Cuckoo Malware Analysis

Digit Oktavianto, Iqbal Muhardianto

  • 出版商: Packt Publishing
  • 出版日期: 2013-09-20
  • 售價: $1,630
  • 貴賓價: 9.5$1,549
  • 語言: 英文
  • 頁數: 142
  • 裝訂: Paperback
  • ISBN: 1782169237
  • ISBN-13: 9781782169239
  • 相關分類: 資訊安全
  • 下單後立即進貨 (約3~4週)

商品描述

Analyze malware using Cuckoo Sandbox

Overview

  • Learn how to analyze malware in a straightforward way with minimum technical skills
  • Understand the risk of the rise of document-based malware
  • Enhance your malware analysis concepts through illustrations, tips and tricks, step-by-step instructions, and practical real-world scenarios

In Detail

Cuckoo Sandbox is a leading open source automated malware analysis system. This means that you can throw any suspicious file at it and, in a matter of seconds, Cuckoo will provide you with some detailed results outlining what said file did when executed inside an isolated environment.

Cuckoo Malware Analysis is a hands-on guide that will provide you with everything you need to know to use Cuckoo Sandbox with added tools like Volatility, Yara, Cuckooforcanari, Cuckoomx, Radare, and Bokken, which will help you to learn malware analysis in an easier and more efficient way.

Cuckoo Malware Analysis will cover basic theories in sandboxing, automating malware analysis, and how to prepare a safe environment lab for malware analysis. You will get acquainted with Cuckoo Sandbox architecture and learn how to install Cuckoo Sandbox, troubleshoot the problems after installation, submit malware samples, and also analyze PDF files, URLs, and binary files. This book also covers memory forensics – using the memory dump feature, additional memory forensics using Volatility, viewing result analyses using the Cuckoo analysis package, and analyzing APT attacks using Cuckoo Sandbox, Volatility, and Yara.

Finally, you will also learn how to screen Cuckoo Sandbox against VM detection and how to automate the scanning of e-mail attachments with Cuckoo.

What you will learn from this book

  • Get started with automated malware analysis using Cuckoo Sandbox
  • Use Cuckoo Sandbox to analyze sample malware
  • Analyze output from Cuckoo Sandbox
  • Report results with Cuckoo Sandbox in standard form
  • Learn tips and tricks to get the most out of your malware analysis results

Approach

This book is a step-by-step, practical tutorial for analyzing and detecting malware and performing digital investigations. This book features clear and concise guidance in an easily accessible format.

Who this book is written for

Cuckoo Malware Analysis is great for anyone who wants to analyze malware through programming, networking, disassembling, forensics, and virtualization. Whether you are new to malware analysis or have some experience, this book will help you get started with Cuckoo Sandbox so you can start analysing malware effectively and efficiently.

商品描述(中文翻譯)

使用Cuckoo Sandbox進行惡意軟體分析

概述
- 學習如何以最少的技術技能直觀地分析惡意軟體
- 了解基於文件的惡意軟體風險的上升
- 透過插圖、技巧和訣竅、逐步指示和實際場景來增強你的惡意軟體分析概念

詳細內容
Cuckoo Sandbox是一個領先的開源自動化惡意軟體分析系統。這意味著你可以將任何可疑的檔案丟給它,在幾秒鐘內,Cuckoo將提供詳細的結果,概述該檔案在隔離環境中執行時所做的事情。

《Cuckoo惡意軟體分析》是一本實用指南,將為你提供使用Cuckoo Sandbox所需的一切,並添加了像Volatility、Yara、Cuckooforcanari、Cuckoomx、Radare和Bokken等工具,這些工具將幫助你以更簡單、更高效的方式學習惡意軟體分析。

《Cuckoo惡意軟體分析》將涵蓋沙箱理論基礎、自動化惡意軟體分析以及如何為惡意軟體分析準備安全環境實驗室。你將熟悉Cuckoo Sandbox的架構,並學習如何安裝Cuckoo Sandbox、解決安裝後的問題、提交惡意軟體樣本,以及分析PDF檔案、URL和二進位檔案。本書還涵蓋了記憶體取證 - 使用記憶體轉儲功能、使用Volatility進行額外的記憶體取證、使用Cuckoo分析套件檢視結果分析,以及使用Cuckoo Sandbox、Volatility和Yara分析APT攻擊。

最後,你還將學習如何對抗虛擬機檢測的Cuckoo Sandbox,以及如何使用Cuckoo自動掃描電子郵件附件。

本書將以逐步指南的方式,提供分析和檢測惡意軟體以及進行數位調查的實用教程。本書以清晰簡潔的指導方式呈現,易於理解。

本書適合對程式設計、網路、反組譯、取證和虛擬化有興趣的任何人。無論你是新手還是有一些經驗,本書都將幫助你開始使用Cuckoo Sandbox進行有效且高效的惡意軟體分析。