Cuckoo malware analysis :: analyze malware using Cuckoo Sandbox /
Analyze malware using Cuckoo Sandbox Learn how to analyze malware in a straightforward way with minimum technical skills Understand the risk of the rise of document-based malware Enhance your malware analysis concepts through illustrations, tips and tricks, step-by-step instructions, and practical r...
Gespeichert in:
1. Verfasser: | |
---|---|
Weitere Verfasser: | |
Format: | Elektronisch E-Book |
Sprache: | English |
Veröffentlicht: |
Birmingham :
Packt Publishing,
2013.
|
Schlagworte: | |
Online-Zugang: | Volltext |
Zusammenfassung: | Analyze malware using Cuckoo Sandbox Learn how to analyze malware in a straightforward way with minimum technical skills Understand the risk of the rise of document-based malware Enhance your malware analysis concepts through illustrations, tips and tricks, step-by-step instructions, and practical real-world scenarios In Detail Cuckoo Sandbox is a leading open source automated malware analysis system. This means that you can throw any suspicious file at it and, in a matter of seconds, Cuckoo will provide you with some detailed results outlining what said file did when executed inside an isolated environment. Cuckoo Malware Analysis is a hands-on guide that will provide you with everything you need to know to use Cuckoo Sandbox with added tools like Volatility, Yara, Cuckooforcanari, Cuckoomx, Radare, and Bokken, which will help you to learn malware analysis in an easier and more efficient way. Cuckoo Malware Analysis will cover basic theories in sandboxing, automating malware analysis, and how to prepare a safe environment lab for malware analysis. You will get acquainted with Cuckoo Sandbox architecture and learn how to install Cuckoo Sandbox, troubleshoot the problems after installation, submit malware samples, and also analyze PDF files, URLs, and binary files. This book also covers memory forensics - using the memory dump feature, additional memory forensics using Volatility, viewing result analyses using the Cuckoo analysis package, and analyzing APT attacks using Cuckoo Sandbox, Volatility, and Yara. Finally, you will also learn how to screen Cuckoo Sandbox against VM detection and how to automate the scanning of e-mail attachments with Cuckoo. |
Beschreibung: | Includes index. |
Beschreibung: | 1 online resource (261 pages) : illustrations |
ISBN: | 9781782169246 1782169245 1782169237 9781782169239 |
Internformat
MARC
LEADER | 00000cam a2200000 i 4500 | ||
---|---|---|---|
001 | ZDB-4-EBA-ocn868971286 | ||
003 | OCoLC | ||
005 | 20241004212047.0 | ||
006 | m o d | ||
007 | cr cn||||||||| | ||
008 | 131025s2013 enka o 001 0 eng d | ||
040 | |a E7B |b eng |e rda |e pn |c E7B |d OCLCO |d N$T |d OCLCF |d COO |d OCLCQ |d COCUF |d AGLDB |d ICA |d CNNOR |d MOR |d PIFAG |d OCLCQ |d DEBSZ |d U3W |d D6H |d STF |d VTS |d INT |d VT2 |d OCLCQ |d WYU |d G3B |d TKN |d OCLCQ |d HS0 |d OCLCO |d SGP |d OCLCQ |d OCLCO | ||
019 | |a 961552764 |a 962580248 | ||
020 | |a 9781782169246 |q (electronic bk.) | ||
020 | |a 1782169245 |q (electronic bk.) | ||
020 | |a 1782169237 | ||
020 | |a 9781782169239 | ||
020 | |z 9781782169239 | ||
035 | |a (OCoLC)868971286 |z (OCoLC)961552764 |z (OCoLC)962580248 | ||
050 | 4 | |a QA76.76.C68 |b O47 2013eb | |
072 | 7 | |a COM |x 000000 |2 bisacsh | |
082 | 7 | |a 006.74 | |
049 | |a MAIN | ||
100 | 1 | |a Oktavianto, Digit. | |
245 | 1 | 0 | |a Cuckoo malware analysis : |b analyze malware using Cuckoo Sandbox / |c Digit Oktavianto, Iqbal Muhardianto. |
264 | 1 | |a Birmingham : |b Packt Publishing, |c 2013. | |
300 | |a 1 online resource (261 pages) : |b illustrations | ||
