Malware Sandbox Simulation

Virtual Malware Analysis Laboratory

Virtual Machine Status

FLARE VM
Running
Windows 10 Analysis Environment
REMnux
Running
Linux Reverse Engineering Toolkit
Network Monitor
Monitoring
Isolated Network Capture
Malware Sample Selection
Invoke-Mimikatz
Credential Harvesting Tool
High Risk
Emotet Dropper
Banking Trojan
High Risk
WannaCry Simulator
Ransomware
High Risk
Reverse Shell
Remote Access Tool
Medium Risk
Live Monitoring Console
[2025-01-10 14:23:45] [System] Sandbox environment initialized
[2025-01-10 14:23:46] [Procmon] Process monitoring started
[2025-01-10 14:23:47] [Wireshark] Network capture initiated
[2025-01-10 14:23:48] [System] Waiting for sample execution...

Analysis Tools

Process Monitor
Real-time file system, registry and process monitoring
Wireshark
Network protocol analyzer and packet capture
PE Studio
Portable executable analysis and malware identification
x64dbg
Dynamic analysis and debugging of executables
IDA Free
Static disassembly and reverse engineering
YARA
Malware identification and classification rules
Back to Portfolio