cuckoosandbox / cuckoo

Cuckoo Sandbox is an automated dynamic malware analysis system
http://www.cuckoosandbox.org
Other
5.52k stars 1.7k forks source link

Can Cuckoo Sandbox analyse botnet family of malwares? #2835

Open mishamehra opened 5 years ago

mishamehra commented 5 years ago

Thanks for creating an issue! But first: did you read our community guidelines? https://cuckoo.sh/docs/introduction/community.html

My issue is:
My Cuckoo version and operating system are:
This can be reproduced by:
The log, error, files etc can be found at:
ryanbekabe commented 5 years ago

You can try by your self to Cuckoo Online here: hxxp://148.72.214.65:8010

mishamehra commented 5 years ago

Hi ryanbekabe, Thanks for the reply and sharing the link. I guess you havent set up the linux analyses. Why I m saying because I just submitted linux based malware and it showed me the error that "It appears that this Virtual Machine hasn't been configured properly as the Cuckoo Host wasn't able to the connect to the Guest or the other way around (i.e., Guest wasn't able to contact the Cuckoo Host)"

Please see task ID 1668 and 1667.

ryanbekabe commented 5 years ago

Hi @mishamehra,

Thanks for trying to our server. I guess you want to try win32 / Windows malware, but it turns out that Linux and our server malware doesn't provide that, because Gues OS from Cuckoo we only use Windows. As for the other Cuckoo that you can try are: https://cuckoo.cert.ee/ If nothing works, you can install Cuckoo yourself using Linux OS as Guest.

I will looking for task ID of that, thanks so much.

doomedraven commented 5 years ago

you can build linux cuckoo, but you will need to apply my changes from PRs and modify the rest by yourself to make it functional, but that would give you mostly only traffic, as stap module(which grabs behavior) is easy to escape, but if you want a bad ass linux cuckoo you can pay for that https://hatching.io/solutions