malware-dataset/linux/e27571a89dfbb256bdf2aa7ff0a062bd10bd712c46d7ddc045a8ac85c4903c2f/virustotal.json

610 lines
15 KiB
JSON

{
"ALYac": {
"category": "malicious",
"engine_name": "ALYac",
"engine_update": "20231225",
"engine_version": "1.1.3.1",
"method": "blacklist",
"result": "Backdoor.Linux.Ganiw.H"
},
"APEX": {
"category": "type-unsupported",
"engine_name": "APEX",
"engine_update": "20231222",
"engine_version": "6.481",
"method": "blacklist",
"result": null
},
"AVG": {
"category": "malicious",
"engine_name": "AVG",
"engine_update": "20231225",
"engine_version": "23.9.8494.0",
"method": "blacklist",
"result": "ELF:Elknot-AE [Trj]"
},
"Acronis": {
"category": "undetected",
"engine_name": "Acronis",
"engine_update": "20230828",
"engine_version": "1.2.0.121",
"method": "blacklist",
"result": null
},
"AhnLab-V3": {
"category": "malicious",
"engine_name": "AhnLab-V3",
"engine_update": "20231225",
"engine_version": "3.25.0.10459",
"method": "blacklist",
"result": "Linux/Backdoor.1135000"
},
"Alibaba": {
"category": "type-unsupported",
"engine_name": "Alibaba",
"engine_update": "20190527",
"engine_version": "0.3.0.5",
"method": "blacklist",
"result": null
},
"Antiy-AVL": {
"category": "malicious",
"engine_name": "Antiy-AVL",
"engine_update": "20231224",
"engine_version": "3.0",
"method": "blacklist",
"result": "Trojan/Win32.PowerGhost.a"
},
"Arcabit": {
"category": "malicious",
"engine_name": "Arcabit",
"engine_update": "20231225",
"engine_version": "2022.0.0.18",
"method": "blacklist",
"result": "Backdoor.Linux.Ganiw.H"
},
"Avast": {
"category": "malicious",
"engine_name": "Avast",
"engine_update": "20231225",
"engine_version": "23.9.8494.0",
"method": "blacklist",
"result": "ELF:Elknot-AE [Trj]"
},
"Avast-Mobile": {
"category": "undetected",
"engine_name": "Avast-Mobile",
"engine_update": "20231224",
"engine_version": "231224-00",
"method": "blacklist",
"result": null
},
"Avira": {
"category": "malicious",
"engine_name": "Avira",
"engine_update": "20231225",
"engine_version": "8.3.3.16",
"method": "blacklist",
"result": "LINUX/Setag.axyb"
},
"Baidu": {
"category": "undetected",
"engine_name": "Baidu",
"engine_update": "20190318",
"engine_version": "1.0.0.2",
"method": "blacklist",
"result": null
},
"BitDefender": {
"category": "malicious",
"engine_name": "BitDefender",
"engine_update": "20231225",
"engine_version": "7.2",
"method": "blacklist",
"result": "Backdoor.Linux.Ganiw.H"
},
"BitDefenderFalx": {
"category": "type-unsupported",
"engine_name": "BitDefenderFalx",
"engine_update": "20231121",
"engine_version": "2.0.936",
"method": "blacklist",
"result": null
},
"BitDefenderTheta": {
"category": "undetected",
"engine_name": "BitDefenderTheta",
"engine_update": "20231127",
"engine_version": "7.2.37796.0",
"method": "blacklist",
"result": null
},
"Bkav": {
"category": "undetected",
"engine_name": "Bkav",
"engine_update": "20231224",
"engine_version": "2.0.0.1",
"method": "blacklist",
"result": null
},
"CAT-QuickHeal": {
"category": "undetected",
"engine_name": "CAT-QuickHeal",
"engine_update": "20231224",
"engine_version": "22.00",
"method": "blacklist",
"result": null
},
"CMC": {
"category": "undetected",
"engine_name": "CMC",
"engine_update": "20230822",
"engine_version": "2.4.2022.1",
"method": "blacklist",
"result": null
},
"ClamAV": {
"category": "malicious",
"engine_name": "ClamAV",
"engine_update": "20231224",
"engine_version": "1.2.1.0",
"method": "blacklist",
