My Kind of Malware Analysis Lab Set-up
In this write-up I'll go over with my Malware Analysis Lab set-up to kind of run through the basics of safety Malware handling when analysing real world Malware. The aim of this write-up is to document my journey in Malware Analysis to practice safety Malware handling ALWAYS!
In the above diagram, you'll find my current Malware Analysis Lab environment wherein we will use it to detonate and dissect Malwares for analysis. We will use FlareVM a Windows based Malware Analysis Distribution and REMnux OS to isolate our Host machine and run these OS thru virtual machine. The virtual environment is isolated and not in anyway connected to our host machine and wild Internet. This is purposely done to get rid of the risk associated with the tasks while we examine and detonate Malwares which is very HARMFUL and RISKY by its nature. So our goal is to practice SAFETY ALWAYS when handling Malware!
Goal:
Malware analysis provides a very accurate and comprehensive list of IoCs compared to other methods such as log analysis or digital forensics. Some of these IoCs may be very difficult to identify using other digital investigation or forensics methods. And because of this, I’ve always had a strong interest in malware analysis. The process of breaking something down, looking at its individual parts, testing hypotheses as to what its capable of. This is something that has always drawn me to explore more into this field.
Tools:
-FlareVM
-REMnux
-Virtual Machine / Virtualization Software
FlareVM
FLARE VM is a freely available and open sourced Windows-based security distribution designed for reverse engineers, malware analysts, incident responders, forensic investigators, and penetration testers. Inspired by open-source Linux-based security distributions like Kali Linux, REMnux and others.
FLARE VM delivers a fully configured platform with a comprehensive collection of Windows security tools such as debuggers, disassemblers, decompilers, static and dynamic analysis utilities, network analysis and manipulation, web assessment, exploitation, vulnerability assessment applications, and many others.
REMnux
REMnux is an Ubuntu-based Linux distribution with a toolkit for reverse-engineering and analysing malicious software. It provides a curated collection of free tools created by the community. Reverse engineers and Analysts can use it to investigate malware without having to find, install, and configure the tools.
Virtualization Software
We will use virtualization software to create controlled and isolated environments for studying and analyzing malicious software.This tool allows us to create virtual machines (VMs) on our host systems, enabling us to run different operating systems and isolate potentially malicious software from our main system. This will also provide us networking capabilities that allow virtual machines to be isolated to the outside world and enable us to make a private internal network, making it suitable for analyzing malware that relies on network communication. Additionally, the tools offer features such as snapshotting, cloning, and snapshot differencing, which are valuable for capturing and analyzing the behavior of malware in a controlled environment.
Comments
Post a Comment