2018 Second International Conference on Inventive Communication and Computational Technologies (ICICCT) 2018
DOI: 10.1109/icicct.2018.8473346
|View full text |Cite
|
Sign up to set email alerts
|

Dynamic Malware Analysis Using Cuckoo Sandbox

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
1
1
1
1

Citation Types

1
11
0

Year Published

2020
2020
2024
2024

Publication Types

Select...
5
5

Relationship

0
10

Authors

Journals

citations
Cited by 37 publications
(16 citation statements)
references
References 2 publications
1
11
0
Order By: Relevance
“…Common behaviors include modification of key registry of the system, and use of network communication resources, files, and mutex resources. There are many automated tools supporting behavior analysis such as Cuckoo [12], CWSandbox [13], and Ether [14]. Behavior-based methods can identify the type of malware and unrecognized malicious processes at runtime, so as to detect unknown malware.…”
Section: Traditional Malware Detection Approachesmentioning
confidence: 99%
“…Common behaviors include modification of key registry of the system, and use of network communication resources, files, and mutex resources. There are many automated tools supporting behavior analysis such as Cuckoo [12], CWSandbox [13], and Ether [14]. Behavior-based methods can identify the type of malware and unrecognized malicious processes at runtime, so as to detect unknown malware.…”
Section: Traditional Malware Detection Approachesmentioning
confidence: 99%
“…The Cuckoo sandbox [21] is an open source dynamic malware binary analysis tool, which is used for malware analysis in virtual environment. It can analyze number of applications as API calls and different types of malicious files.…”
Section: Cuckoo Sandboxmentioning
confidence: 99%
“…Sandbox environments are commonly used for malware analysis [18], often achieved using a Virtual Machine to examine the behaviour of malware when executed. Cuckoo sandbox [15] is an excellent tool for malware analysis, however a limiting factor is that Cuckoo is designed for a single virtual environment rather than monitoring propagation of malware across machines. We, therefore, develop a custom environment based on Cuckoo but that can support and gather data from multiple targets.…”
Section: Experimental Environmentmentioning
confidence: 99%