malicialab / avclass

AVClass malware labeling tool
MIT License
461 stars 115 forks source link

VirusTotal V3 error #38

Closed MartinaMorcos closed 2 years ago

MartinaMorcos commented 2 years ago

Hello, I'm running this command "./avclass2_labeler.py -lb ../examples/data.json -p -vt3 > output.txt" on data.json and i'm getting the following error:

image

This is my data.json file

{"data":{"attributes":{"type_description":"Android","tlsh":"T1088523DBF97B981EC8465C3625A35391BA034B85CA01F464980CE8483D79E711EAFDEF","vhash":"036e31b11b9b92846dfe876413a45fd0","trid":[{"file_type":"Android Package","probability":43.5},{"file_type":"Opera Widget","probability":15.8},{"file_type":"Java Archive","probability":15.2},{"file_type":"Sweet Home 3D design (generic)","probability":11.8},{"file_type":"Mozilla Archive Format (gen)","probability":7.9}],"names":["8664DA1EE934E88DAB6200DBF38C1B0579DC89593901B618C95194AC552E5EC0.apk","8664DA1EE934E88DAB6200DBF38C1B0579DC89593901B618C95194AC552E5EC0"],"last_modification_date":1627551090,"type_tag":"android","times_submitted":2,"total_votes":{"harmless":0,"malicious":0},"size":1741465,"popular_threat_classification":{"suggested_threat_label":"trojan.ramnit","popular_threat_category":[{"count":15,"value":"trojan"},{"count":10,"value":"dropper"},{"count":4,"value":"virus"}],"popular_threat_name":[{"count":9,"value":"ramnit"}]},"last_submission_date":1501996548,"last_analysis_results":{"Bkav":{"category":"undetected","engine_name":"Bkav","engine_version":"1.3.0.9899","result":null,"method":"blacklist","engine_update":"20210726"},"Lionic":{"category":"malicious","engine_name":"Lionic","engine_version":"4.2","result":"Trojan.AndroidOS.Agent.C!c","method":"blacklist","engine_update":"20210729"},"Elastic":{"category":"type-unsupported","engine_name":"Elastic","engine_version":"4.0.25","result":null,"method":"blacklist","engine_update":"20210710"},"MicroWorld-eScan":{"category":"undetected","engine_name":"MicroWorld-eScan","engine_version":"14.0.409.0","result":null,"method":"blacklist","engine_update":"20210729"},"FireEye":{"category":"malicious","engine_name":"FireEye","engine_version":"32.44.1.0","result":"Trojan.Dropper.VBS.Q","method":"blacklist","engine_update":"20210729"},"CAT-QuickHeal":{"category":"malicious","engine_name":"CAT-QuickHeal","engine_version":"14.00","result":"VBS.Dropper.A","method":"blacklist","engine_update":"20210728"},"ALYac":{"category":"undetected","engine_name":"ALYac","engine_version":"1.1.3.1","result":null,"method":"blacklist","engine_update":"20210729"},"Malwarebytes":{"category":"undetected","engine_name":"Malwarebytes","engine_version":"4.2.2.27","result":null,"method":"blacklist","engine_update":"20210729"},"VIPRE":{"category":"undetected","engine_name":"VIPRE","engine_version":"94346","result":null,"method":"blacklist","engine_update":"20210729"},"Sangfor":{"category":"malicious","engine_name":"Sangfor","engine_version":"2.9.0.0","result":"Trojan.Generic-VBS.Save.fdbb88f4","method":"blacklist","engine_update":"20210625"},"Trustlook":{"category":"malicious","engine_name":"Trustlook","engine_version":"1.0","result":"Android.Malware.General","method":"blacklist","engine_update":"20210729"},"Alibaba":{"category":"malicious","engine_name":"Alibaba","engine_version":"0.3.0.5","result":"TrojanDropper:VBS\/Ramnit.6704e61f","method":"blacklist","engine_update":"20190527"},"K7GW":{"category":"malicious","engine_name":"K7GW","engine_version":"11.198.37837","result":"Trojan ( 004b921d1 )","method":"blacklist","engine_update":"20210729"},"K7AntiVirus":{"category":"undetected","engine_name":"K7AntiVirus","engine_version":"11.198.37840","result":null,"method":"blacklist","engine_update":"20210729"},"Arcabit":{"category":"undetected","engine_name":"Arcabit","engine_version":"1.0.0.886","result":null,"method":"blacklist","engine_update":"20210729"},"Baidu":{"category":"malicious","engine_name":"Baidu","engine_version":"1.0.0.2","result":"Multi.Threats.InArchive","method":"blacklist","engine_update":"20190318"},"Cyren":{"category":"malicious","engine_name":"Cyren","engine_version":"6.3.0.2","result":"VBS\/Ramnit.B","method":"blacklist","engine_update":"20210729"},"SymantecMobileInsight":{"category":"malicious","engine_name":"SymantecMobileInsight","engine_version":"2.0","result":"AppRisk:Generisk","method":"blacklist","engine_update":"20210126"},"Symantec":{"category":"malicious","engine_name":"Symantec","engine_version":"1.15.0.0","result":"Trojan.Gen","method":"blacklist","engine_update":"20210729"},"ESET-NOD32":{"category":"malicious","engine_name":"ESET-NOD32","engine_version":"23704","result":"Win32\/Ramnit.A","method":"blacklist","engine_update":"20210729"},"APEX":{"category":"type-unsupported","engine_name":"APEX","engine_version":"6.191","result":null,"method":"blacklist","engine_update":"20210728"},"TrendMicro-HouseCall":{"category":"undetected","engine_name":"TrendMicro-HouseCall","engine_version":"10.0.0.1040","result":null,"method":"blacklist","engine_update":"20210729"},"Avast":{"category":"malicious","engine_name":"Avast","engine_version":"21.1.5827.0","result":"JS:Dropper-AQ [Trj]","method":"blacklist","engine_update":"20210729"},"ClamAV":{"category":"malicious","engine_name":"ClamAV","engine_version":"0.103.3.0","result":"Win.Trojan.Agent-36393","method":"blacklist","engine_update":"20210728"},"Kaspersky":{"category":"malicious","engine_name":"Kaspersky","engine_version":"21.0.1.45","result":"Trojan-Dropper.VBS.Agent.bp","method":"blacklist","engine_update":"20210729"},"BitDefender":{"category":"malicious","engine_name":"BitDefender","engine_version":"7.2","result":"Trojan.Dropper.VBS.Q","method":"blacklist","engine_update":"20210729"},"NANO-Antivirus":{"category":"malicious","engine_name":"NANO-Antivirus","engine_version":"1.0.146.25311","result":"Trojan.Html.Agent.dxibai","method":"blacklist","engine_update":"20210729"},"SUPERAntiSpyware":{"category":"undetected","engine_name":"SUPERAntiSpyware","engine_version":"5.6.0.1032","result":null,"method":"blacklist","engine_update":"20210724"},"Tencent":{"category":"malicious","engine_name":"Tencent","engine_version":"1.0.0.1","result":"Win32.Virus.Ramnit.Suxg","method":"blacklist","engine_update":"20210729"},"Ad-Aware":{"category":"undetected","engine_name":"Ad-Aware","engine_version":"3.0.21.179","result":null,"method":"blacklist","engine_update":"20210729"},"TACHYON":{"category":"undetected","engine_name":"TACHYON","engine_version":"2021-07-29.02","result":null,"method":"blacklist","engine_update":"20210729"},"Sophos":{"category":"malicious","engine_name":"Sophos","engine_version":"1.3.0.0","result":"VBS\/Inor-AA","method":"blacklist","engine_update":"20210729"},"Comodo":{"category":"malicious","engine_name":"Comodo","engine_version":"33753","result":"Virus.VBS.Ramnit.c@4xfd1h","method":"blacklist","engine_update":"20210728"},"F-Secure":{"category":"undetected","engine_name":"F-Secure","engine_version":"12.0.86.52","result":null,"method":"blacklist","engine_update":"20210729"},"DrWeb":{"category":"malicious","engine_name":"DrWeb","engine_version":"7.0.49.9080","result":"VBS.Rmnet.2","method":"blacklist","engine_update":"20210729"},"Zillya":{"category":"undetected","engine_name":"Zillya","engine_version":"2.0.0.4416","result":null,"method":"blacklist","engine_update":"20210728"},"TrendMicro":{"category":"undetected","engine_name":"TrendMicro","engine_version":"11.0.0.1006","result":null,"method":"blacklist","engine_update":"20210729"},"McAfee-GW-Edition":{"category":"malicious","engine_name":"McAfee-GW-Edition","engine_version":"v2019.1.2+3728","result":"W32\/Ramnit.a!htm.f","method":"blacklist","engine_update":"20210729"},"SentinelOne":{"category":"type-unsupported","engine_name":"SentinelOne","engine_version":"5.2.0.9","result":null,"method":"blacklist","engine_update":"20210703"},"Trapmine":{"category":"type-unsupported","engine_name":"Trapmine","engine_version":"3.5.0.1023","result":null,"method":"blacklist","engine_update":"20200727"},"CMC":{"category":"undetected","engine_name":"CMC","engine_version":"2.10.2019.1","result":null,"method":"blacklist","engine_update":"20210624"},"Emsisoft":{"category":"malicious","engine_name":"Emsisoft","engine_version":"2018.12.0.1641","result":"Trojan.Dropper.VBS.Q (B)","method":"blacklist","engine_update":"20210729"},"Paloalto":{"category":"type-unsupported","engine_name":"Paloalto","engine_version":"1.0","result":null,"method":"blacklist","engine_update":"20210729"},"Avast-Mobile":{"category":"undetected","engine_name":"Avast-Mobile","engine_version":"210728-02","result":null,"method":"blacklist","engine_update":"20210728"},"Jiangmin":{"category":"malicious","engine_name":"Jiangmin","engine_version":"16.0.100","result":"Trojan\/Script.Gen","method":"blacklist","engine_update":"20210728"},"Webroot":{"category":"type-unsupported","engine_name":"Webroot","engine_version":"1.0.0.403","result":null,"method":"blacklist","engine_update":"20210729"},"Avira":{"category":"malicious","engine_name":"Avira","engine_version":"8.3.3.12","result":"VBS\/Drop.EB","method":"blacklist","engine_update":"20210729"},"eGambit":{"category":"type-unsupported","engine_name":"eGambit","engine_version":null,"result":null,"method":"blacklist","engine_update":"20210729"},"Antiy-AVL":{"category":"malicious","engine_name":"Antiy-AVL","engine_version":"3.0.0.1","result":"Trojan\/Generic.ASBOL.37D4","method":"blacklist","engine_update":"20210729"},"Kingsoft":{"category":"malicious","engine_name":"Kingsoft","engine_version":"2017.9.26.565","result":"Android.Troj.infecthtml.vk.(kcloud)","method":"blacklist","engine_update":"20210729"},"Gridinsoft":{"category":"undetected","engine_name":"Gridinsoft","engine_version":"1.0.49.142","result":null,"method":"blacklist","engine_update":"20210729"},"Microsoft":{"category":"malicious","engine_name":"Microsoft","engine_version":"1.1.18400.4","result":"Virus:VBS\/Ramnit.gen!C","method":"blacklist","engine_update":"20210729"},"ViRobot":{"category":"malicious","engine_name":"ViRobot","engine_version":"2014.3.20.0","result":"VBS.Dropper.B","method":"blacklist","engine_update":"20210729"},"ZoneAlarm":{"category":"malicious","engine_name":"ZoneAlarm","engine_version":"1.0","result":"HEUR:Trojan.Win32.Generic","method":"blacklist","engine_update":"20210729"},"GData":{"category":"malicious","engine_name":"GData","engine_version":"A:25.30424B:27.23892","result":"Trojan.Dropper.VBS.Q (3x)","method":"blacklist","engine_update":"20210729"},"Cynet":{"category":"malicious","engine_name":"Cynet","engine_version":"4.0.0.27","result":"Malicious (score: 