336 | |a text |b txt |2 rdacontent | ||
337 | |a computer |b c |2 rdamedia | ||
338 | |a online resource |b cr |2 rdacarrier | ||
500 | |a Includes index. | ||
588 | 0 | |a Online resource; title from PDF title page (ebrary, viewed November 6, 2013). | |
505 | 0 | |a Getting Started with Automated Malware Analysis Using Cuckoo Sandbox -- Using Cuckoo Sandbox to Analyze a Sample Malware -- Analyzing the Output of Cuckoo Sandbox -- Reporting with Cuckoo Sandbox -- Tips and Tricks for Cuckoo Sandbox. | |
520 | |a Analyze malware using Cuckoo Sandbox Learn how to analyze malware in a straightforward way with minimum technical skills Understand the risk of the rise of document-based malware Enhance your malware analysis concepts through illustrations, tips and tricks, step-by-step instructions, and practical real-world scenarios In Detail Cuckoo Sandbox is a leading open source automated malware analysis system. This means that you can throw any suspicious file at it and, in a matter of seconds, Cuckoo will provide you with some detailed results outlining what said file did when executed inside an isolated environment. Cuckoo Malware Analysis is a hands-on guide that will provide you with everything you need to know to use Cuckoo Sandbox with added tools like Volatility, Yara, Cuckooforcanari, Cuckoomx, Radare, and Bokken, which will help you to learn malware analysis in an easier and more efficient way. Cuckoo Malware Analysis will cover basic theories in sandboxing, automating malware analysis, and how to prepare a safe environment lab for malware analysis. You will get acquainted with Cuckoo Sandbox architecture and learn how to install Cuckoo Sandbox, troubleshoot the problems after installation, submit malware samples, and also analyze PDF files, URLs, and binary files. This book also covers memory forensics - using the memory dump feature, additional memory forensics using Volatility, viewing result analyses using the Cuckoo analysis package, and analyzing APT attacks using Cuckoo Sandbox, Volatility, and Yara. Finally, you will also learn how to screen Cuckoo Sandbox against VM detection and how to automate the scanning of e-mail attachments with Cuckoo. | ||
650 | 0 | |a Malware (Computer software) |0 http://id.loc.gov/authorities/subjects/sh2009005103 | |
650 | 0 | |a Computer viruses. |0 http://id.loc.gov/authorities/subjects/sh88004897 | |
650 | 6 | |a Logiciels malveillants. | |
650 | 6 | |a Virus informatiques. | |
650 | 7 | |a COMPUTERS |x General. |2 bisacsh | |
650 | 7 | |a Computer viruses |2 fast | |
650 | 7 | |a Malware (Computer software) |2 fast | |
700 | 1 | |a Muhardianto, Iqbal. | |
856 | 4 | 0 | |l FWS01 |p ZDB-4-EBA |q FWS_PDA_EBA |u https://search.ebscohost.com/login.aspx?direct=true&scope=site&db=nlebk&AN=652430 |3 Volltext |
936 | |a BATCHLOAD | ||
938 | |a ebrary |b EBRY |n ebr10784055 | ||
938 | |a EBSCOhost |b EBSC |n 652430 | ||
994 | |a 92 |b GEBAY | ||
912 | |a ZDB-4-EBA | ||
049 | |a DE-863 |
Datensatz im Suchindex
DE-BY-FWS_katkey | ZDB-4-EBA-ocn868971286 |
---|---|
_version_ | 1816882258543378434 |
adam_text | |
any_adam_object | |
author | Oktavianto, Digit |
author2 | Muhardianto, Iqbal |
author2_role | |
author2_variant | i m im |
author_facet | Oktavianto, Digit Muhardianto, Iqbal |
author_role | |
author_sort | Oktavianto, Digit |
author_variant | d o do |
building | Verbundindex |
bvnumber | localFWS |
callnumber-first | Q - Science |
callnumber-label | QA76 |
callnumber-raw | QA76.76.C68 O47 2013eb |
callnumber-search | QA76.76.C68 O47 2013eb |
callnumber-sort | QA 276.76 C68 O47 42013EB |
callnumber-subject | QA - Mathematics |
collection | ZDB-4-EBA |
