How To Setup A Malware Analysis Environment With FLARE VM

Video Link

Setting Up Our Environment

Welcome to the Malware Analysis Bootcamp. We will be covering everything you need to know to get started in Malware Analysis professionally. In this video, we will introduce you to malware analysis, the objectives of malware analysis and the various types of malware analysis.

Tools we will be using:

  • Hypervisor – VirtualBox or VMware

  • Windows 7 VM 32/64bit – 64 bit preferable.

  • FLARE VM – Windows malware analysis distribution : https://github.com/fireeye/flare-vm

    • Comes prepackaged with all the tools we need for malware analysis.

Note: Ensure you disable Windows Update and Windows Defender on your analysis VM.

Security Guidelines

  • Keep your Hypervisor updated.
  • When executing malware ensure your network configuration is set to host-only.
  • Do not plug any USB devices in to the VM.
  • Make sure you download compressed and password protected samples to avoid accidental execution.
  • Take snapshots!
  • Do not store any valuable data on your analysis VM.
  • Disable shared folders, before execution or analysis
1 Like