All Projects → quark-engine → Quark Engine

quark-engine / Quark Engine

Licence: gpl-3.0
Android Malware (Analysis | Scoring System)

Programming Languages

python
139335 projects - #7 most used programming language

Projects that are alternatives of or similar to Quark Engine

basicLibPP
A powerful library for inline-hook,lock,compress etc,and it is useful for anti-virus software.
Stars: ✭ 15 (-97.08%)
Mutual labels:  antivirus
fake-sandbox
👁‍🗨 This script will simulate fake processes of analysis sandbox/VM software that some malware will try to avoid.
Stars: ✭ 110 (-78.56%)
Mutual labels:  antivirus
Phpmussel
PHP-based anti-virus anti-trojan anti-malware solution.
Stars: ✭ 337 (-34.31%)
Mutual labels:  antivirus
SEPparser
Script for parsing Symantec Endpoint Protection logs, VBNs, and ccSubSDK database.
Stars: ✭ 40 (-92.2%)
Mutual labels:  antivirus
dokku-posteio
Poste.io plugin for Dokku
Stars: ✭ 27 (-94.74%)
Mutual labels:  antivirus
MalwareHashDB
Malware hashes for open source projects.
Stars: ✭ 31 (-93.96%)
Mutual labels:  antivirus
redirfs
A Linux file system filter based on redirfs
Stars: ✭ 27 (-94.74%)
Mutual labels:  antivirus
Chimera
Chimera is a (shiny and very hack-ish) PowerShell obfuscation script designed to bypass AMSI and commercial antivirus solutions.
Stars: ✭ 463 (-9.75%)
Mutual labels:  antivirus
Libellux-Up-and-Running
Libellux: Up & Running provides documentation on how-to install open-source software from source. The focus is Zero Trust Network to enhance the security for existing applications or install tools to detect and prevent threats.
Stars: ✭ 19 (-96.3%)
Mutual labels:  antivirus
Tinyantivirus
TinyAntivirus is an open source antivirus engine designed for detecting polymorphic virus and disinfecting it.
Stars: ✭ 320 (-37.62%)
Mutual labels:  antivirus
ansible-role-clamav
Ansible Role - ClamAV.
Stars: ✭ 37 (-92.79%)
Mutual labels:  antivirus
clamav
Docker based ClamAV® service provides an easy to deploy open source antivirus engine for detecting trojans, viruses, malware & other malicious threats.
Stars: ✭ 31 (-93.96%)
Mutual labels:  antivirus
Yobi
Yara Based Detection Engine for web browsers
Stars: ✭ 39 (-92.4%)
Mutual labels:  antivirus
agent
This repository contains Nanny-On agent source codes. Anyone can contribute to write and update the codes. Please join us.
Stars: ✭ 14 (-97.27%)
Mutual labels:  antivirus
Saferwall
A hackable malware sandbox for the 21st Century
Stars: ✭ 419 (-18.32%)
Mutual labels:  antivirus
libredefender
Imagine the information security compliance guideline says you need an antivirus but you run Arch Linux
Stars: ✭ 76 (-85.19%)
Mutual labels:  antivirus
MSE
Malware sample exchange system and API intended for Anti-Virus companies and researchers.
Stars: ✭ 14 (-97.27%)
Mutual labels:  antivirus
Multiscanner
Modular file scanning/analysis framework
Stars: ✭ 494 (-3.7%)
Mutual labels:  antivirus
Hack
🔰渗透测试资源库🔰黑客工具🔰维基解密文件🔰木马免杀🔰信息安全🔰技能树🔰数据库泄露🔰
Stars: ✭ 460 (-10.33%)
Mutual labels:  antivirus
Macos Fortress
Firewall and Privatizing Proxy for Trackers, Attackers, Malware, Adware, and Spammers with Anti-Virus On-Demand and On-Access Scanning (PF, squid, privoxy, hphosts, dshield, emergingthreats, hostsfile, PAC file, clamav)
Stars: ✭ 307 (-40.16%)
Mutual labels:  antivirus

Black Hat Arsenal HITB rootcon defcon
build status codecov license python version PyPi Download
Telegram
An Obfuscation-Neglect Android Malware Scoring System

Quark-Engine is also bundled with BlackArch. A trust-worthy, practical tool that's ready to boost up your malware reverse engineering. https://twitter.com/quarkengine

asciicast

Why Quark?

Android malware analysis engine is not a new story. Every antivirus company has their own secrets to build it. With curiosity, we develop a malware scoring system from the perspective of Taiwan Criminal Law in an easy but solid way.

We have an order theory of criminal which explains stages of committing a crime. For example, crime of murder consists of five stages, they are determined, conspiracy, preparation, start and practice. The latter the stage the more we’re sure that the crime is practiced.

According to the above principle, we developed our order theory of android malware. We developed five stages to see if the malicious activity is being practiced. They are 1. Permission requested. 2. Native API call. 3. Certain combination of native API. 4. Calling sequence of native API. 5. APIs that handle the same register. We not only define malicious activities and their stages but also develop weights and thresholds for calculating the threat level of a malware.

Malware evolved with new techniques to gain difficulties for reverse engineering. Obfuscation is one of the most commonly used techniques. In this talk, we present a Dalvik bytecode loader with the order theory of android malware to neglect certain cases of obfuscation.

Our Dalvik bytecode loader consists of functionalities such as 1. Finding cross reference and calling sequence of the native API. 2. Tracing the bytecode register. The combination of these functionalities (yes, the order theory) not only can neglect obfuscation but also match perfectly to the design of our malware scoring system.

Easy to Use and Reading Friendly Report

Quark is very easy to use and also provides flexible output formats. There are 3 types of output report: detail report, call graph, and summary report. Please see below for more details.

Detail Report

This is a how we examine a real android malware (candy corn) with one single rule (crime).

$ quark -a 14d9f1a92dd984d6040cc41ed06e273e.apk -d

and the report will look like:

Call Graph for Every Potential Malicious Activity

You can add the -g option to the quark command, and you can get the call graph (only those rules match with 100% confidence)

quark -a Ahmyth.apk -s -g

Rules Classification

You can add the -c option to the quark command, and you can output the rules classification with mutual parent function (only those rules match with 100% confidence).

quark -a Ahmyth.apk -s -c

Summary Report

Examine with rules.

quark -a 14d9f1a92dd984d6040cc41ed06e273e.apk -s

QuickStart

Requirements

  • Python 3.7+
  • git
  • graphviz

Installation

$ pip install -U quark-engine

Quark now has a sweet feature that helps users to get the latest detection rules daily.

Get the latest quark rules from our quark-rules repo

$ freshquark

Check --help to see the detailed usage description.

$ quark --help

Test It Out

You may refer to the Quark Engine Document for more details of testing and development information.

Note that the project description data, including the texts, logos, images, and/or trademarks, for each open source project belongs to its rightful owner. If you wish to add or remove any projects, please contact us at [email protected].