You are on page 1of 1

REMNUX USAGE TIPS FOR MALWARE Emulate common network services using “fakedns”, Extract metadata using “hachoir-metadata”.

ANALYSIS ON LINUX “fakesmtp” and “inetsim”. Find and extract subfiles using “hachoir-subfile”.
This cheat sheet outlines the tools and commands for Wrap network traffic with SSL using “stunnel”. Compare binary files using “vbindiff”.
analyzing malicious software on REMnux Linux distro. Examining Malicious Websites Find obfuscated or encrypted data with “xorsearch”,
Deobfuscate JavaScript with SpiderMonkey (“js”), “findaes”, “xortool”, “aeskeyfind”, “rsakeyfind”.
Getting Started with REMnux
“d8”, “rhino-debugger” and Firebug.
Download REMnux from REMnux.org as a Live CD ISO Decompile Java class files using “jad” and “jd-gui”.
Define JavaScript objects using /usr/local/etc/def.js.
image file or a VMware/VirtualBox virtual appliance. Analyze memory image files using “volatility”.
You can clean up JavaScript with “js-beautify”.
Operate in REMnux as the user “remnux”. The default Volatility Memory Forensics Commands
password for this account is “malware”. Control web traffic with “burpsuite”, Tamper Data. Spot hidden processes psxview
Run privileged commands on REMnux using “sudo”. Retrieve websites with “wget” and “curl”. List all processes pslist, psscan
Use “apt-get” to install additional software Hide your origin with “tor start”, “usewithtor”.
Show a registry key printkey -K key
packages if your system is connected to the Internet. Examine malicious Flash files with “swfdump -Ddu”,
Extract process image procexedump
Use “setxkbmap” to switch keyboard layout. For “flare”, RABCDAsm, and “xxxswf.py”.
Extract process memory memdump, vaddump
example, for German layout use “setxkbmap de”. Inspect malicious websites and traffic captures with
You can switch the screen resolution using “xrandr” “jsunpackn” after “cd ~remnux/jsunpackn”. List open handles, files, handles, filescan,
followed by the “xrandr -s” command. DLLs and mutant objects dlllist, mutantscan
Analyzing Malicious Document Files
If using VMware, you can install VMware Tools to Examine suspicious Microsoft Office documents with List services, drivers and svcscan, driverscan,
automatically adjust the screen size. “pyOLEScanner.py” and “hachoir-urwid”. kernel modules modules, modscan

General Commands for Using REMnux Navigate through PDFs using “pyew”, “peepdf” and View network connscan, connections,
“pdfwalker”. activities sockets, sockscan, netscan
Shut down the system shutdown
Reboot the system reboot Extract JavaScript or SWFs from PDFs using View activity timeline timeliner, evtlogs
“pdfextract”, “pdf.py” and “swf_mastah”. Find and extract malware malfind, apihooks
Switch to a root shell sudo –s
Examine PDFs using “pdfcop”, “pdf-parser”,
Renew DHCP lease renew-dhcp Useful Configuration Files on REMnux
“pdfid”, “pdfdecompress” and “pdfxray_lite”.
See current IP address myip Honeyd /etc/honeypot/honeyd.conf
Emulate shellcode execution using “sctest -Svs”.
Edit a text file scite file INetSim /etc/inetsim/inetsim.conf
Analyzing Executables and Other Files
View an image file feh file Web server /etc/thttpd/thttpd.conf
Scan the executable for suspicious characteristics and
Start web server httpd start packer signatures using “pescanner”. IRC server /etc/inspircd/inspircd.conf

Start SSH server sshd start Check whether the file might be packed using SSH server /etc/ssh/sshd_config

Analyzing Network Malware “densityscout” and “bytehist”. Aliases ~remnux/.bash_aliases

For IRC bots, start the IRC daemon (“ircd start”) and Explore the executable’s internals using “pyew”. Wget ~remnux/.wgetrc
the IRC client (“irc”). Identify file type using “trid” and “file”. References
Analyze network traffic with “wireshark”, “ngrep” Scan files for malware signatures using “clamscan” Reverse-Engineering Malware Cheat Sheet
“tcpdump”, “pdnstool”, “NetworkMiner” and “nc”. after refreshing signatures with “sudo freshclam”.
Analyzing Malicious Documents Cheat Sheet
Intercept traffic and emulate some services with Disassemble code using “radare”, “pyew”, “gdb” and
Honeyd (“farpd start”, then “honeyd start”). SANS Reverse-Engineering Malware Course
“objdump -Mintel -D”.

Authored by Lenny Zeltser for REMnux v3. Lenny writes a security blog at blog.zeltser.com and is active on Twitter as @lennyzeltser. Such malware analysis topics are covered in Lenny’s Reverse-
Engineering Malware (REM) course, which he teaches at SANS Institute—for details visit LearnREM.com. This cheat sheet is distributed according to the Creative Commons v3 “Attribution” License.

You might also like