Skip to content

Malware classification using VirusTotal API and Python. Classified malware families are Worms, Adware, Virus, Riskware, Spyware, Keylogger, Ransomware, Spam, Backdoor, Dropper, Downloader, Crypt, Agent, Rootkit and Trojan.

Notifications You must be signed in to change notification settings

buketgencaydin/Malware-Classification

Repository files navigation

Malware-Classification

1. Take all malware hashcode

$ python3 takeMalwareHashcode.py

Takes all file's hashcodes in the ZIP(malwares/VirusShare_00313.zip), then writes each hashcodes to text files in destination/malware_hascode.

2. Ask all malware to VirusTotal API

$ python3 askMalwareToVirusTotal.py

Reads each hashcode one by one in given range of files from destination/malware_hascode, then sends them to VirusTotal API through imported VTService.py. Writes the responses coming from API to text files in destination/malware_vt_result.

3. Group malware according to type

$ python3 groupMalware.py 

4. Extract specific malwares from ZIP

$ python3 extractSpecificMalware.py 

About

Malware classification using VirusTotal API and Python. Classified malware families are Worms, Adware, Virus, Riskware, Spyware, Keylogger, Ransomware, Spam, Backdoor, Dropper, Downloader, Crypt, Agent, Rootkit and Trojan.

Topics

Resources

Stars

Watchers

Forks

Releases

No releases published

Packages

No packages published

Languages