"result": "Legacy.Trojan.Agent-1388639"
},
"CrowdStrike": {
"category": "type-unsupported",
"engine_name": "CrowdStrike",
"engine_update": "20231026",
"engine_version": "1.0",
"method": "blacklist",
"result": null
},
"Cybereason": {
"category": "type-unsupported",
"engine_name": "Cybereason",
"engine_update": "20231102",
"engine_version": "1.2.449",
"method": "blacklist",
"result": null
},
"Cylance": {
"category": "type-unsupported",
"engine_name": "Cylance",
"engine_update": "20231108",
"engine_version": "2.0.0.0",
"method": "blacklist",
"result": null
},
"Cynet": {
"category": "malicious",
"engine_name": "Cynet",
"engine_update": "20231225",
"engine_version": "4.0.0.28",
"method": "blacklist",
"result": "Malicious (score: 99)"
},
"DeepInstinct": {
"category": "type-unsupported",
"engine_name": "DeepInstinct",
"engine_update": "20231224",
"engine_version": "3.1.0.15",
"method": "blacklist",
"result": null
},
"DrWeb": {
"category": "malicious",
"engine_name": "DrWeb",
"engine_update": "20231225",
"engine_version": "7.0.61.8090",
"method": "blacklist",
"result": "Linux.BackDoor.Gates.9"
},
"ESET-NOD32": {
"category": "malicious",
"engine_name": "ESET-NOD32",
"engine_update": "20231225",
"engine_version": "28457",
"method": "blacklist",
"result": "Linux/Setag.B.Gen"
},
"Elastic": {
"category": "malicious",
"engine_name": "Elastic",
"engine_update": "20231208",
"engine_version": "4.0.121",
"method": "blacklist",
"result": "Linux.Trojan.Ganiw"
},
"Emsisoft": {
"category": "malicious",
"engine_name": "Emsisoft",
"engine_update": "20231225",
"engine_version": "2022.6.0.32461",
"method": "blacklist",
"result": "Backdoor.Linux.Ganiw.H (B)"
},
"F-Secure": {
"category": "malicious",
"engine_name": "F-Secure",
"engine_update": "20231225",
"engine_version": "18.10.1547.307",
"method": "blacklist",
"result": "Malware.LINUX/Setag.axyb"
},
"FireEye": {
"category": "malicious",
"engine_name": "FireEye",
"engine_update": "20231225",
"engine_version": "35.24.1.0",
"method": "blacklist",
"result": "Backdoor.Linux.Ganiw.H"
},
"Fortinet": {
"category": "malicious",
"engine_name": "Fortinet",
"engine_update": "20231225",
"engine_version": "None",
"method": "blacklist",
"result": "ELF/Setag.B!tr"
},
"GData": {
"category": "malicious",
"engine_name": "GData",
"engine_update": "20231225",
"engine_version": "A:25.37037B:27.34321",
"method": "blacklist",
"result": "Linux.Trojan.Siggen.D"
},
"Google": {
"category": "malicious",
"engine_name": "Google",
"engine_update": "20231225",
"engine_version": "1703485830",
"method": "blacklist",
"result": "Detected"
},
"Gridinsoft": {
"category": "malicious",
"engine_name": "Gridinsoft",
"engine_update": "20231225",
"engine_version": "1.0.152.174",
"method": "blacklist",
"result": "Trojan.U.Gen.tr"
},
"Ikarus": {
"category": "malicious",
"engine_name": "Ikarus",
"engine_update": "20231224",
"engine_version": "6.2.4.0",
"method": "blacklist",
"result": "Trojan.Linux.Agent"
},
"Jiangmin": {
"category": "malicious",
"engine_name": "Jiangmin",
"engine_update": "20231224",
"engine_version": "16.0.100",
"method": "blacklist",
"result": "Backdoor/Linux.ii"
},
"K7AntiVirus": {
"category": "undetected",
"engine_name": "K7AntiVirus",
"engine_update": "20231225",
"engine_version": "12.131.50519",
"method": "blacklist",
"result": null
},
"K7GW": {
"category": "undetected",
"engine_name": "K7GW",
"engine_update": "20231225",
"engine_version": "12.131.50520",
"method": "blacklist",
"result": null
