Cuckoo VM for Malware Analysis

If you do not want to put some time in installing your own Cuckoo Sandbox for different reasons, then you could just download the Virtual Machine (VM) that I have prepared. What I’ve done is get Cuckoo to run in a VM, so you might be asking what does that mean? Well, it means that first Cuckoo is running in a VM and second that Cuckoo will be running its analysis within another VM. Yes, a VM in another VM or what is technically called “Nested Virtualization“. I used VMWare for my VM, but since I’ve exported it to OVA, then you should be good to just import and run.

Things you need:
1. The VM from here.
2. Username: user1 & Password: forensics
3. Add a Windows ISO to your Cuckoo VM
4. Submit a sample and get some results…

Enjoy…

About [email protected]

[Between Teams of Red and Blue, I'm with the Purple Team]
This entry was posted in Forensics, Malware, Research, ThreatHunting, Virtualization and tagged , , , , , . Bookmark the permalink.