iSA_LOGO_FINAL-new-3 (1)

Add Your Heading Text Here

Share it:

In this article, we will look at how to set up a lab to test or analyze malware samples statically.

Although Remnux advise malware analyst(s) can make use of its toolkit to reverse engineer malware, we will make use of another tool to reverse engineer malware.

We will make use of Remnux linux distribution(based on Ubuntu) to set up a malware lab.

With Remnux linux, we can:

  • Examine properties and contents of suspicious files
  • Investigate Linux and Windows malware
  • Examine browser malware
  • Analyze malicious document files

You can make use of the following steps to set up a malware lab:

Step 1:

You need to have Vmware on your windows machine or Virtual Box on your linux machine.

Step 2:

If you have installed and downloaded Vmware or VirtualBox, then you can perform the following to install Remnux linux and get it working.

If you are installing Remnux via Vmware, you can perform the following instructions:

(i) Open your Vmware and click on “Open a virtual machine” as shown below:

(ii) Afterwards browse to the download page and choose to the “Remnux Ova file” as shown below:

(iii) Choose a suitable name for the virtual machine and name for the storage path:

(iv) Click on the import button to import the new virtual machine.

(v) Finally power on the new virtual machine to start Remnux linux as shown below in the screenshot: 

Now we have successfully set up a lab to statically analyze malware samples.

In our next article, we will look at how to make the test lab air-tight before we test malware samples.

Author: Michael