IRMA: Malware Analysis

IRMA is an asynchronous and customizable suspect analysis system . Το αποθετήριο είναι ένα project του IRMA και περιέχει τον πηγαίο κώδικα για το IRend Frontend, το οποίο είναι μια που βασίζεται σε Python και παρέχει έναν τρόπο αποθήκευσης της ανάλυσης που πραγματοποιείται από ανιχνευτές, σε μια data and displays them either through a web client or a CLI-client.

IRMA is an open source platform designed to help detect and analyze malicious files.

Once you install IRMA on your network, the you stick to it.

Each submitted file is analyzed in different ways. He is currently working with many anti-virus machines, but will add other "detectors".

File analysis process

  1. An analysis starts when a user uploads files to  Frontend.
  2. Controls it frontend for existing files and results for SQL. If necessary, it saves the new files and scan in  Brain .
  3. The program sends secondary tasks to  Test (s) when needed.
  4. The researchers process their work and send the results to  Brain .
  5. Brain sends results to Frontend .

Installation

$ git clone https://github.com/quarkslab/irma $ cd irma $ vagrant up

Command line interface

Web interface

 

Information on installing and using the program, you will find here.

iGuRu.gr The Best Technology Site in Greecefgns

every publication, directly to your inbox

Join the 2.087 registrants.

Written by Anastasis Vasileiadis

Translations are like women. When they are beautiful they are not faithful and when they are faithful they are not beautiful.

Leave a reply

Your email address is not published. Required fields are mentioned with *

Your message will not be published if:
1. Contains insulting, defamatory, racist, offensive or inappropriate comments.
2. Causes harm to minors.
3. It interferes with the privacy and individual and social rights of other users.
4. Advertises products or services or websites.
5. Contains personal information (address, phone, etc.).