Cuckoo Malware Analysis

Book description

Analyze malware using Cuckoo Sandbox

  • Learn how to analyze malware in a straightforward way with minimum technical skills
  • Understand the risk of the rise of document-based malware
  • Enhance your malware analysis concepts through illustrations, tips and tricks, step-by-step instructions, and practical real-world scenarios

In Detail

Cuckoo Sandbox is a leading open source automated malware analysis system. This means that you can throw any suspicious file at it and, in a matter of seconds, Cuckoo will provide you with some detailed results outlining what said file did when executed inside an isolated environment.

Cuckoo Malware Analysis is a hands-on guide that will provide you with everything you need to know to use Cuckoo Sandbox with added tools like Volatility, Yara, Cuckooforcanari, Cuckoomx, Radare, and Bokken, which will help you to learn malware analysis in an easier and more efficient way.

Cuckoo Malware Analysis will cover basic theories in sandboxing, automating malware analysis, and how to prepare a safe environment lab for malware analysis. You will get acquainted with Cuckoo Sandbox architecture and learn how to install Cuckoo Sandbox, troubleshoot the problems after installation, submit malware samples, and also analyze PDF files, URLs, and binary files. This book also covers memory forensics – using the memory dump feature, additional memory forensics using Volatility, viewing result analyses using the Cuckoo analysis package, and analyzing APT attacks using Cuckoo Sandbox, Volatility, and Yara.

Finally, you will also learn how to screen Cuckoo Sandbox against VM detection and how to automate the scanning of e-mail attachments with Cuckoo.

Table of contents

  1. Cuckoo Malware Analysis
    1. Table of Contents
    2. Cuckoo Malware Analysis
    3. Credits
    4. About the Authors
    5. Acknowledgement
    6. About the Reviewers
    7. www.PacktPub.com
      1. Support files, eBooks, discount offers and more
        1. Why Subscribe?
        2. Free Access for Packt account holders
    8. Preface
      1. What this book covers
      2. What you need for this book
      3. Who this book is for
      4. Conventions
      5. Reader feedback
      6. Customer support
        1. Downloading the example code
        2. Errata
        3. Piracy
        4. Questions
    9. 1. Getting Started with Automated Malware Analysis using Cuckoo Sandbox
      1. Malware analysis methodologies
      2. Basic theory in Sandboxing
      3. Malware analysis lab
      4. Cuckoo Sandbox
      5. Installing Cuckoo Sandbox
        1. Hardware requirements
        2. Preparing the host OS
        3. Requirements
        4. Install Python in Ubuntu
        5. Setting up Cuckoo Sandbox in the Host OS
        6. Preparing the Guest OS
          1. Configuring the network
          2. Setting up a shared folder between Host OS and Guest OS
        7. Creating a user
        8. Installing Cuckoo Sandbox
          1. cuckoo.conf
          2. <machinemanager>.conf
          3. processing.conf
          4. reporting.conf
      6. Summary
    10. 2. Using Cuckoo Sandbox to Analyze a Sample Malware
      1. Starting Cuckoo
      2. Submitting malware samples to Cuckoo Sandbox
      3. Submitting a malware Word document
      4. Submitting a malware PDF document – aleppo_plan_cercs.pdf
      5. Submitting a malware Excel document – CVE-2011-0609_XLS-SWF-2011-03-08_crsenvironscan.xls
      6. Submitting a malicious URL – http://youtibe.com
      7. Submitting a malicious URL – http://ziti.cndesign.com/biaozi/fdc/page_07.htm
      8. Submitting a binary file – Sality.G.exe
      9. Memory forensic using Cuckoo Sandbox – using memory dump features
      10. Additional memory forensic using Volatility
        1. Using Volatility
      11. Summary
    11. 3. Analyzing the Output of Cuckoo Sandbox
      1. The processing module
      2. Analyzing an APT attack using Cuckoo Sandbox, Volatility, and Yara
      3. Summary
    12. 4. Reporting with Cuckoo Sandbox
      1. Creating a built-in report in HTML format
      2. Creating a MAEC Report
      3. Exporting data report analysis from Cuckoo to another format
      4. Summary
    13. 5. Tips and Tricks for Cuckoo Sandbox
      1. Hardening Cuckoo Sandbox against VM detection
      2. Cuckooforcanari – integrating Cuckoo Sandbox with the Maltego project
        1. Installing Maltego
      3. Automating e-mail attachments with Cuckoo MX
      4. Summary
    14. Index

Product information

  • Title: Cuckoo Malware Analysis
  • Author(s): Digit Oktavianto, Iqbal Muhardianto
  • Release date: October 2013
  • Publisher(s): Packt Publishing
  • ISBN: 9781782169239