2.6 Sandbox as a malware analysis tool

Sandboxes can be used as an awesome malware analysis tool. A sandbox has the capability to automatically analyze malware both statically and dynamically. Cuckoo is the most well-known and open source sandbox. Here is the link to cuckoo: https://cuckoosandbox.org/.

A sandbox can show the following:

  • Static properties of the file
  • File changes
  • Registry changes
  • Network changes
  • Process changes
  • API logs

Cuckoo is a complete package for malware analysis. It's easy to configure if the documentation is followed correctly.

..................Content has been hidden....................

You can't read the all page of ebook, please click here login for view all page.
Reset
18.217.199.122