Skip to content

Pafish Macro is a Macro enabled Office Document to detect malware analysis systems and sandboxes. It uses evasion & detection techniques implemented by malicious documents.

License

joesecurity/pafishmacro

Folders and files

NameName
Last commit message
Last commit date

Latest commit

 

History

7 Commits
 
 
 
 
 
 
 
 
 
 
 
 

Repository files navigation

Pafish Macro

(Paranoid Fish)

Pafish Macro is a Macro enabled Office Document to detect malware analysis systems and sandboxes. It uses evasion & detection techniques implemented by recent malicious documents found in the public.

The VBS / VBA code is open source, you can study the code of all evasion tricks.

Code is licensed under GNU/GPL version 3.

You can download the pafish macro document here.

Pafish Macro screenshot

Target

The goal of this project is find and collect evasion tricks seen in recent Office malware samples. The code enables to understand evasions and helps to improve malware analysis systems and sandboxes.

This project is based on famous Pafish by Alberto Ortega

Author

Joe Security (@joe4security - webpage)

About

Pafish Macro is a Macro enabled Office Document to detect malware analysis systems and sandboxes. It uses evasion & detection techniques implemented by malicious documents.

Resources

License

Stars

Watchers

Forks

Releases

No releases published

Packages

No packages published