Skip to content

itaymigdal/MalBox

Folders and files

NameName
Last commit message
Last commit date

Latest commit

 

History

17 Commits
 
 
 
 
 
 
 
 
 
 
 
 

Repository files navigation

MalBox

Malbox is a quick and dirty setup to create a malware analysis VM (but the way I like)

Why

Because I prefer to have my malware analysis box customized according to my own preferences. I found that existing setup tools often missed some steps or resulted in a messy outcome, which didn't sit well with my OCD.

Installation

  1. Own a fresh Windows VM guest

Run the following steps only inside the VM guest!

  1. Disable manually Windows Defender (all switches)
  2. Download the repository
  3. Open administrator Powershell prompt
  4. cd .\MalBox
  5. Set-ExecutionPolicy Unrestricted -Force
  6. .\Install-MalBox.ps1
  7. Go grab a coffee meal

What the script does

  1. Uninstalls Windows Defender using Defender-Control
  2. Disables automatic Windows updates
  3. Disables ASLR
  4. Disables UAC
  5. Sets file extensions and hidden files to be visible
  6. Extends the trial period of Windows (so it won't reboot every 10 minutes)
  7. Installs Chocolatey
  8. Installs Chocolatey packages (configurable in the script's config)
  9. Extracts MalBox archive to desktop
  10. Adds (sym)links to Malbox directory
  11. Pins tools of choice to the taskbar using PTTB (configurable in the script's config)
  12. Sets background wallpaper (configurable in the script's config)

Check the wallpapers directory for the awesome images created by Midjourney

Comment out any step according to your needs

Chocolatey Packages

  • Python & Java & Dotnet
  • Sublime Text 3
  • Fiddler
  • Wireshark
  • UPX
  • 7-Zip
  • Everything

Tools In Archive

Debuggers

  • x64dbg

Disassemblers & Decompilers

  • Ghidra
  • Cutter

Dotnet

  • DnSpyex
  • GarbageMan

Hex Viewers

  • Imhex
  • HxD

PE Analyzers

  • Detect It Easy
  • Explorer suite
  • PE-Bear
  • PE-Studio
  • Resource-Hacker

Process Monitors

  • API Monitor
  • System Informer (Process Hacker)
  • Hollows-Hunter
  • PE-Sieve
  • Process Monitor

Utils & Misc

  • CyberChef
  • UPX
  • Autoruns
  • Blob Runner
  • CMDWatcher
  • PE Unmapper
  • SigCheck
  • Floss
  • TCP Viewer
  • WinObj

Similar projects that do it better than me

About

MalBox is a quick and dirty setup to create a malware analysis VM

Topics

Resources

Stars

Watchers

Forks