contents | Getting Started with Automated Malware Analysis Using Cuckoo Sandbox -- Using Cuckoo Sandbox to Analyze a Sample Malware -- Analyzing the Output of Cuckoo Sandbox -- Reporting with Cuckoo Sandbox -- Tips and Tricks for Cuckoo Sandbox. |
ctrlnum | (OCoLC)868971286 |
dewey-full | 006.74 |
dewey-hundreds | 000 - Computer science, information, general works |
dewey-ones | 006 - Special computer methods |
dewey-raw | 006.74 |
dewey-search | 006.74 |
dewey-sort | 16.74 |
dewey-tens | 000 - Computer science, information, general works |
discipline | Informatik |
format | Electronic eBook |
fullrecord | <?xml version="1.0" encoding="UTF-8"?><collection xmlns="http://www.loc.gov/MARC21/slim"><record><leader>03958cam a2200529 i 4500</leader><controlfield tag="001">ZDB-4-EBA-ocn868971286</controlfield><controlfield tag="003">OCoLC</controlfield><controlfield tag="005">20241004212047.0</controlfield><controlfield tag="006">m o d </controlfield><controlfield tag="007">cr cn|||||||||</controlfield><controlfield tag="008">131025s2013 enka o 001 0 eng d</controlfield><datafield tag="040" ind1=" " ind2=" "><subfield code="a">E7B</subfield><subfield code="b">eng</subfield><subfield code="e">rda</subfield><subfield code="e">pn</subfield><subfield code="c">E7B</subfield><subfield code="d">OCLCO</subfield><subfield code="d">N$T</subfield><subfield code="d">OCLCF</subfield><subfield code="d">COO</subfield><subfield code="d">OCLCQ</subfield><subfield code="d">COCUF</subfield><subfield code="d">AGLDB</subfield><subfield code="d">ICA</subfield><subfield code="d">CNNOR</subfield><subfield code="d">MOR</subfield><subfield code="d">PIFAG</subfield><subfield code="d">OCLCQ</subfield><subfield code="d">DEBSZ</subfield><subfield code="d">U3W</subfield><subfield code="d">D6H</subfield><subfield code="d">STF</subfield><subfield code="d">VTS</subfield><subfield code="d">INT</subfield><subfield code="d">VT2</subfield><subfield code="d">OCLCQ</subfield><subfield code="d">WYU</subfield><subfield code="d">G3B</subfield><subfield code="d">TKN</subfield><subfield code="d">OCLCQ</subfield><subfield code="d">HS0</subfield><subfield code="d">OCLCO</subfield><subfield code="d">SGP</subfield><subfield code="d">OCLCQ</subfield><subfield code="d">OCLCO</subfield></datafield><datafield tag="019" ind1=" " ind2=" "><subfield code="a">961552764</subfield><subfield code="a">962580248</subfield></datafield><datafield tag="020" ind1=" " ind2=" "><subfield code="a">9781782169246</subfield><subfield code="q">(electronic bk.)</subfield></datafield><datafield tag="020" ind1=" " ind2=" "><subfield code="a">1782169245</subfield><subfield code="q">(electronic bk.)</subfield></datafield><datafield tag="020" ind1=" " ind2=" "><subfield code="a">1782169237</subfield></datafield><datafield tag="020" ind1=" " ind2=" "><subfield code="a">9781782169239</subfield></datafield><datafield tag="020" ind1=" " ind2=" "><subfield code="z">9781782169239</subfield></datafield><datafield tag="035" ind1=" " ind2=" "><subfield code="a">(OCoLC)868971286</subfield><subfield code="z">(OCoLC)961552764</subfield><subfield code="z">(OCoLC)962580248</subfield></datafield><datafield tag="050" ind1=" " ind2="4"><subfield code="a">QA76.76.C68</subfield><subfield code="b">O47 2013eb</subfield></datafield><datafield tag="072" ind1=" " ind2="7"><subfield code="a">COM</subfield><subfield code="x">000000</subfield><subfield code="2">bisacsh</subfield></datafield><datafield tag="082" ind1="7" ind2=" "><subfield code="a">006.74</subfield></datafield><datafield tag="049" ind1=" " ind2=" "><subfield code="a">MAIN</subfield></datafield><datafield tag="100" ind1="1" ind2=" "><subfield code="a">Oktavianto, Digit.