All Projects → guelfoweb → Peframe

guelfoweb / Peframe

PEframe is a open source tool to perform static analysis on Portable Executable malware and malicious MS Office documents.

Labels

Projects that are alternatives of or similar to Peframe

apooxml
Generate YARA rules for OOXML documents.
Stars: ✭ 34 (-92.8%)
Mutual labels:  yara
Mquery
YARA malware query accelerator (web frontend)
Stars: ✭ 264 (-44.07%)
Mutual labels:  yara
Icewater
16,432 Free Yara rules created by
Stars: ✭ 324 (-31.36%)
Mutual labels:  yara
static file analysis
Analysis of file (doc, pdf, exe, ...) in deep (emmbedded file(s)) with clamscan and yara rules
Stars: ✭ 34 (-92.8%)
Mutual labels:  yara
freki
🐺 Malware analysis platform
Stars: ✭ 327 (-30.72%)
Mutual labels:  yara
Freki
🐺 Malware analysis platform
Stars: ✭ 285 (-39.62%)
Mutual labels:  yara
ThreatKB
Knowledge base workflow management for YARA rules and C2 artifacts (IP, DNS, SSL) (ALPHA STATE AT THE MOMENT)
Stars: ✭ 68 (-85.59%)
Mutual labels:  yara
Strelka
Real-time, container-based file scanning at enterprise scale
Stars: ✭ 387 (-18.01%)
Mutual labels:  yara
Yobi
Yara Based Detection Engine for web browsers
Stars: ✭ 39 (-91.74%)
Mutual labels:  yara
Hamburglar
Hamburglar -- collect useful information from urls, directories, and files
Stars: ✭ 321 (-31.99%)
Mutual labels:  yara
yara-rules
Yara rules written by me, for free use.
Stars: ✭ 13 (-97.25%)
Mutual labels:  yara
yarasploit
YaraSploit is a collection of Yara rules generated from Metasploit framework shellcodes.
Stars: ✭ 31 (-93.43%)
Mutual labels:  yara
Yara Rules
Repository of YARA rules made by McAfee ATR Team
Stars: ✭ 283 (-40.04%)
Mutual labels:  yara
YaraSyntax
YARA package for Sublime Text
Stars: ✭ 15 (-96.82%)
Mutual labels:  yara
Stoq
An open source framework for enterprise level automated analysis.
Stars: ✭ 352 (-25.42%)
Mutual labels:  yara
yaramanager
Simple yara rule manager
Stars: ✭ 60 (-87.29%)
Mutual labels:  yara
Reversinglabs Yara Rules
ReversingLabs YARA Rules
Stars: ✭ 280 (-40.68%)
Mutual labels:  yara
Threatingestor
Extract and aggregate threat intelligence.
Stars: ✭ 439 (-6.99%)
Mutual labels:  yara
Yara Python
The Python interface for YARA
Stars: ✭ 368 (-22.03%)
Mutual labels:  yara
Python Iocextract
Defanged Indicator of Compromise (IOC) Extractor.
Stars: ✭ 300 (-36.44%)
Mutual labels:  yara

======= peframe

peframe is a open source tool to perform static analysis on Portable Executable <http://en.wikipedia.org/wiki/Portable_Executable>_ malware and generic suspicious file. It can help malware researchers to detect packer, xor, digital signature, mutex, anti debug, anti virtual machine, suspicious sections and functions, macro and much more information about the suspicious files.

.. image:: https://www.paypalobjects.com/en_US/IT/i/btn/btn_donateCC_LG.gif :target: https://www.paypal.com/cgi-bin/webscr?cmd=_s-xclick&hosted_button_id=LWNAWQ9G6APU2

Install

Download

.. code-block::

sudo apt install git git clone https://github.com/guelfoweb/peframe.git cd peframe

Installation script for Ubuntu

.. code-block::

sudo bash install.sh

Installation (prerequisites required)

.. code-block::

sudo python3 setup.py install

Prerequisites

The following prerequisites are required to be installed on your system before you can install and use peframe.

.. code-block::

python >= 3.6.6
pyton3-pip
libssl-dev
swig

Usage

peframe -h

.. code-block::

peframe filename            Short output analysis
peframe -i filename         Interactive mode
peframe -j filename         Full output analysis JSON format
peframe -x STRING filename  Search xored string
peframe -s filename         Strings output

Note

You can edit "config-peframe.json" file in "config" folder to configure virustotal API key. After installation you can use "peframe -h" to find api_config path.

