virustotal_api_compat 0.1.7

Sign up to get free protection for your applications and to get access to all the features.
Files changed (58) hide show
  1. checksums.yaml +7 -0
  2. data/.github/CODE_OF_CONDUCT.md +46 -0
  3. data/.github/CONTRIBUTING.md +7 -0
  4. data/.github/ISSUE_TEMPLATE/bug_report.md +38 -0
  5. data/.github/ISSUE_TEMPLATE/feature_request.md +20 -0
  6. data/.github/pull_request_template.md +11 -0
  7. data/.github/workflows/ruby.yml +46 -0
  8. data/.gitignore +18 -0
  9. data/.rubocop.yml +39 -0
  10. data/CHANGELOG.md +70 -0
  11. data/Gemfile +5 -0
  12. data/LICENSE.txt +22 -0
  13. data/README.md +253 -0
  14. data/Rakefile +25 -0
  15. data/lib/virustotal_api/analysis.rb +16 -0
  16. data/lib/virustotal_api/base.rb +78 -0
  17. data/lib/virustotal_api/domain.rb +18 -0
  18. data/lib/virustotal_api/exceptions.rb +9 -0
  19. data/lib/virustotal_api/file.rb +67 -0
  20. data/lib/virustotal_api/group.rb +18 -0
  21. data/lib/virustotal_api/ip.rb +18 -0
  22. data/lib/virustotal_api/uri.rb +6 -0
  23. data/lib/virustotal_api/url.rb +38 -0
  24. data/lib/virustotal_api/user.rb +18 -0
  25. data/lib/virustotal_api/version.rb +6 -0
  26. data/lib/virustotal_api.rb +11 -0
  27. data/test/analysis_test.rb +26 -0
  28. data/test/base_test.rb +63 -0
  29. data/test/domain_test.rb +27 -0
  30. data/test/exceptions_test.rb +31 -0
  31. data/test/file_test.rb +73 -0
  32. data/test/fixtures/analysis.yml +544 -0
  33. data/test/fixtures/domain.yml +830 -0
  34. data/test/fixtures/domain_bad_request.yml +52 -0
  35. data/test/fixtures/file_analyse.yml +52 -0
  36. data/test/fixtures/file_find.yml +853 -0
  37. data/test/fixtures/file_not_found.yml +52 -0
  38. data/test/fixtures/file_rate_limit.yml +52 -0
  39. data/test/fixtures/file_unauthorized.yml +51 -0
  40. data/test/fixtures/file_upload.yml +54 -0
  41. data/test/fixtures/group_find.yml +216 -0
  42. data/test/fixtures/ip.yml +716 -0
  43. data/test/fixtures/large_file_upload.yml +99 -0
  44. data/test/fixtures/null_file +1 -0
  45. data/test/fixtures/unscanned_url_find.yml +44 -0
  46. data/test/fixtures/url_analyse.yml +52 -0
  47. data/test/fixtures/url_encoding_find.yml +651 -0
  48. data/test/fixtures/url_find.yml +599 -0
  49. data/test/fixtures/user_find.yml +213 -0
  50. data/test/group_test.rb +27 -0
  51. data/test/ip_test.rb +26 -0
  52. data/test/test_helper.rb +11 -0
  53. data/test/uri_test.rb +10 -0
  54. data/test/url_test.rb +47 -0
  55. data/test/user_test.rb +26 -0
  56. data/test/version_test.rb +9 -0
  57. data/virustotal_api.gemspec +33 -0
  58. metadata +287 -0
@@ -0,0 +1,853 @@
1
+ ---
2
+ http_interactions:
3
+ - request:
4
+ method: get
5
+ uri: https://www.virustotal.com/api/v3/files/01ba4719c80b6fe911b091a7c05124b64eeece964e09c058ef8f9805daca546b
6
+ body:
7
+ encoding: US-ASCII
8
+ string: ''
9
+ headers:
10
+ Accept:
11
+ - "*/*"
12
+ User-Agent:
13
+ - rest-client/2.1.0 (linux-gnu x86_64) ruby/2.5.1p57
14
+ X-Apikey:
15
+ - testapikey
16
+ Content-Length:
17
+ - '0'
18
+ Content-Type:
19
+ - application/x-www-form-urlencoded
20
+ Accept-Encoding:
21
+ - gzip;q=1.0,deflate;q=0.6,identity;q=0.3
22
+ Host:
23
+ - www.virustotal.com
24
+ response:
25
+ status:
26
+ code: 200
27
+ message: OK
28
+ headers:
29
+ Cache-Control:
30
+ - no-cache
31
+ Content-Type:
32
+ - application/json; charset=utf-8
33
+ X-Cloud-Trace-Context:
34
+ - 3dcde25d6fa7896edd5d4044bbc2682f
35
+ Date:
36
+ - Tue, 29 Sep 2020 10:22:19 GMT
37
+ Server:
38
+ - Google Frontend
39
+ Content-Length:
40
+ - '33479'
41
+ body:
42
+ encoding: UTF-8
43
+ string: |-
44
+ {
45
+ "data": {
46
+ "attributes": {
47
+ "authentihash": "59f506734a1bedf95e871bc95eb38dae2aede7b48986e2108021c584bb53c685",
48
+ "creation_date": 1330865387,
49
+ "dot_net_guids": {
50
+ "mvid": "5beaa6c7-a8b7-46a2-a2cd-5d878c3b22e6",
51
+ "typelib_id": "728093e4-7457-46be-8e8e-0fdee382cfff"
52
+ },
53
+ "downloadable": true,
54
+ "exiftool": {
55
+ "AssemblyVersion": "1.3.0.0",
56
+ "CharacterSet": "Unicode",
57
+ "CodeSize": "15360",
58
+ "EntryPoint": "0x5bde",
59
+ "FileFlagsMask": "0x003f",
60
+ "FileOS": "Win32",
61
+ "FileSubtype": "0",
62
+ "FileType": "Win32 EXE",
63
+ "FileTypeExtension": "exe",
64
+ "FileVersion": "1.3.0.0",
65
+ "FileVersionNumber": "1.3.0.0",
66
+ "ImageFileCharacteristics": "Executable, 32-bit",
67
+ "ImageVersion": "0.0",
68
+ "InitializedDataSize": "5120",
69
+ "InternalName": "WindowsApplication1.exe",
70
+ "LanguageCode": "Neutral",
71
+ "LegalCopyright": "WindowsApplication1",
72
+ "LegalTrademarks": "WindowsApplication1",
73
+ "LinkerVersion": "8.0",
74
+ "MIMEType": "application/octet-stream",
75
+ "MachineType": "Intel 386 or later, and compatibles",
76
+ "OSVersion": "4.0",
77
+ "ObjectFileType": "Executable application",
78
+ "OriginalFileName": "WindowsApplication1.exe",
79
+ "PEType": "PE32",
80
+ "ProductVersion": "1.3.0.0",
81
+ "ProductVersionNumber": "1.3.0.0",
82
+ "Subsystem": "Windows GUI",
83
+ "SubsystemVersion": "4.0",
84
+ "TimeStamp": "2012:03:04 13:49:47+01:00",
85
+ "UninitializedDataSize": "0"
86
+ },
87
+ "first_seen_itw_date": 1309516636,
88
+ "first_submission_date": 1331065880,
89
+ "last_analysis_date": 1571882366,
90
+ "last_analysis_results": {
91
+ "ALYac": {
92
+ "category": "malicious",
93
+ "engine_name": "ALYac",
94
+ "engine_update": "20191024",
95
+ "engine_version": "1.1.1.5",
96
+ "method": "blacklist",
97
+ "result": "Gen:Variant.Razy.448897"
98
+ },
99
+ "APEX": {
100
+ "category": "malicious",
101
+ "engine_name": "APEX",
102
+ "engine_update": "20191022",
103
+ "engine_version": "5.76",
104
+ "method": "blacklist",
105
+ "result": "Malicious"
106
+ },
107
+ "AVG": {
108
+ "category": "malicious",
109
+ "engine_name": "AVG",
110
+ "engine_update": "20191024",
111
+ "engine_version": "18.4.3895.0",
112
+ "method": "blacklist",
113
+ "result": "MSIL:GenMalicious-BHV [Trj]"
114
+ },
115
+ "Acronis": {
116
+ "category": "undetected",
117
+ "engine_name": "Acronis",
118
+ "engine_update": "20191018",
119
+ "engine_version": "1.1.1.58",
120
+ "method": "blacklist",
121
+ "result": null
122
+ },
123
+ "Ad-Aware": {
124
+ "category": "malicious",
125
+ "engine_name": "Ad-Aware",
126
+ "engine_update": "20191024",
127
+ "engine_version": "3.0.5.370",
128
+ "method": "blacklist",
129
+ "result": "Gen:Variant.Razy.448897"
130
+ },
131
+ "AegisLab": {
132
+ "category": "malicious",
133
+ "engine_name": "AegisLab",
134
+ "engine_update": "20191024",
135
+ "engine_version": "4.2",
136
+ "method": "blacklist",
137
+ "result": "Adware.MSIL.Generic.lxai"
138
+ },
139
+ "AhnLab-V3": {
140
+ "category": "malicious",
141
+ "engine_name": "AhnLab-V3",
142
+ "engine_update": "20191024",
143
+ "engine_version": "3.16.3.25410",
144
+ "method": "blacklist",