},
"Kaspersky": {
"category": "malicious",
"engine_name": "Kaspersky",
"engine_update": "20231225",
"engine_version": "22.0.1.28",
"method": "blacklist",
"result": "HEUR:Backdoor.Linux.Ganiw.d"
},
"Kingsoft": {
"category": "malicious",
"engine_name": "Kingsoft",
"engine_update": "20230906",
"engine_version": "None",
"method": "blacklist",
"result": "Script.Ks.Malware.14758"
},
"Lionic": {
"category": "undetected",
"engine_name": "Lionic",
"engine_update": "20231225",
"engine_version": "7.5",
"method": "blacklist",
"result": null
},
"MAX": {
"category": "malicious",
"engine_name": "MAX",
"engine_update": "20231225",
"engine_version": "2023.1.4.1",
"method": "blacklist",
"result": "malware (ai score=100)"
},
"Malwarebytes": {
"category": "undetected",
"engine_name": "Malwarebytes",
"engine_update": "20231225",
"engine_version": "4.5.5.54",
"method": "blacklist",
"result": null
},
"MaxSecure": {
"category": "malicious",
"engine_name": "MaxSecure",
"engine_update": "20231223",
"engine_version": "1.0.0.1",
"method": "blacklist",
"result": "Trojan.Malware.121218.susgen"
},
"McAfee": {
"category": "malicious",
"engine_name": "McAfee",
"engine_update": "20231225",
"engine_version": "6.0.6.653",
"method": "blacklist",
"result": "Linux/Agent.A"
},
"MicroWorld-eScan": {
"category": "malicious",
"engine_name": "MicroWorld-eScan",
"engine_update": "20231225",
"engine_version": "14.0.409.0",
"method": "blacklist",
"result": "Backdoor.Linux.Ganiw.H"
},
"Microsoft": {
"category": "malicious",
"engine_name": "Microsoft",
"engine_update": "20231225",
"engine_version": "1.1.23110.2",
"method": "blacklist",
"result": "Backdoor:Linux/Setag.A"
},
"NANO-Antivirus": {
"category": "malicious",
"engine_name": "NANO-Antivirus",
"engine_update": "20231225",
"engine_version": "1.0.146.25796",
"method": "blacklist",
"result": "Trojan.Elf32.Ganiw.dirahp"
},
"Paloalto": {
"category": "type-unsupported",
"engine_name": "Paloalto",
"engine_update": "20231225",
"engine_version": "0.9.0.1003",
"method": "blacklist",
"result": null
},
"Panda": {
"category": "undetected",
"engine_name": "Panda",
"engine_update": "20231224",
"engine_version": "4.6.4.2",
"method": "blacklist",
"result": null
},
"Rising": {
"category": "malicious",
"engine_name": "Rising",
"engine_update": "20231225",
"engine_version": "25.0.0.27",
"method": "blacklist",
"result": "Backdoor.Setag/Linux!1.A3E5 (CLASSIC)"
},
"SUPERAntiSpyware": {
"category": "undetected",
"engine_name": "SUPERAntiSpyware",
"engine_update": "20231225",
"engine_version": "5.6.0.1032",
"method": "blacklist",
"result": null
},
"Sangfor": {
"category": "malicious",
"engine_name": "Sangfor",
"engine_update": "20231219",
"engine_version": "2.23.0.0",
"method": "blacklist",
"result": "Trojan.Linux.Elknot.atAE"
},
"SentinelOne": {
"category": "malicious",
"engine_name": "SentinelOne",
"engine_update": "20231119",
"engine_version": "23.4.2.3",
"method": "blacklist",
"result": "Static AI - Malicious ELF"
},
"Skyhigh": {
"category": "malicious",
"engine_name": "Skyhigh",
"engine_update": "20231225",
"engine_version": "v2021.2.0+4045",
"method": "blacklist",
"result": "Linux/Agent.A"
},
"Sophos": {
"category": "malicious",
"engine_name": "Sophos",
"engine_update": "20231224",
"engine_version": "2.4.3.0",
"method": "blacklist",
"result": "Linux/DDoS-BD"
},
"Symantec": {
"category": "malicious",
"engine_name": "Symantec",
"engine_update": "20231224",
"engine_version": "1.21.0.0",
