An open API service indexing awesome lists of open source software.

https://github.com/godfwarsion/ransomtrace

Ransomware Detection and Analysis Framework
https://github.com/godfwarsion/ransomtrace

csharp incident-response malware-analysis ransomware sigma-rules yara-rules

Last synced: 3 months ago
JSON representation

Ransomware Detection and Analysis Framework

Awesome Lists containing this project

README

          

# RansomTrace: Analysis & Playbook for Ransomware

![RansomTrace Banner](./banner.png)
![GitHub last commit](https://img.shields.io/github/last-commit/GodFWarsion/RansomTrace)
![Repo size](https://img.shields.io/github/repo-size/GodFWarsion/RansomTrace)
![MIT License](https://img.shields.io/github/license/GodFWarsion/RansomTrace)
![Issues](https://img.shields.io/github/issues/GodFWarsion/RansomTrace)
![Stars](https://img.shields.io/github/stars/GodFWarsion/RansomTrace?style=social)

![Platform](https://img.shields.io/badge/platform-Windows%2011-blue?logo=windows)
![Built With](https://img.shields.io/badge/built%20with-C%23%20%7C%20.NET%20WPF-blueviolet?logo=.net)
![Analysis Engine](https://img.shields.io/badge/analysis-YARA%20%7C%20SIGMA-yellow?logo=virustotal)
![Sandbox](https://img.shields.io/badge/integrates-FlareVM%20%7C%20REMnux-orange?logo=vmware)

**RansomTrace** is a modular ransomware analysis and incident response toolkit designed for cybersecurity researchers and forensic analysts. It enables both static and dynamic inspection of malware samples using YARA/SIGMA-based detection, entropy scanning, sandbox integration, and rule auto-generation โ€” all wrapped inside a C# WPF-based GUI.

---

## ๐Ÿ” Abstract

Ransomware has evolved into sophisticated cyber threats involving encryption, persistence, anti-analysis, and data theft. **RansomTrace** aims to streamline the forensic process for ransomware by providing a structured platform for investigation, detection, and response. Integrated with the ransomware incident response playbook, the tool automates detection workflows while enabling modular reverse engineering capabilities via FlareVM and REMnux.

---

## ๐Ÿง  Key Features

- ๐Ÿ” **Static Analysis**
- Entropy scanning and visualization
- PE structure inspection and string signature analysis
- Auto-generated YARA rules from artifacts
- Opcode disassembly and binary diffing

- ๐Ÿงช **Dynamic Analysis**
- API call monitoring (`CreateFile`, `CryptEncrypt`, etc.)
- Registry, file system, and memory interaction logging
- Honeypot trigger detection
- Live behavior monitoring via sandboxed VM

- โšก **Rule-Based Detection**
- YARA and SIGMA rule integration
- Memory rule matching and signature scanning
- Log-based behavioral detection using Sysmon + Sigma

- ๐Ÿงฉ **Modular Integration**
- Ready for integration with FlareVM, REMnux
- Debugging workflows via IDA Pro, x64dbg
- Incident Playbook HTML module for live response mapping

---

## ๐Ÿš€ Getting Started

### 1. Clone the Repository

```bash
git clone https://github.com/GodFWarsion/RansomTrace.git
cd RansomTrace