Paper: FAME - Friendly Malware Analysis Framework

Posted by   Martijn Grooten on   Nov 2, 2017

As someone who spends most of his time talking to people who work for security vendors, I am always impressed by the amount of security research that takes place in the real world, at companies and organizations large enough to have teams dedicated to analysing the threats they are facing.

One such company is the French bank Société Générale, whose CERT I have come to know through its involvement in Botconf. So when, during VB2017, Alex Kouzmine and Frank Bitsch from this CERT approached me and asked if they could give a short presentation on their malware analysis framework, I was more than happy to allocate them one of the free slots in the Small Talk room.

They gave a short, but well-received talk on FAME, a 'Friendly Malware Analysis Framework' – an open source framework that should help make the important task of analysing the various threats an organization is facing both faster and easier. In the researchers' own case, for instance, the framework helps them determine quickly whether a new variant of a banking trojan targets their employer.

FAME-1.png

Creating a FAME module is as simple as creating a Python class.

Alex and Frank wrote a short paper to complement their talk, which we publish today both in HTML and PDF format.

twitter.png
fb.png
linkedin.png
hackernews.png
reddit.png

 

Latest posts:

In memoriam: Prof. Ross Anderson

We were very sorry to learn of the passing of Professor Ross Anderson a few days ago.

In memoriam: Dr Alan Solomon

We were very sorry to learn of the passing of industry pioneer Dr Alan Solomon earlier this week.

New paper: Nexus Android banking botnet – compromising C&C panels and dissecting mobile AppInjects

In a new paper, researchers Aditya K Sood and Rohit Bansal provide details of a security vulnerability in the Nexus Android botnet C&C panel that was exploited in order to gather threat intelligence, and present a model of mobile AppInjects.

New paper: Collector-stealer: a Russian origin credential and information extractor

In a new paper, F5 researchers Aditya K Sood and Rohit Chaturvedi present a 360 analysis of Collector-stealer, a Russian-origin credential and information extractor.

VB2021 localhost videos available on YouTube

VB has made all VB2021 localhost presentations available on the VB YouTube channel, so you can now watch - and share - any part of the conference freely and without registration.

We have placed cookies on your device in order to improve the functionality of this site, as outlined in our cookies policy. However, you may delete and block all cookies from this site and your use of the site will be unaffected. By continuing to browse this site, you are agreeing to Virus Bulletin's use of data as outlined in our privacy policy.