145
+ "result": "Win-Trojan/MSILKrypt09.Exp"
146
+ },
147
+ "Alibaba": {
148
+ "category": "malicious",
149
+ "engine_name": "Alibaba",
150
+ "engine_update": "20190527",
151
+ "engine_version": "0.3.0.5",
152
+ "method": "blacklist",
153
+ "result": "Backdoor:Win32/Fynloski.ddc60b83"
154
+ },
155
+ "Antiy-AVL": {
156
+ "category": "malicious",
157
+ "engine_name": "Antiy-AVL",
158
+ "engine_update": "20191024",
159
+ "engine_version": "3.0.0.1",
160
+ "method": "blacklist",
161
+ "result": "Trojan/Win32.Inject"
162
+ },
163
+ "Arcabit": {
164
+ "category": "malicious",
165
+ "engine_name": "Arcabit",
166
+ "engine_update": "20191024",
167
+ "engine_version": "1.0.0.861",
168
+ "method": "blacklist",
169
+ "result": "Trojan.Razy.D6D981"
170
+ },
171
+ "Avast": {
172
+ "category": "malicious",
173
+ "engine_name": "Avast",
174
+ "engine_update": "20191024",
175
+ "engine_version": "18.4.3895.0",
176
+ "method": "blacklist",
177
+ "result": "MSIL:GenMalicious-BHV [Trj]"
178
+ },
179
+ "Avast-Mobile": {
180
+ "category": "undetected",
181
+ "engine_name": "Avast-Mobile",
182
+ "engine_update": "20191012",
183
+ "engine_version": "191012-04",
184
+ "method": "blacklist",
185
+ "result": null
186
+ },
187
+ "Avira": {
188
+ "category": "malicious",
189
+ "engine_name": "Avira",
190
+ "engine_update": "20191023",
191
+ "engine_version": "8.3.3.8",
192
+ "method": "blacklist",
193
+ "result": "TR/Dropper.Gen"
194
+ },
195
+ "Baidu": {
196
+ "category": "undetected",
197
+ "engine_name": "Baidu",
198
+ "engine_update": "20190318",
199
+ "engine_version": "1.0.0.2",
200
+ "method": "blacklist",
201
+ "result": null
202
+ },
203
+ "BitDefender": {
204
+ "category": "malicious",
205
+ "engine_name": "BitDefender",
206
+ "engine_update": "20191024",
207
+ "engine_version": "7.2",
208
+ "method": "blacklist",
209
+ "result": "Gen:Variant.Razy.448897"
210
+ },
211
+ "Bkav": {
212
+ "category": "undetected",
213
+ "engine_name": "Bkav",
214
+ "engine_update": "20191023",
215
+ "engine_version": "1.3.0.10239",
216
+ "method": "blacklist",
217
+ "result": null
218
+ },
219
+ "CAT-QuickHeal": {
220
+ "category": "malicious",
221
+ "engine_name": "CAT-QuickHeal",
222
+ "engine_update": "20191022",
223
+ "engine_version": "14.00",
224
+ "method": "blacklist",
225
+ "result": "Trojan.GenericFC.S6053517"
226
+ },
227
+ "CMC": {
228
+ "category": "malicious",
229
+ "engine_name": "CMC",
230
+ "engine_update": "20190321",
231
+ "engine_version": "1.1.0.977",
232
+ "method": "blacklist",
233
+ "result": "Trojan.MSIL.Agent!O"
234
+ },
235
+ "ClamAV": {
236
+ "category": "malicious",
237
+ "engine_name": "ClamAV",
238
+ "engine_update": "20191023",
239
+ "engine_version": "0.102.0.0",
240
+ "method": "blacklist",
241
+ "result": "Win.Trojan.Agent-1389032"
242
+ },
243
+ "Comodo": {
244
+ "category": "malicious",
245
+ "engine_name": "Comodo",
246
+ "engine_update": "20191024",
247
+ "engine_version": "31639",
248
+ "method": "blacklist",
249
+ "result": "TrojWare.MSIL.TrojanDropper.Agent.VX@4na2u0"
250
+ },
251
+ "CrowdStrike": {
252
+ "category": "malicious",
253
+ "engine_name": "CrowdStrike",
254
+ "engine_update": "20190702",
255
+ "engine_version": "1.0",
256
+ "method": "blacklist",
257
+ "result": "win/malicious_confidence_100% (D)"
258
+ },
259
+ "Cybereason": {
260
+ "category": "malicious",
261
+ "engine_name": "Cybereason",