</subfield></datafield><datafield tag="245" ind1="1" ind2="0"><subfield code="a">Cuckoo malware analysis :</subfield><subfield code="b">analyze malware using Cuckoo Sandbox /</subfield><subfield code="c">Digit Oktavianto, Iqbal Muhardianto.</subfield></datafield><datafield tag="264" ind1=" " ind2="1"><subfield code="a">Birmingham :</subfield><subfield code="b">Packt Publishing,</subfield><subfield code="c">2013.</subfield></datafield><datafield tag="300" ind1=" " ind2=" "><subfield code="a">1 online resource (261 pages) :</subfield><subfield code="b">illustrations</subfield></datafield><datafield tag="336" ind1=" " ind2=" "><subfield code="a">text</subfield><subfield code="b">txt</subfield><subfield code="2">rdacontent</subfield></datafield><datafield tag="337" ind1=" " ind2=" "><subfield code="a">computer</subfield><subfield code="b">c</subfield><subfield code="2">rdamedia</subfield></datafield><datafield tag="338" ind1=" " ind2=" "><subfield code="a">online resource</subfield><subfield code="b">cr</subfield><subfield code="2">rdacarrier</subfield></datafield><datafield tag="500" ind1=" " ind2=" "><subfield code="a">Includes index.</subfield></datafield><datafield tag="588" ind1="0" ind2=" "><subfield code="a">Online resource; title from PDF title page (ebrary, viewed November 6, 2013).</subfield></datafield><datafield tag="505" ind1="0" ind2=" "><subfield code="a">Getting Started with Automated Malware Analysis Using Cuckoo Sandbox -- Using Cuckoo Sandbox to Analyze a Sample Malware -- Analyzing the Output of Cuckoo Sandbox -- Reporting with Cuckoo Sandbox -- Tips and Tricks for Cuckoo Sandbox.</subfield></datafield><datafield tag="520" ind1=" " ind2=" "><subfield code="a">Analyze malware using Cuckoo Sandbox Learn how to analyze malware in a straightforward way with minimum technical skills Understand the risk of the rise of document-based malware Enhance your malware analysis concepts through illustrations, tips and tricks, step-by-step instructions, and practical real-world scenarios In Detail Cuckoo Sandbox is a leading open source automated malware analysis system. This means that you can throw any suspicious file at it and, in a matter of seconds, Cuckoo will provide you with some detailed results outlining what said file did when executed inside an isolated environment. Cuckoo Malware Analysis is a hands-on guide that will provide you with everything you need to know to use Cuckoo Sandbox with added tools like Volatility, Yara, Cuckooforcanari, Cuckoomx, Radare, and Bokken, which will help you to learn malware analysis in an easier and more efficient way. Cuckoo Malware Analysis will cover basic theories in sandboxing, automating malware analysis, and how to prepare a safe environment lab for malware analysis. You will get acquainted with Cuckoo Sandbox architecture and learn how to install Cuckoo Sandbox, troubleshoot the problems after installation, submit malware samples, and also analyze PDF files, URLs, and binary files. This book also covers memory forensics - using the memory dump feature, additional memory forensics using Volatility, viewing result analyses using the Cuckoo analysis package, and analyzing APT attacks using Cuckoo Sandbox, Volatility, and Yara. Finally, you will also learn how to screen Cuckoo Sandbox against VM detection and how to automate the scanning of e-mail attachments with Cuckoo.</subfield></datafield><datafield tag="650" ind1=" " ind2="0"><subfield code="a">Malware (Computer software)</subfield><subfield code="0">http://id.loc.gov/authorities/subjects/sh2009005103</subfield></datafield><datafield tag="650" ind1=" " ind2="0"><subfield code="a">Computer viruses.