Book Image

Cuckoo Malware Analysis

Book Image

Cuckoo Malware Analysis

Overview of this book

Cuckoo Sandbox is a leading open source automated malware analysis system. This means that you can throw any suspicious file at it and, in a matter of seconds, Cuckoo will provide you with some detailed results outlining what said file did when executed inside an isolated environment. Cuckoo Malware Analysis is a hands-on guide that will provide you with everything you need to know to use Cuckoo Sandbox with added tools like Volatility, Yara, Cuckooforcanari, Cuckoomx, Radare, and Bokken, which will help you to learn malware analysis in an easier and more efficient way. Cuckoo Malware Analysis will cover basic theories in sandboxing, automating malware analysis, and how to prepare a safe environment lab for malware analysis. You will get acquainted with Cuckoo Sandbox architecture and learn how to install Cuckoo Sandbox, troubleshoot the problems after installation, submit malware samples, and also analyze PDF files, URLs, and binary files. This book also covers memory forensics – using the memory dump feature, additional memory forensics using Volatility, viewing result analyses using the Cuckoo analysis package, and analyzing APT attacks using Cuckoo Sandbox, Volatility, and Yara. Finally, you will also learn how to screen Cuckoo Sandbox against VM detection and how to automate the scanning of e-mail attachments with Cuckoo.
Table of Contents (13 chapters)
Cuckoo Malware Analysis
Credits
About the Authors
Acknowledgement
About the Reviewers
www.PacktPub.com
Preface
Index

Chapter 5. Tips and Tricks for Cuckoo Sandbox

In the final chapter of this book, we will be covering some tips and tricks for Cuckoo Sandbox. We need to modify Cuckoo so that it becomes harder to be detected as a Sandbox by malware, or further enhance the malware analysis process by adding plugins or modules. By doing so, we expect that Cuckoo is able to monitor the malware inch by inch so that we can capture the malware, just like in live infected hosts, and with more plugins or modules, Cuckoo will be able to run malware in many environments or make malware analysis easier, faster, and more of a pleasure than a routine task over and over again.

In this chapter, there will be three topics. They are:

  • Hardening Cuckoo Sandbox against VM detection

  • Cuckooforcanari – integrating Cuckoo Sandbox with the Maltego project

  • Automating e-mail attachments with Cuckoo MX