https://github.com/godfwarsion/ransomtrace
Ransomware Detection and Analysis Framework
https://github.com/godfwarsion/ransomtrace
csharp incident-response malware-analysis ransomware sigma-rules yara-rules
Last synced: 3 months ago
JSON representation
Ransomware Detection and Analysis Framework
- Host: GitHub
- URL: https://github.com/godfwarsion/ransomtrace
- Owner: GodFWarsion
- License: mit
- Created: 2025-07-04T08:31:32.000Z (3 months ago)
- Default Branch: master
- Last Pushed: 2025-07-04T19:23:03.000Z (3 months ago)
- Last Synced: 2025-07-04T19:38:16.121Z (3 months ago)
- Topics: csharp, incident-response, malware-analysis, ransomware, sigma-rules, yara-rules
- Language: C#
- Homepage:
- Size: 87.9 KB
- Stars: 0
- Watchers: 0
- Forks: 0
- Open Issues: 0
-
Metadata Files:
- Readme: README.md
- License: LICENSE
Awesome Lists containing this project
README
# RansomTrace: Analysis & Playbook for Ransomware








**RansomTrace** is a modular ransomware analysis and incident response toolkit designed for cybersecurity researchers and forensic analysts. It enables both static and dynamic inspection of malware samples using YARA/SIGMA-based detection, entropy scanning, sandbox integration, and rule auto-generation โ all wrapped inside a C# WPF-based GUI.
---
## ๐ Abstract
Ransomware has evolved into sophisticated cyber threats involving encryption, persistence, anti-analysis, and data theft. **RansomTrace** aims to streamline the forensic process for ransomware by providing a structured platform for investigation, detection, and response. Integrated with the ransomware incident response playbook, the tool automates detection workflows while enabling modular reverse engineering capabilities via FlareVM and REMnux.
---
## ๐ง Key Features
- ๐ **Static Analysis**
- Entropy scanning and visualization
- PE structure inspection and string signature analysis
- Auto-generated YARA rules from artifacts
- Opcode disassembly and binary diffing- ๐งช **Dynamic Analysis**
- API call monitoring (`CreateFile`, `CryptEncrypt`, etc.)
- Registry, file system, and memory interaction logging
- Honeypot trigger detection
- Live behavior monitoring via sandboxed VM- โก **Rule-Based Detection**
- YARA and SIGMA rule integration
- Memory rule matching and signature scanning
- Log-based behavioral detection using Sysmon + Sigma- ๐งฉ **Modular Integration**
- Ready for integration with FlareVM, REMnux
- Debugging workflows via IDA Pro, x64dbg
- Incident Playbook HTML module for live response mapping---
## ๐ Getting Started
### 1. Clone the Repository
```bash
git clone https://github.com/GodFWarsion/RansomTrace.git
cd RansomTrace