"method": "blacklist",
"result": "Linux.Chikdos.B!gen2"
},
"SymantecMobileInsight": {
"category": "type-unsupported",
"engine_name": "SymantecMobileInsight",
"engine_update": "20230119",
"engine_version": "2.0",
"method": "blacklist",
"result": null
},
"TACHYON": {
"category": "undetected",
"engine_name": "TACHYON",
"engine_update": "20231225",
"engine_version": "2023-12-25.02",
"method": "blacklist",
"result": null
},
"Tencent": {
"category": "malicious",
"engine_name": "Tencent",
"engine_update": "20231225",
"engine_version": "1.0.0.1",
"method": "blacklist",
"result": "Trojan.Linux.Ganiw.a"
},
"Trapmine": {
"category": "type-unsupported",
"engine_name": "Trapmine",
"engine_update": "20231106",
"engine_version": "4.0.14.97",
"method": "blacklist",
"result": null
},
"TrendMicro": {
"category": "malicious",
"engine_name": "TrendMicro",
"engine_update": "20231225",
"engine_version": "11.0.0.1006",
"method": "blacklist",
"result": "ELF_SETAG.SM"
},
"TrendMicro-HouseCall": {
"category": "malicious",
"engine_name": "TrendMicro-HouseCall",
"engine_update": "20231225",
"engine_version": "10.0.0.1040",
"method": "blacklist",
"result": "ELF_SETAG.SM"
},
"Trustlook": {
"category": "type-unsupported",
"engine_name": "Trustlook",
"engine_update": "20231225",
"engine_version": "1.0",
"method": "blacklist",
"result": null
},
"VBA32": {
"category": "malicious",
"engine_name": "VBA32",
"engine_update": "20231222",
"engine_version": "5.0.0",
"method": "blacklist",
"result": "Backdoor.Linux.Ganiw.a"
},
"VIPRE": {
"category": "malicious",
"engine_name": "VIPRE",
"engine_update": "20231224",
"engine_version": "6.0.0.35",
"method": "blacklist",
"result": "Backdoor.Linux.Ganiw.H"
},
"Varist": {
"category": "malicious",
"engine_name": "Varist",
"engine_update": "20231225",
"engine_version": "6.5.1.2",
"method": "blacklist",
"result": "E32/Setag.B"
},
"ViRobot": {
"category": "undetected",
"engine_name": "ViRobot",
"engine_update": "20231224",
"engine_version": "2014.3.20.0",
"method": "blacklist",
"result": null
},
"VirIT": {
"category": "malicious",
"engine_name": "VirIT",
"engine_update": "20231222",
"engine_version": "9.5.605",
"method": "blacklist",
"result": "Linux.BackDoor.Gates.G"
},
"Webroot": {
"category": "type-unsupported",
"engine_name": "Webroot",
"engine_update": "20231225",
"engine_version": "1.0.0.403",
"method": "blacklist",
"result": null
},
"Xcitium": {
"category": "malicious",
"engine_name": "Xcitium",
"engine_update": "20231224",
"engine_version": "36286",
"method": "blacklist",
"result": "Malware@#3xsifarbkt6j"
},
"Yandex": {
"category": "undetected",
"engine_name": "Yandex",
"engine_update": "20231225",
"engine_version": "5.5.2.24",
"method": "blacklist",
"result": null
},
"Zillya": {
"category": "malicious",
"engine_name": "Zillya",
"engine_update": "20231223",
"engine_version": "2.0.0.5019",
"method": "blacklist",
"result": "Downloader.OpenConnection.JS.100251"
},
"ZoneAlarm": {
"category": "malicious",
"engine_name": "ZoneAlarm",
"engine_update": "20231225",
"engine_version": "1.0",
"method": "blacklist",
"result": "HEUR:Backdoor.Linux.Ganiw.d"
},
"Zoner": {
"category": "undetected",
"engine_name": "Zoner",
"engine_update": "20231225",
"engine_version": "2.2.2.0",
"method": "blacklist",
"result": null
},
"tehtris": {
"category": "type-unsupported",
"engine_name": "tehtris",
"engine_update": "20231225",
"engine_version": "v0.1.4-109-g76614fd",
"method": "blacklist",
"result": null
}
}