News
Now Reading
Malware Analysis with Viper
0

Malware Analysis with Viper

by Igor Mikhaylov2017-06-28

Today I propose to get acquainted with LockBoxx’ post. He decided to share a collection of open-source, automated static and dynamic binary analysis tools that he covers. These tools include a myriad of static analysis, dynamic analysis, and reporting tools, which we will cover in-depth in the following article. His goal is for a useful set of internal tools and a great learning experience in both reverse engineering and building a micro-service architecture for automated analysis.

So, for the first pass in this binary analysis cluster, he chooses:
1. Viper
Viper is the main interface and database for storing the binary fillets, which allows you to automatically run other python modules for import, thus driving the core of all our automated analysis.

2. Cuckoo
This is our main cluster for dynamically sandboxing binaries. Using the Cuckoo to drive this dynamic analysis of the sandbox allows you to run executable files, get rich virtual introspection machines, network traffic, and even dumping memory.

3. MISP
MISP is used as a user interface and integration of intelligence threats with software. OIRFP can subscribe to channels and enrich our other tools such as Viper and Cuckoo, which allows us to incorporate threatening intelligence channels in a controlled path.

 

The author describes in great detail his steps in the analysis. In conclusion, he recommends a presentation that goes through some of the things that you might want to automatically extract from your executables, either static or dynamically.

 

More.

Leave a Response


Please enter the result of the calculation above.