Book Image

Cuckoo Malware Analysis

Book Image

Cuckoo Malware Analysis

Overview of this book

Cuckoo Sandbox is a leading open source automated malware analysis system. This means that you can throw any suspicious file at it and, in a matter of seconds, Cuckoo will provide you with some detailed results outlining what said file did when executed inside an isolated environment. Cuckoo Malware Analysis is a hands-on guide that will provide you with everything you need to know to use Cuckoo Sandbox with added tools like Volatility, Yara, Cuckooforcanari, Cuckoomx, Radare, and Bokken, which will help you to learn malware analysis in an easier and more efficient way. Cuckoo Malware Analysis will cover basic theories in sandboxing, automating malware analysis, and how to prepare a safe environment lab for malware analysis. You will get acquainted with Cuckoo Sandbox architecture and learn how to install Cuckoo Sandbox, troubleshoot the problems after installation, submit malware samples, and also analyze PDF files, URLs, and binary files. This book also covers memory forensics – using the memory dump feature, additional memory forensics using Volatility, viewing result analyses using the Cuckoo analysis package, and analyzing APT attacks using Cuckoo Sandbox, Volatility, and Yara. Finally, you will also learn how to screen Cuckoo Sandbox against VM detection and how to automate the scanning of e-mail attachments with Cuckoo.
Table of Contents (13 chapters)
Cuckoo Malware Analysis
Credits
About the Authors
Acknowledgement
About the Reviewers
www.PacktPub.com
Preface
Index

About the Reviewers

Charles Lim is a lecturer and researcher of Swiss German University. He has extensive IT consulting experiences before joining Swiss German University in 2007. His current research interests are Malware, Web Security, Vulnerability Analysis, Digital Forensics, Intrusion Detection, and Cloud Security. He has helped the Indonesia Ministry of Communication and Informatics create a web security assessment and data center regulation.

He is currently leading the Indonesia Chapter of Honeynet Project and is also a member of the Indonesia Academy Computer Security Incident Response Team and Cloud Security Alliance—Indonesia Chapter.

He is a regular contributor to the Indonesia CISO (Chief Information Security Officer) Magazine and also an editor and technical editor of IAES Journal.

Ashley has a vision to make Mauritius a free and safe Intelligent Island in-line with the vision of the Government of Mauritius. He has completed his Bachelor in Science in Computing from Greenwich University, UK, and his Masters in Science from the University of Technology in Mauritius in Computer Security and Forensics, where he has topped. He has shouldered important positions in Mauritius and is currently a senior lecturer and program coordinator of Information Technology at the Amity University, Mauritius. He has designed and developed several innovative courses ranging from Diploma to Master levels. These courses have proven to be highly relevant according to industry needs and are very much welcomed by all stakeholders. He has also contributed towards several government projects in the field of IT security. In addition to shouldering high responsibilities at Amity, Ashley is a heavily sought consultant in IT security. Mr. Paupiah is of the opinion that he has acquired and mastered most of the tools required to achieve his vision.