</subfield><subfield code="0">http://id.loc.gov/authorities/subjects/sh88004897</subfield></datafield><datafield tag="650" ind1=" " ind2="6"><subfield code="a">Logiciels malveillants.</subfield></datafield><datafield tag="650" ind1=" " ind2="6"><subfield code="a">Virus informatiques.</subfield></datafield><datafield tag="650" ind1=" " ind2="7"><subfield code="a">COMPUTERS</subfield><subfield code="x">General.</subfield><subfield code="2">bisacsh</subfield></datafield><datafield tag="650" ind1=" " ind2="7"><subfield code="a">Computer viruses</subfield><subfield code="2">fast</subfield></datafield><datafield tag="650" ind1=" " ind2="7"><subfield code="a">Malware (Computer software)</subfield><subfield code="2">fast</subfield></datafield><datafield tag="700" ind1="1" ind2=" "><subfield code="a">Muhardianto, Iqbal.</subfield></datafield><datafield tag="856" ind1="4" ind2="0"><subfield code="l">FWS01</subfield><subfield code="p">ZDB-4-EBA</subfield><subfield code="q">FWS_PDA_EBA</subfield><subfield code="u">https://search.ebscohost.com/login.aspx?direct=true&scope=site&db=nlebk&AN=652430</subfield><subfield code="3">Volltext</subfield></datafield><datafield tag="936" ind1=" " ind2=" "><subfield code="a">BATCHLOAD</subfield></datafield><datafield tag="938" ind1=" " ind2=" "><subfield code="a">ebrary</subfield><subfield code="b">EBRY</subfield><subfield code="n">ebr10784055</subfield></datafield><datafield tag="938" ind1=" " ind2=" "><subfield code="a">EBSCOhost</subfield><subfield code="b">EBSC</subfield><subfield code="n">652430</subfield></datafield><datafield tag="994" ind1=" " ind2=" "><subfield code="a">92</subfield><subfield code="b">GEBAY</subfield></datafield><datafield tag="912" ind1=" " ind2=" "><subfield code="a">ZDB-4-EBA</subfield></datafield><datafield tag="049" ind1=" " ind2=" "><subfield code="a">DE-863</subfield></datafield></record></collection> |
id | ZDB-4-EBA-ocn868971286 |
illustrated | Illustrated |
indexdate | 2024-11-27T13:25:45Z |
institution | BVB |
isbn | 9781782169246 1782169245 1782169237 9781782169239 |
language | English |
oclc_num | 868971286 |
open_access_boolean | |
owner | MAIN DE-863 DE-BY-FWS |
owner_facet | MAIN DE-863 DE-BY-FWS |
physical | 1 online resource (261 pages) : illustrations |
psigel | ZDB-4-EBA |
publishDate | 2013 |
publishDateSearch | 2013 |
publishDateSort | 2013 |
publisher | Packt Publishing, |
record_format | marc |
spelling | Oktavianto, Digit. Cuckoo malware analysis : analyze malware using Cuckoo Sandbox / Digit Oktavianto, Iqbal Muhardianto. Birmingham : Packt Publishing, 2013. 1 online resource (261 pages) : illustrations text txt rdacontent computer c rdamedia online resource cr rdacarrier Includes index. Online resource; title from PDF title page (ebrary, viewed November 6, 2013). Getting Started with Automated Malware Analysis Using Cuckoo Sandbox -- Using Cuckoo Sandbox to Analyze a Sample Malware -- Analyzing the Output of Cuckoo Sandbox -- Reporting with Cuckoo Sandbox -- Tips and Tricks for Cuckoo Sandbox. Analyze malware using Cuckoo Sandbox Learn how to analyze malware in a straightforward way with minimum technical skills Understand the risk of the rise of document-based malware Enhance your malware analysis concepts through illustrations, tips and tricks, step-by-step instructions, and practical real-world scenarios In Detail Cuckoo Sandbox is a leading open source automated malware analysis system. This means that you can throw any suspicious file at it and, in a matter of seconds, Cuckoo will provide you with some detailed results outlining what said file did when executed inside an isolated environment. Cuckoo