Build Your Own Malware Analysis Lab - FLARE VM

FLARE VM – is the first of its kind reverse engineering and malware analysis
distribution on Windows platform. Flare VM has been continuously trusted
and used by many reverse engineers, malware analysts, and security researchers as their go-to environment for analyzing malware. Just like the ever-evolving security industry, FLARE VM has gone through many
major changes to better support our user needs. FLARE VM now has a new installation, upgrade, and uninstallation process, which is a long anticipated feature requested by our users. FLARE VM also includes many
new tools such as IDA 7.0, radare and YARA.

Malware Analysis is the process of determining the intent and behavior of a suspicious file or URL. The analysis’ output aids in the development of indicators of compromise, that aid in the detection and response of a potential threat.

What exactly is malware? Malware is a tool used by malicious actors to carry out their destructive motives. Malware is technically defined as malicious software—software with malicious intentions.

Malware Analysis Environment – Executing the analysis in a secure and isolated environment is a key component of the malware analyst’s hygiene since the files being analyzed during the analysis may include malicious code that will and can infect the analyst’s machine.

To begin the installation,

First, Go to FLARE VM github repo and download FLARE VM installation kit.

Next, follow installation steps.

After launching the powershell script, FLARE VM installation might take time to complete.

Next, A GUI will prompt and let you choose to download the needed .NET Framework.

If in case you missed it,

      • First, go to Control Panel.
      • Next, go to Uninstall Programs.
      • Then, go to Program Features
      • Now,  look for .NET Framework 3.5.

Now, you can check the pre-installed tools built by FLARE VM.