Skip to content

kmkwon94/ainized-peframe

 
 

Repository files navigation

peframe

Run on Ainize

peframe is a open source tool to perform static analysis on Portable Executable malware and generic suspicious file. It can help malware researchers to detect packer, xor, digital signature, mutex, anti debug, anti virtual machine, suspicious sections and functions, macro and much more information about the suspicious files.

Ainize Peframe

I ainized this program, so you don't need to setting environment. You just click 'Run on Ainize' and can see performed automatically on ainized server. The result will be shown as json, You can download json file and used in your area.

How to Run

  1. click 'Run on ainize'
  2. click Peframe
  3. upload file that you want to check
  4. The result will be shown as json file.

Install

if you want run on you local environment follow the step

Download

sudo apt install git
git clone https://github.com/guelfoweb/peframe.git
cd peframe

Installation script for Ubuntu

sudo bash install.sh

Installation (prerequisites required)

sudo python3 setup.py install

Prerequisites

The following prerequisites are required to be installed on your system before you can install and use peframe.

python >= 3.6.6
pyton3-pip
libssl-dev
swig

Usage

peframe -h

peframe filename            Short output analysis
peframe -i filename         Interactive mode
peframe -j filename         Full output analysis JSON format
peframe -x STRING filename  Search xored string
peframe -s filename         Strings output

Note

You can edit "config-peframe.json" file in "config" folder to configure virustotal API key. After installation you can use "peframe -h" to find api_config path.

How to work

MS Office (macro) document analysis with peframe 6.0.1

image

PE file analysis with peframe 6.0.1

image

Talk about...

Other

This tool is currently maintained by Gianni 'guelfoweb' Amato, who can be contacted at guelfoweb@gmail.com or twitter @guelfoweb. Suggestions and criticism are welcome.

About

PEframe is a open source tool to perform static analysis on Portable Executable malware and malicious MS Office documents.

Resources

Stars

Watchers

Forks

Packages

No packages published

Languages

  • YARA 98.9%
  • Other 1.1%