262
+ "engine_update": "20190616",
263
+ "engine_version": "1.2.449",
264
+ "method": "blacklist",
265
+ "result": "malicious.f5a002"
266
+ },
267
+ "Cylance": {
268
+ "category": "malicious",
269
+ "engine_name": "Cylance",
270
+ "engine_update": "20191024",
271
+ "engine_version": "2.3.1.101",
272
+ "method": "blacklist",
273
+ "result": "Unsafe"
274
+ },
275
+ "Cyren": {
276
+ "category": "malicious",
277
+ "engine_name": "Cyren",
278
+ "engine_update": "20191024",
279
+ "engine_version": "6.2.2.2",
280
+ "method": "blacklist",
281
+ "result": "W32/A-7f374f2a!Eldorado"
282
+ },
283
+ "DrWeb": {
284
+ "category": "malicious",
285
+ "engine_name": "DrWeb",
286
+ "engine_update": "20191024",
287
+ "engine_version": "7.0.41.7240",
288
+ "method": "blacklist",
289
+ "result": "Win32.HLLW.Autoruner.25074"
290
+ },
291
+ "ESET-NOD32": {
292
+ "category": "malicious",
293
+ "engine_name": "ESET-NOD32",
294
+ "engine_update": "20191024",
295
+ "engine_version": "20231",
296
+ "method": "blacklist",
297
+ "result": "a variant of MSIL/Injector.VX"
298
+ },
299
+ "Emsisoft": {
300
+ "category": "malicious",
301
+ "engine_name": "Emsisoft",
302
+ "engine_update": "20191024",
303
+ "engine_version": "2018.12.0.1641",
304
+ "method": "blacklist",
305
+ "result": "Gen:Variant.Razy.448897 (B)"
306
+ },
307
+ "Endgame": {
308
+ "category": "malicious",
309
+ "engine_name": "Endgame",
310
+ "engine_update": "20190918",
311
+ "engine_version": "3.0.15",
312
+ "method": "blacklist",
313
+ "result": "malicious (high confidence)"
314
+ },
315
+ "F-Prot": {
316
+ "category": "malicious",
317
+ "engine_name": "F-Prot",
318
+ "engine_update": "20191024",
319
+ "engine_version": "4.7.1.166",
320
+ "method": "blacklist",
321
+ "result": "W32/A-7f374f2a!Eldorado"
322
+ },
323
+ "F-Secure": {
324
+ "category": "malicious",
325
+ "engine_name": "F-Secure",
326
+ "engine_update": "20191024",
327
+ "engine_version": "12.0.86.52",
328
+ "method": "blacklist",
329
+ "result": "Trojan.TR/Dropper.Gen"
330
+ },
331
+ "FireEye": {
332
+ "category": "malicious",
333
+ "engine_name": "FireEye",
334
+ "engine_update": "20191024",
335
+ "engine_version": "29.7.0.0",
336
+ "method": "blacklist",
337
+ "result": "Generic.mg.e2a1373f5a0024b8"
338
+ },
339
+ "Fortinet": {
340
+ "category": "malicious",
341
+ "engine_name": "Fortinet",
342
+ "engine_update": "20191024",
343
+ "engine_version": "5.4.247.0",
344
+ "method": "blacklist",
345
+ "result": "MSIL/Injector.VCX!tr"
346
+ },
347
+ "GData": {
348
+ "category": "malicious",
349
+ "engine_name": "GData",
350
+ "engine_update": "20191024",
351
+ "engine_version": "A:25.23753B:26.16399",
352
+ "method": "blacklist",
353
+ "result": "Gen:Variant.Razy.448897"
354
+ },
355
+ "Ikarus": {
356
+ "category": "malicious",
357
+ "engine_name": "Ikarus",
358
+ "engine_update": "20191023",
359
+ "engine_version": "0.1.5.2",
360
+ "method": "blacklist",
361
+ "result": "Trojan-Dropper"
362
+ },
363
+ "Invincea": {
364
+ "category": "malicious",
365
+ "engine_name": "Invincea",
366
+ "engine_update": "20190904",
367
+ "engine_version": "6.3.6.26157",
368
+ "method": "blacklist",
369
+ "result": "heuristic"
370
+ },
371
+ "Jiangmin": {
372
+ "category": "malicious",
373
+ "engine_name": "Jiangmin",
374
+ "engine_update": "20191024",
375
+ "engine_version": "16.0.100",
376
+ "method": "blacklist",
377
+ "result": "Trojan.Generic.adixj"
