Fastest Automated Malware Analysis Lab Setup with FREE VM and Tools

free malware analysis lab setup
How do you get started in Malware Analysis? First, you need an analysis environment in-place to investigate files. Here is the fastest way to automatically setup a Virtual Lab Environment complete with a FREE VM directly from Microsoft and FREE analysis tools.
Video



DETAILS

This biggest question I receive is "how do I get into malware analysis is?" and I always recommend reading Practical Malware Analysis. This is the best, most straightforward malware analysis book I have read.

The second biggest question I get is "how can I setup a Malware Analysis Environment?" This commonly involves a laborious process of obtaining a Windows' License, setting up a new Virtual Machine, gathering many tools, dependencies, and updates. This can often take the better part of a day.

Today I show how to expedite this tedious task with a 100% Free VM directly from Microsoft. Next, I demonstrate an automated solution from the FLARE team at FireEye to setup your lab environment with the industries top Free-To-Use tools for malware analysis and exploit development.

This is absolutely the best, easiest, and free method I have ever found to setup a Virtual Lab Environment. All in all the process is completely automated and takes ~1 hour to complete depending on internet speed.

Watch this short video to see how it is done. If you don't have time for a video no worries here is the link to the FREE VM offered by Microsoft and the FLARE Automated Analysis Framework.

WARNING: Many users are reporting that the FLARE tool is causing an infinite install loop on Windows 10 x64 VM's (it's not serious, you just need to close the tool after the machine reboots.) Best to use this tool on Windows 7 until they get it sorted out.

Happy hunting :)