Book Image

Cuckoo Malware Analysis

Book Image

Cuckoo Malware Analysis

Overview of this book

Cuckoo Sandbox is a leading open source automated malware analysis system. This means that you can throw any suspicious file at it and, in a matter of seconds, Cuckoo will provide you with some detailed results outlining what said file did when executed inside an isolated environment. Cuckoo Malware Analysis is a hands-on guide that will provide you with everything you need to know to use Cuckoo Sandbox with added tools like Volatility, Yara, Cuckooforcanari, Cuckoomx, Radare, and Bokken, which will help you to learn malware analysis in an easier and more efficient way. Cuckoo Malware Analysis will cover basic theories in sandboxing, automating malware analysis, and how to prepare a safe environment lab for malware analysis. You will get acquainted with Cuckoo Sandbox architecture and learn how to install Cuckoo Sandbox, troubleshoot the problems after installation, submit malware samples, and also analyze PDF files, URLs, and binary files. This book also covers memory forensics – using the memory dump feature, additional memory forensics using Volatility, viewing result analyses using the Cuckoo analysis package, and analyzing APT attacks using Cuckoo Sandbox, Volatility, and Yara. Finally, you will also learn how to screen Cuckoo Sandbox against VM detection and how to automate the scanning of e-mail attachments with Cuckoo.
Table of Contents (13 chapters)
Cuckoo Malware Analysis
Credits
About the Authors
Acknowledgement
About the Reviewers
www.PacktPub.com
Preface
Index

The processing module


This is a script that describes custom ways of processing the analysis result from Cuckoo Sandbox. You can create a custom processing module. By default, processing modules in Cuckoo Sandbox are as follows:

  • AnalysisInfo (modules/processing/analysisinfo.py): This module generates some basic information on the current analysis, such as timestamps, Version of Cuckoo, and so on

  • BehaviorAnalysis (modules/processing/behavior.py): This module parses the raw behavioral logs and performs some initial trasnformations and interpretations, including the complete processes tracing, a behavioral summary, and a process tree

  • Debug (modules/processing/debug.py): This module includes errors and the analysis.log generated by the analyzer

  • Dropped (modules/processing/dropped.py): This module includes information on the files dropped by the malware and dumped by Cuckoo

  • NetworkAnalysis (modules/processing/network.py): This module parses the PCAP files and extracts network information, such...