378
+ },
379
+ "K7AntiVirus": {
380
+ "category": "malicious",
381
+ "engine_name": "K7AntiVirus",
382
+ "engine_update": "20191023",
383
+ "engine_version": "11.74.32344",
384
+ "method": "blacklist",
385
+ "result": "Trojan ( 00363f4b1 )"
386
+ },
387
+ "K7GW": {
388
+ "category": "malicious",
389
+ "engine_name": "K7GW",
390
+ "engine_update": "20191023",
391
+ "engine_version": "11.74.32341",
392
+ "method": "blacklist",
393
+ "result": "Trojan ( 00363f4b1 )"
394
+ },
395
+ "Kaspersky": {
396
+ "category": "malicious",
397
+ "engine_name": "Kaspersky",
398
+ "engine_update": "20191024",
399
+ "engine_version": "15.0.1.13",
400
+ "method": "blacklist",
401
+ "result": "HEUR:Trojan.Win32.Generic"
402
+ },
403
+ "Kingsoft": {
404
+ "category": "undetected",
405
+ "engine_name": "Kingsoft",
406
+ "engine_update": "20191024",
407
+ "engine_version": "2013.8.14.323",
408
+ "method": "blacklist",
409
+ "result": null
410
+ },
411
+ "MAX": {
412
+ "category": "malicious",
413
+ "engine_name": "MAX",
414
+ "engine_update": "20191024",
415
+ "engine_version": "2019.9.16.1",
416
+ "method": "blacklist",
417
+ "result": "malware (ai score=98)"
418
+ },
419
+ "Malwarebytes": {
420
+ "category": "malicious",
421
+ "engine_name": "Malwarebytes",
422
+ "engine_update": "20191024",
423
+ "engine_version": "2.1.1.1115",
424
+ "method": "blacklist",
425
+ "result": "Worm.Ainslot"
426
+ },
427
+ "MaxSecure": {
428
+ "category": "undetected",
429
+ "engine_name": "MaxSecure",
430
+ "engine_update": "20191021",
431
+ "engine_version": "1.0.0.1",
432
+ "method": "blacklist",
433
+ "result": null
434
+ },
435
+ "McAfee": {
436
+ "category": "malicious",
437
+ "engine_name": "McAfee",
438
+ "engine_update": "20191024",
439
+ "engine_version": "6.0.6.653",
440
+ "method": "blacklist",
441
+ "result": "GenericRXAL-AY!E2A1373F5A00"
442
+ },
443
+ "McAfee-GW-Edition": {
444
+ "category": "malicious",
445
+ "engine_name": "McAfee-GW-Edition",
446
+ "engine_update": "20191023",
447
+ "engine_version": "v2017.3010",
448
+ "method": "blacklist",
449
+ "result": "GenericRXAL-AY!E2A1373F5A00"
450
+ },
451
+ "MicroWorld-eScan": {
452
+ "category": "malicious",
453
+ "engine_name": "MicroWorld-eScan",
454
+ "engine_update": "20191024",
455
+ "engine_version": "14.0.297.0",
456
+ "method": "blacklist",
457
+ "result": "Gen:Variant.Razy.448897"
458
+ },
459
+ "Microsoft": {
460
+ "category": "malicious",
461
+ "engine_name": "Microsoft",
462
+ "engine_update": "20191024",
463
+ "engine_version": "1.1.16500.1",
464
+ "method": "blacklist",
465
+ "result": "Backdoor:Win32/Fynloski.A"
466
+ },
467
+ "NANO-Antivirus": {
468
+ "category": "malicious",
469
+ "engine_name": "NANO-Antivirus",
470
+ "engine_update": "20191024",
471
+ "engine_version": "1.0.134.24859",
472
+ "method": "blacklist",
473
+ "result": "Trojan.Win32.Win32.dccrbj"
474
+ },
475
+ "Paloalto": {
476
+ "category": "undetected",
477
+ "engine_name": "Paloalto",
478
+ "engine_update": "20191024",
479
+ "engine_version": "1.0",
480
+ "method": "blacklist",
481
+ "result": null
482
+ },
483
+ "Panda": {
484
+ "category": "malicious",
485
+ "engine_name": "Panda",
486
+ "engine_update": "20191023",
487
+ "engine_version": "4.6.4.2",
488
+ "method": "blacklist",
489
+ "result": "Generic Malware"
490
+ },
491
+ "Qihoo-360": {
492
+ "category": "malicious",
493
+ "engine_name": "Qihoo-360",
