktavianto, Digit 
245 0 0 |a Cuckoo Malware Analysis 
260 |b Packt Publishing  |c 2013 
300 |a 1 online resource 
505 0 |a Installing Cuckoo Sandboxcuckoo.conf; .conf; processing.conf; reporting.conf; Summary; Chapter 2:Using Cuckoo Sandbox to Analyze a Sample Malware; Starting Cuckoo; Submitting malware samples to Cuckoo Sandbox; Submitting a malware Word document; Submitting a malware PDF document -- aleppo_plan_cercs.pdf; Submitting a malware Excel document -- CVE-2011-0609_XLS-SWF-2011-03-08_crsenvironscan.xls; Submitting a malicious URL -- http://youtibe.com; Submitting a malicious URL -- http://ziti.cndesign.com/biaozi/fdc/page_07.htm; Submitting a binary file -- Sality.G.exe 
505 0 |a Memory forensic using Cuckoo Sandbox -- using memory dump featuresAdditional memory forensic using Volatility; Using Volatility; Summary; Chapter 3:Analyzing the Output of Cuckoo Sandbox; The processing module; Analyzing an APT attack using Cuckoo Sandbox, Volatility, and Yara; Summary; Chapter 4:Reporting with Cuckoo Sandbox; Creating a built-in report in HTML format; Creating a MAEC Report; Exporting data report analysis from Cuckoo to another format; Summary; Chapter 5:Tips and Tricks for Cuckoo Sandbox; Hardening Cuckoo Sandbox against VM detection 
505 0 |a Cuckooforcanari -- integrating Cuckoo Sandbox with the Maltego projectInstalling Maltego; Automating e-mail attachments with Cuckoo MX; Summary; Index 
505 0 |a Cover; Copyright; Credits; About the Authors; Acknowledgement; About the Reviewers; www.PacktPub.com; Table of Contents; Preface; Chapter 1:Getting Started with Automated Malware Analysis using Cuckoo Sandbox; Malware analysis methodologies; Basic theory in Sandboxing; Malware analysis lab; Cuckoo Sandbox; Installing Cuckoo Sandbox; Hardware requirements; Preparing the host OS; Requirements; Install Python in Ubuntu; Setting up Cuckoo Sandbox in the Host OS; Preparing the Guest OS; Configuring the network; Setting up a shared folder between Host OS and Guest OS; Creating a user 
653 |a General / bisac 
653 |a COMPUTERS. / bisac 
653 |a COMPUTERS / Security / Online Safety & Privacy / bisacsh 
653 |a Logiciels malveillants 
653 |a Malware (Computer software) / http://id.loc.gov/authorities/subjects/sh2009005103 
653 |a Computer viruses / fast 
653 |a Virus informatiques 
653 |a COMPUTERS / Security / Viruses & Malware / bisacsh 
653 |a Computer viruses / http://id.loc.gov/authorities/subjects/sh88004897 
653 |a Malware (Computer software) / fast 
041 0 7 |a eng  |2 ISO 639-2 
989 |b OREILLY  |a O'Reilly 
490 0 |a Open source. Community experience distilled 
015 |a GBB747137 
776 |z 9781782169239 
776 |z 129999914X 
776 |z 9781299999145 
856 4 0 |u https://learning.oreilly.com/library/view/~/9781782169239/?ar  |x Verlag  |3 Volltext 
082 0 |a 006.74 
520 |a This book is a step-by-step, practical tutorial for analyzing and detecting malware and performing digital investigations. This book features clear and concise guidance in an easily accessible format. Cuckoo Malware Analysis is great for anyone who wants to analyze malware through programming, networking, disassembling, forensics, and virtualization. Whether you are new to malware analysis or have some experience, this book will help you get started with Cuckoo Sandbox so you can start analysing malware effectively and efficiently