Overview

This repository provides resources and scripts for setting up a self-hosted malware analysis lab using VirtualBox, Windows 10 Enterprise, REMnux, and Flare VM. For detailed step-by-step instructions, please refer to my blog post: Building Your Self-Hosted Malware Analysis Lab with VirtualBox.

Prerequisites

Setup Steps

Follow the detailed setup instructions in my blog post: Building Your Self-Hosted Malware Analysis Lab with VirtualBox.

Quick Setup Summary:

  1. Install VirtualBox and Set Up Windows 10 Enterprise.
  2. Prepare Windows for Flare VM:
    • Disable Proxy Settings, Windows Defender, and modify Group Policies.
    • Take a snapshot of your setup.
  3. Install Flare VM using the provided PowerShell script.
  4. Set Up REMnux in VirtualBox.
  5. Configure REMnux for network services.
  6. Create a Private Network in VirtualBox and configure network settings.

Scripts and Configurations

PowerShell Script for Flare VM Installation

REMnux Configuration File Changes

/etc/inetsim/inetsim.conf sh Copy code

#start_service dns service_bind_address 0.0.0.0 dns_default_ip 10.0.0.4

VirtualBox Network Configuration

Create a Host-only network with the following settings: Adapter IP: 10.0.0.10 DHCP Server: Enabled Server Address: 10.0.0.2 Lower Bound: 10.0.0.3 Upper Bound: 10.0.0.254

Testing

Verify Connectivity: Ensure REMnux and Flare VM can communicate. DNS Configuration: Set Flare VM DNS server address to 10.0.0.4. image

##Disclaimer I take no responsibility or accountability for the infection of malicious software, programs, or files onto any computer or workstation. This project is for educational purposes only. I do not condone the development, use, or spreading of programs to intentionally harm assets, networks, or individuals.

License This project is licensed under the MIT License - see the LICENSE file for details.