494
+ "engine_update": "20191024",
495
+ "engine_version": "1.0.0.1120",
496
+ "method": "blacklist",
497
+ "result": "HEUR/Malware.QVM03.Gen"
498
+ },
499
+ "Rising": {
500
+ "category": "malicious",
501
+ "engine_name": "Rising",
502
+ "engine_update": "20191024",
503
+ "engine_version": "25.0.0.24",
504
+ "method": "blacklist",
505
+ "result": "Backdoor.Fynloski!8.1FD (TFE:C:qcZJhR0LIuT)"
506
+ },
507
+ "SUPERAntiSpyware": {
508
+ "category": "malicious",
509
+ "engine_name": "SUPERAntiSpyware",
510
+ "engine_update": "20191019",
511
+ "engine_version": "5.6.0.1032",
512
+ "method": "blacklist",
513
+ "result": "Trojan.Agent/Gen-Injector"
514
+ },
515
+ "SentinelOne": {
516
+ "category": "malicious",
517
+ "engine_name": "SentinelOne",
518
+ "engine_update": "20190807",
519
+ "engine_version": "1.0.31.22",
520
+ "method": "blacklist",
521
+ "result": "DFI - Malicious PE"
522
+ },
523
+ "Sophos": {
524
+ "category": "malicious",
525
+ "engine_name": "Sophos",
526
+ "engine_update": "20191023",
527
+ "engine_version": "4.98.0",
528
+ "method": "blacklist",
529
+ "result": "Mal/Generic-S"
530
+ },
531
+ "Symantec": {
532
+ "category": "malicious",
533
+ "engine_name": "Symantec",
534
+ "engine_update": "20191023",
535
+ "engine_version": "1.11.0.0",
536
+ "method": "blacklist",
537
+ "result": "ML.Attribute.HighConfidence"
538
+ },
539
+ "SymantecMobileInsight": {
540
+ "category": "type-unsupported",
541
+ "engine_name": "SymantecMobileInsight",
542
+ "engine_update": "20191023",
543
+ "engine_version": "2.0",
544
+ "method": "blacklist",
545
+ "result": null
546
+ },
547
+ "TACHYON": {
548
+ "category": "undetected",
549
+ "engine_name": "TACHYON",
550
+ "engine_update": "20191024",
551
+ "engine_version": "2019-10-24.01",
552
+ "method": "blacklist",
553
+ "result": null
554
+ },
555
+ "Tencent": {
556
+ "category": "undetected",
557
+ "engine_name": "Tencent",
558
+ "engine_update": "20191024",
559
+ "engine_version": "1.0.0.1",
560
+ "method": "blacklist",
561
+ "result": null
562
+ },
563
+ "TotalDefense": {
564
+ "category": "undetected",
565
+ "engine_name": "TotalDefense",
566
+ "engine_update": "20191023",
567
+ "engine_version": "37.1.62.1",
568
+ "method": "blacklist",
569
+ "result": null
570
+ },
571
+ "Trapmine": {
572
+ "category": "undetected",
573
+ "engine_name": "Trapmine",
574
+ "engine_update": "20190826",
575
+ "engine_version": "3.1.81.800",
576
+ "method": "blacklist",
577
+ "result": null
578
+ },
579
+ "TrendMicro": {
580
+ "category": "malicious",
581
+ "engine_name": "TrendMicro",
582
+ "engine_update": "20191024",
583
+ "engine_version": "11.0.0.1006",
584
+ "method": "blacklist",
585
+ "result": "TROJ_GEN.R002C0CJJ19"
586
+ },
587
+ "TrendMicro-HouseCall": {
588
+ "category": "malicious",
589
+ "engine_name": "TrendMicro-HouseCall",
590
+ "engine_update": "20191024",
591
+ "engine_version": "10.0.0.1040",
592
+ "method": "blacklist",
593
+ "result": "TROJ_GEN.R002C0CJJ19"
594
+ },
595
+ "Trustlook": {
596
+ "category": "type-unsupported",
597
+ "engine_name": "Trustlook",
598
+ "engine_update": "20191024",
599
+ "engine_version": "1.0",
600
+ "method": "blacklist",
601
+ "result": null
602
+ },
603
+ "VBA32": {
604
+ "category": "malicious",
605
+ "engine_name": "VBA32",
606
+ "engine_update": "20191023",
607
+ "engine_version": "4.2.0",
608
+ "method": "blacklist",
609
