Monday, July 15, 2019

MALWOVERVIEW - Malware Analysis ( triage ) tool

MALWOVERVIEW :-    

                                             Malware Analysis tools was to developed to provide students with a comprehensive hands-on exposure to the processes, tools and procedures used to identify common types of malware and to quickly determine their capabilities and threat level.





The new 1.6.0 version of MALWOVERVIEW tool is finally available!

Malwoverview.py is a first response tool to perform an initial and quick triage on either a directory containing malware samples, specific malware sample or even a suspect URL.

https://github.com/alexandreborges/malwoverview

This version:

* It is using the Hybrid Analysis API version 2.4.0.
* Includes certificate information in the Hybrid Analysis report.
* Includes MITRE information in the Hybrid Analysis report.

* Includes an option to download samples from Hybrid Analysis.