How to work

MS Office (macro) document analysis with peframe 6.0.1

.. image:: https://asciinema.org/a/mbLd5dChz9iI8eOY15fC2423X.svg :target: https://asciinema.org/a/mbLd5dChz9iI8eOY15fC2423X?autoplay=1

PE file analysis with peframe 6.0.1

.. image:: https://asciinema.org/a/P6ANqp0bHV0nFsuJDuqD7WQD7.svg :target: https://asciinema.org/a/P6ANqp0bHV0nFsuJDuqD7WQD7?autoplay=1

Talk about...

  • A Longitudinal Analysis of Brazilian Financial Malware <https://www.lasca.ic.unicamp.br/paulo/papers/2020-TOPS-marcus.botacin-brazilian.bankers.pdf>_ (Federal University of Paraná, Marcus Botacin, Hojjat Aghakhani, Stefano Ortolani, Christopher Kruegel, Giovanni Vigna, Daniela Oliveira, Paulo Lício de Geus, André Grégio 2020)
  • Building a smart and automated tool for packed malware detections using machine learning <https://dial.uclouvain.be/memoire/ucl/en/object/thesis%3A25193>_ (Ecole polytechnique de Louvain, Université catholique de Louvain, Minet, Jeremy; Roussieau, Julian 2020)
  • Revealing Packed Malware <https://www.researchgate.net/publication/220496734_Revealing_Packed_Malware>_ (Department of Electrical and Computer Engineering, Nirwan Ansari, New Jersey Institute of Technology - NJIT)
  • Critical Infrastructures Security: Improving Defense Against Novel Malware and Advanced Persistent Threats (PDF) <https://iris.uniroma1.it/retrieve/handle/11573/1362189/1359415/Tesi_dottorato_Laurenza.pdf>_ (Department of Computer, Control, and Management Engineering Antonio Ruberti, Sapienza – University of Rome)
  • Anatomy on Malware Distribution Networks (PDF) <https://ieeexplore.ieee.org/stamp/stamp.jsp?arnumber=9057639>_ (Department of Intelligent Systems Engineering, Cheju Halla University, Jeju 63092, South Korea)
  • Intel Owl 0.4.0 <https://github.com/certego/IntelOwl/releases/tag/0.4.0>_ (certego platform - threat intelligence data about a file, an IP or a domain)
  • Integration of Static and Dynamic Analysis for Malware Family Classification with Composite Neural Network <https://www.groundai.com/project/integration-of-static-and-dynamic-analysis-for-malware-family-classification-with-composite-neural-network/>_ (Yao Saint, Yen Institute of Information Science, Academia Sinica, Taiwan)
  • Machine Learning Aided Static Malware Analysis: A Survey and Tutorial <https://www.researchgate.net/publication/324702503_Machine_Learning_Aided_Static_Malware_Analysis_A_Survey_and_Tutorial>_ (Sergii Banin, Andrii Shalaginov, Ali Dehghantanha, Katrin Franke, Norway)
  • Multinomial malware classification, research of the Department of Information Security and Communication Technology (NTNU) <https://www.sciencedirect.com/science/article/pii/S1742287618301956>_ (Sergii Banin and Geir Olav Dyrkolbotn, Norway)
  • SANS DFIR Poster 2016 <http://digital-forensics.sans.org/media/Poster_SIFT_REMnux_2016_FINAL.pdf>_ (PEframe was listed in the REMnux toolkits)
  • Tools for Analyzing Static Properties of Suspicious Files on Windows <http://digital-forensics.sans.org/blog/2014/03/04/tools-for-analyzing-static-properties-of-suspicious-files-on-windows>_ (SANS Digital Forensics and Incident Response, Lenny Zeltser).
  • Automated Static and Dynamic Analysis of Malware <http://www.cyberdefensemagazine.com/newsletters/august-2013/index.html#p=26>_ (Cyber Defence Magazine, Andrew Browne, Director Malware Lab Lavasoft).
  • Suspicious File Analysis with PEframe <https://eforensicsmag.com/download/malware-analysis/>_ (eForensics Magazine, Chintan Gurjar)
  • CERT FR Security Bulletin <https://www.cert.ssi.gouv.fr/actualite/CERTFR-2014-ACT-030/>_ (PEframe was mentioned in the security bulletin CERTFR-2014-ACT-030)
  • Infosec CERT-PA Malware Analysis <https://infosec.cert-pa.it/analyze/submission.html>_ (PEframe is used in the malware analysis engine of Infosec project)

Other

This tool is currently maintained by Gianni 'guelfoweb' Amato <http://guelfoweb.com/>, who can be contacted at [email protected] or twitter @guelfoweb <http://twitter.com/guelfoweb>. Suggestions and criticism are welcome.

Note that the project description data, including the texts, logos, images, and/or trademarks, for each open source project belongs to its rightful owner. If you wish to add or remove any projects, please contact us at [email protected].