+ "result": "Trojan.Stealer"
610
+ },
611
+ "VIPRE": {
612
+ "category": "malicious",
613
+ "engine_name": "VIPRE",
614
+ "engine_update": "20191024",
615
+ "engine_version": "78804",
616
+ "method": "blacklist",
617
+ "result": "Trojan.Win32.Generic!BT"
618
+ },
619
+ "ViRobot": {
620
+ "category": "undetected",
621
+ "engine_name": "ViRobot",
622
+ "engine_update": "20191023",
623
+ "engine_version": "2014.3.20.0",
624
+ "method": "blacklist",
625
+ "result": null
626
+ },
627
+ "Webroot": {
628
+ "category": "malicious",
629
+ "engine_name": "Webroot",
630
+ "engine_update": "20191024",
631
+ "engine_version": "1.0.0.403",
632
+ "method": "blacklist",
633
+ "result": "W32.Dropper.Gen"
634
+ },
635
+ "Yandex": {
636
+ "category": "malicious",
637
+ "engine_name": "Yandex",
638
+ "engine_update": "20191023",
639
+ "engine_version": "5.5.2.24",
640
+ "method": "blacklist",
641
+ "result": "Trojan.Agent!V+Ry11PvhKQ"
642
+ },
643
+ "Zillya": {
644
+ "category": "malicious",
645
+ "engine_name": "Zillya",
646
+ "engine_update": "20191023",
647
+ "engine_version": "2.0.0.3931",
648
+ "method": "blacklist",
649
+ "result": "Dropper.Injector.Win32.17840"
650
+ },
651
+ "ZoneAlarm": {
652
+ "category": "malicious",
653
+ "engine_name": "ZoneAlarm",
654
+ "engine_update": "20191024",
655
+ "engine_version": "1.0",
656
+ "method": "blacklist",
657
+ "result": "HEUR:Trojan.Win32.Generic"
658
+ },
659
+ "Zoner": {
660
+ "category": "undetected",
661
+ "engine_name": "Zoner",
662
+ "engine_update": "20191021",
663
+ "engine_version": "1.0.0.1",
664
+ "method": "blacklist",
665
+ "result": null
666
+ }
667
+ },
668
+ "last_analysis_stats": {
669
+ "confirmed-timeout": 0,
670
+ "failure": 0,
671
+ "harmless": 0,
672
+ "malicious": 57,
673
+ "suspicious": 0,
674
+ "timeout": 0,
675
+ "type-unsupported": 2,
676
+ "undetected": 13
677
+ },
678
+ "last_modification_date": 1591850641,
679
+ "last_submission_date": 1571482228,
680
+ "magic": "PE32 executable for MS Windows (GUI) Intel 80386 32-bit Mono/.Net assembly",
681
+ "md5": "e2a1373f5a0024b81742be35880f9422",
682
+ "meaningful_name": "WindowsApplication1.exe",
683
+ "names": [
684
+ "%WINDIR%\\syswow64\\authcl.exe",
685
+ "WindowsApplication1.exe",
686
+ "myfile.exe",
687
+ "e2a1373f5a0024b81742be35880f9422",
688
+ "file-3634492_exe",
689
+ "c:/aa/aa",
690
+ "C:\\Nb0r\\BUYQCKY.vcf",
691
+ "C:\\fuAqk\\qfbN7B85\\bMrhSZ.tgz"
692
+ ],
693
+ "packers": {
694
+ "PEiD": ".NET executable"
695
+ },
696
+ "pe_info": {
697
+ "entry_point": 23518,
698
+ "imphash": "f34d5f2d4577ed6d9ceec516c1f5a744",
699
+ "import_list": [
700
+ {
701
+ "imported_functions": [
702
+ "_CorExeMain"
703
+ ],
704
+ "library_name": "mscoree.dll"
705
+ }
706
+ ],
707
+ "machine_type": 332,
708
+ "overlay": {
709
+ "chi2": 1014207.75,
710
+ "entropy": 6.000185966491699,
711
+ "filetype": "ASCII text",
712
+ "md5": "c707031a565895f35e0ca2234fd707fc",
713
+ "offset": 20992,
714
+ "size": 337992
715
+ },
716
+ "resource_details": [
717
+ {
718
+ "chi2": 46193.4609375,
719
+ "entropy": 2.7141945362091064,
720
+ "filetype": "data",
721
+ "lang": "NEUTRAL",
722
+ "sha256": "7c5a5e79e83118e35690003b7af90edf66caea64b38e03bf65e555c49c3a5b31",
723
+ "type": "RT_ICON"
724
+ },
725
+ {
726
+ "chi2": 22977.515625,
727
+ "entropy": 2.536116123199463,
728
+ "filetype": "data",
729
+ "lang": "NEUTRAL",
730