Malware Analysis is a hands-on guide that will provide you with everything you need to know to use Cuckoo Sandbox with added tools like Volatility, Yara, Cuckooforcanari, Cuckoomx, Radare, and Bokken, which will help you to learn malware analysis in an easier and more efficient way. Cuckoo Malware Analysis will cover basic theories in sandboxing, automating malware analysis, and how to prepare a safe environment lab for malware analysis. You will get acquainted with Cuckoo Sandbox architecture and learn how to install Cuckoo Sandbox, troubleshoot the problems after installation, submit malware samples, and also analyze PDF files, URLs, and binary files. This book also covers memory forensics - using the memory dump feature, additional memory forensics using Volatility, viewing result analyses using the Cuckoo analysis package, and analyzing APT attacks using Cuckoo Sandbox, Volatility, and Yara. Finally, you will also learn how to screen Cuckoo Sandbox against VM detection and how to automate the scanning of e-mail attachments with Cuckoo. Malware (Computer software) http://id.loc.gov/authorities/subjects/sh2009005103 Computer viruses. http://id.loc.gov/authorities/subjects/sh88004897 Logiciels malveillants. Virus informatiques. COMPUTERS General. bisacsh Computer viruses fast Malware (Computer software) fast Muhardianto, Iqbal. FWS01 ZDB-4-EBA FWS_PDA_EBA https://search.ebscohost.com/login.aspx?direct=true&scope=site&db=nlebk&AN=652430 Volltext |
spellingShingle | Oktavianto, Digit Cuckoo malware analysis : analyze malware using Cuckoo Sandbox / Getting Started with Automated Malware Analysis Using Cuckoo Sandbox -- Using Cuckoo Sandbox to Analyze a Sample Malware -- Analyzing the Output of Cuckoo Sandbox -- Reporting with Cuckoo Sandbox -- Tips and Tricks for Cuckoo Sandbox. Malware (Computer software) http://id.loc.gov/authorities/subjects/sh2009005103 Computer viruses. http://id.loc.gov/authorities/subjects/sh88004897 Logiciels malveillants. Virus informatiques. COMPUTERS General. bisacsh Computer viruses fast Malware (Computer software) fast |
subject_GND | http://id.loc.gov/authorities/subjects/sh2009005103 http://id.loc.gov/authorities/subjects/sh88004897 |
title | Cuckoo malware analysis : analyze malware using Cuckoo Sandbox / |
title_auth | Cuckoo malware analysis : analyze malware using Cuckoo Sandbox / |
title_exact_search | Cuckoo malware analysis : analyze malware using Cuckoo Sandbox / |
title_full | Cuckoo malware analysis : analyze malware using Cuckoo Sandbox / Digit Oktavianto, Iqbal Muhardianto. |
title_fullStr | Cuckoo malware analysis : analyze malware using Cuckoo Sandbox / Digit Oktavianto, Iqbal Muhardianto. |
title_full_unstemmed | Cuckoo malware analysis : analyze malware using Cuckoo Sandbox / Digit Oktavianto, Iqbal Muhardianto. |
title_short | Cuckoo malware analysis : |
title_sort | cuckoo malware analysis analyze malware using cuckoo sandbox |
title_sub | analyze malware using Cuckoo Sandbox / |
topic | Malware (Computer software) http://id.loc.gov/authorities/subjects/sh2009005103 Computer viruses. http://id.loc.gov/authorities/subjects/sh88004897 Logiciels malveillants. Virus informatiques. COMPUTERS General. bisacsh Computer viruses fast Malware (Computer software) fast |
topic_facet | Malware (Computer software) Computer viruses. Logiciels malveillants. Virus informatiques. COMPUTERS General. Computer viruses |
url | https://search.ebscohost.com/login.aspx?direct=true&scope=site&db=nlebk&AN=652430 |
work_keys_str_mv | AT oktaviantodigit cuckoomalwareanalysisanalyzemalwareusingcuckoosandbox AT muhardiantoiqbal cuckoomalwareanalysisanalyzemalwareusingcuckoosandbox |