DFIRbian is a Debian 12 based virtual machine for malware forensics.
- Clone this repository:
$ git clone https://github.com/mr-zorbot/dfirbian.git - Go to
vagrant/directory:$ cd dfirbian/vagrant/ - Deploy the Virtual Machine:
$ vagrant up - Create a snapshot of the base system:
$ vagrant snapshot save base
-
Connect to the virtual machine (Don't use
$ vagrant ssh!):$ ssh -i .vagrant/machines/default/virtualbox/private_key vagrant@192.168.56.10 -
Isolate the network: By default, Vagrant will always use a NAT type network adapter to configure/manage the guest machine. This means that all outbound traffic from the VM is routed through the host, i.e. the machine on which you intend to manipulate malicious files has, by default, access to other devices present on your internal network.
To avoid incidents, such as the propagation of a worm on your LAN, it is essential to disable the NAT interface on the virtual machine:
$ sudo ip link set eth0 down -
Access the data: Copy the data to be analyzed - i.e. suspicious files, disk images, memory dumps, PCAP files, etc. - to the
dfirbian/guestfolder on the host. This way, the files will be accessible by the virtual machine via the/mnt/hostpath. -
Restore the VM: After performing the investigation, restore the virtual machine to its original state.
$ vagrant snapshot restore base --no-start
- Radare2: An open-source framework for reverse engineering and analyzing binaries, offering a comprehensive set of tools for tasks such as disassembly, debugging, decompilation, and forensic analysis of executable files, as well as providing support for a variety of architectures and file formats.
- Winedbg: A debugger used for troubleshooting and analyzing Windows applications running on Wine, providing features like breakpoints, stack tracing, and memory inspection to assist in identifying and fixing issues in Windows programs on Unix-like systems.
- The Sleuth Kit: An open-source collection of digital forensics tools designed to help investigators analyze disk images, recover deleted files, examine file systems, and perform in-depth forensic analysis on data from hard drives, memory, and other storage devices.
- PhotoRec: File recovery software that focuses on recovering lost files, including photos, videos, and documents, from damaged or corrupted storage media.
- TermShark: A terminal-based network traffic analyzer that provides a text-based interface for capturing and inspecting network packets, leveraging Wireshark's features while running in a command-line environment.
- Volatility3: An open-source memory forensics framework used to analyze and extract information from volatile memory (RAM) dumps, providing tools for investigating system processes, network connections, and other data to aid in digital forensics and incident response.
- CyberChef: CyberChef is an open-source web application that provides a wide range of tools for encoding, decoding, encrypting, decrypting, and performing data analysis tasks, making it a versatile platform for digital forensics, cybersecurity, and data manipulation. You can access it by running the
$ cyberchefcommand on the VM and then connecting to port 8000 via the host's web browser.