+ "sha256": "bf763501e16f639d5223f88427789665cb0baa9af8877e2e83c65e16016ab8b1",
731
+ "type": "RT_ICON"
732
+ },
733
+ {
734
+ "chi2": 2285.05859375,
735
+ "entropy": 2.477025032043457,
736
+ "filetype": "data",
737
+ "lang": "NEUTRAL",
738
+ "sha256": "e5d571d7f26fa57c7e00290d0fa8aef8c1d519983e0aa5ecd75f5d4b41fa4cda",
739
+ "type": "RT_GROUP_ICON"
740
+ },
741
+ {
742
+ "chi2": 59830.9453125,
743
+ "entropy": 3.3242666721343994,
744
+ "filetype": "data",
745
+ "lang": "NEUTRAL",
746
+ "sha256": "5b181f966455046910c9c74bbcb492165632ea11500b046bef9a9cfbf8012c12",
747
+ "type": "RT_VERSION"
748
+ },
749
+ {
750
+ "chi2": 29694.9140625,
751
+ "entropy": 4.939681053161621,
752
+ "filetype": "data",
753
+ "lang": "NEUTRAL",
754
+ "sha256": "cc128d68001f9e550cb5a7f3b740f75fd55f1a51aded97193edc9ab8dd72c3f4",
755
+ "type": "RT_MANIFEST"
756
+ }
757
+ ],
758
+ "resource_langs": {
759
+ "NEUTRAL": 5
760
+ },
761
+ "resource_types": {
762
+ "RT_GROUP_ICON": 1,
763
+ "RT_ICON": 2,
764
+ "RT_MANIFEST": 1,
765
+ "RT_VERSION": 1
766
+ },
767
+ "sections": [
768
+ {
769
+ "entropy": 5.78,
770
+ "md5": "c561514eedc1858cdd530ff239b7dd54",
771
+ "name": ".text",
772
+ "raw_size": 15360,
773
+ "virtual_address": 8192,
774
+ "virtual_size": 15332
775
+ },
776
+ {
777
+ "entropy": 4.74,
778
+ "md5": "22ddefbb74b0ba2a9136d88159dc874a",
779
+ "name": ".rsrc",
780
+ "raw_size": 4608,
781
+ "virtual_address": 24576,
782
+ "virtual_size": 4432
783
+ },
784
+ {
785
+ "entropy": 0.08,
786
+ "md5": "7ad653a900bf1dc0a5927a51215d2ebe",
787
+ "name": ".reloc",
788
+ "raw_size": 512,
789
+ "virtual_address": 32768,
790
+ "virtual_size": 12
791
+ }
792
+ ],
793
+ "timestamp": 1330865387
794
+ },
795
+ "reputation": 0,
796
+ "sha1": "d5fe4a085524645eb895dfff34e96cf2d1e9657f",
797
+ "sha256": "01ba4719c80b6fe911b091a7c05124b64eeece964e09c058ef8f9805daca546b",
798
+ "signature_info": {
799
+ "copyright": "WindowsApplication1",
800
+ "description": " ",
801
+ "file version": "1.3.0.0",
802
+ "internal name": "WindowsApplication1.exe",
803
+ "original name": "WindowsApplication1.exe"
804
+ },
805
+ "size": 358984,
806
+ "ssdeep": "6144:94VnmIRuxqDVQ4UFM7H9fdLXC2s2ibVjhSTagxnpzI+cqrwkTlUH157veB:Kn6GQ48MDJ99TaMpzz7rwkTlUHXO",
807
+ "tags": [
808
+ "peexe",
809
+ "assembly",
810
+ "overlay"
811
+ ],
812
+ "times_submitted": 3,
813
+ "total_votes": {
814
+ "harmless": 0,
815
+ "malicious": 0
816
+ },
817
+ "trid": [
818
+ {
819
+ "file_type": "Generic CIL Executable (.NET, Mono, etc.)",
820
+ "probability": 55.8
821
+ },
822
+ {
823
+ "file_type": "Win64 Executable (generic)",
824
+ "probability": 21.0
825
+ },
826
+ {
827
+ "file_type": "Windows screen saver",
828
+ "probability": 9.9
829
+ },
830
+ {
831
+ "file_type": "Win32 Dynamic Link Library (generic)",
832
+ "probability": 5.0
833
+ },
834
+ {
835
+ "file_type": "Win32 Executable (generic)",
836
+ "probability": 3.4
837
+ }
838
+ ],
839
+ "type_description": "Win32 EXE",
840
+ "type_tag": "peexe",
841
+ "unique_sources": 3,
842
+ "vhash": "235036555511507a1230050"
843
+ },
844
+ "id": "01ba4719c80b6fe911b091a7c05124b64eeece964e09c058ef8f9805daca546b",
845
+ "links": {
846
+ "self": "https://www.virustotal.com/api/v3/files/01ba4719c80b6fe911b091a7c05124b64eeece964e09c058ef8f9805daca546b"
847
+ },
848
+ "type": "file"
849
+ }
850
+ }
851
+ http_version:
852
+ recorded_at: Tue, 29 Sep 2020 10:22:20 GMT
853
+ recorded_with: VCR 5.0.0