# Sample Information
VirusTotal Threat Label trojan.sliver/malgo
md5 bc5420177b32242d5de286662258639d
sha1 91593d3f07b3c13790ecf98daaaae0cdac800f2f
sha256 d7df995dd45d5498770389d9e85064cdaa12f623ae9a22b6c61966c70eee5161
sha512 0ad3c97a0ed49b8ccfaa2047ce90ce92ea2e6a4cfb3385e117cd759134ea09867c65d5b6bc81e47f94728daf07a93da8547bb37da47e877d624664dbd87f6f57
**VirusTotal**: https://www.virustotal.com/gui/file/d7df995dd45d5498770389d9e85064cdaa12f623ae9a22b6c61966c70eee5161 ## Analysis ![analysis](analysis/sample.svg) ## Detection Names a variant of Linux/Packed.Obfuscated.B suspicious Backdoor.Sliver!1.FCA0 (CLOUD) Detected E64/ABRisk.RBUI-4 ELF:Sliver-G [Trj] HEUR:Trojan.Multi.MalGO.gen LINUX/AVA.Sliver.vqxpa Linux.Troj.Unknown.a Mal/Generic-S Malicious (score: 99) malware (ai score=99) Malware.LINUX/AVA.Sliver.vqxpa Multi.Trojan.Sliver Program:Linux/Multiverze Riskware/Application Static AI - Malicious ELF Trojan.Gen.NPE Trojan.Linux.Generic.361606 Trojan.Linux.Generic.361606 (B) Trojan.Linux.Generic.D58486 Trojan/Linux.MalGO.gen Trojan:Linux/MalGO.gyf Trojan.Linux.Sliver.4!c TROJ_GEN.R002H09FP24 Unix.Malware.Sliver-10012938-0 Win32.Trojan.Malgo.Ximw