99)","method":"blacklist","engine_update":"20210729"},"BitDefenderFalx":{"category":"undetected","engine_name":"BitDefenderFalx","engine_version":"2.0.936","result":null,"method":"blacklist","engine_update":"20210610"},"AhnLab-V3":{"category":"undetected","engine_name":"AhnLab-V3","engine_version":"3.20.4.10148","result":null,"method":"blacklist","engine_update":"20210729"},"Acronis":{"category":"type-unsupported","engine_name":"Acronis","engine_version":"1.1.1.82","result":null,"method":"blacklist","engine_update":"20210512"},"McAfee":{"category":"malicious","engine_name":"McAfee","engine_version":"6.0.6.653","result":"Artemis!C04C716E8B81","method":"blacklist","engine_update":"20210729"},"MAX":{"category":"malicious","engine_name":"MAX","engine_version":"2019.9.16.1","result":"malware (ai score=81)","method":"blacklist","engine_update":"20210729"},"VBA32":{"category":"undetected","engine_name":"VBA32","engine_version":"5.0.0","result":null,"method":"blacklist","engine_update":"20210728"},"Cylance":{"category":"type-unsupported","engine_name":"Cylance","engine_version":"2.3.1.101","result":null,"method":"blacklist","engine_update":"20210729"},"Zoner":{"category":"undetected","engine_name":"Zoner","engine_version":"0.0.0.0","result":null,"method":"blacklist","engine_update":"20210728"},"Rising":{"category":"malicious","engine_name":"Rising","engine_version":"25.0.0.26","result":"Script.VBS.Ramnit.a (CLASSIC)","method":"blacklist","engine_update":"20210729"},"Yandex":{"category":"malicious","engine_name":"Yandex","engine_version":"5.5.2.24","result":"VBS.Ramnit.T","method":"blacklist","engine_update":"20210729"},"Ikarus":{"category":"undetected","engine_name":"Ikarus","engine_version":"0.1.5.2","result":null,"method":"blacklist","engine_update":"20210728"},"MaxSecure":{"category":"undetected","engine_name":"MaxSecure","engine_version":"1.0.0.1","result":null,"method":"blacklist","engine_update":"20210729"},"Fortinet":{"category":"malicious","engine_name":"Fortinet","engine_version":"6.2.142.0","result":"VBS\/DropperAgent.BP!tr","method":"blacklist","engine_update":"20210729"},"BitDefenderTheta":{"category":"malicious","engine_name":"BitDefenderTheta","engine_version":"7.2.37796.0","result":"AI:FileInfector.C2A5779617","method":"blacklist","engine_update":"20210721"},"AVG":{"category":"malicious","engine_name":"AVG","engine_version":"21.1.5827.0","result":"JS:Dropper-AQ [Trj]","method":"blacklist","engine_update":"20210729"},"Cybereason":{"category":"type-unsupported","engine_name":"Cybereason","engine_version":"1.2.449","result":null,"method":"blacklist","engine_update":"20210330"},"Panda":{"category":"malicious","engine_name":"Panda","engine_version":"4.6.4.2","result":"W32\/Cosmu.A","method":"blacklist","engine_update":"20210728"},"CrowdStrike":{"category":"type-unsupported","engine_name":"CrowdStrike","engine_version":"1.0","result":null,"method":"blacklist","engine_update":"20210203"},"Qihoo-360":{"category":"undetected","engine_name":"Qihoo-360","engine_version":"1.0.0.1300","result":null,"method":"blacklist","engine_update":"20210729"}},"sha256":"8664da1ee934e88dab6200dbf38c1b0579dc89593901b618c95194ac552e5ec0","type_extension":"apk","tags":["apk","android"],"last_analysis_date":1627543726,"unique_sources":2,"first_submission_date":1404450622,"sha1":"41dc248fd8284b22a348a320c37115c2cf295de5","ssdeep":"24576:DRJSKAocqSzX8Vexl83nyjLQ\/V3ZE8q617V9fqw7Pg+HbNV4MSMR:dJSKbxwMq8iPQN+X639Sw1bNViMR","bundle_info":{"highest_datetime":"2014-03-21 16:21:48","lowest_datetime":"2014-03-21 16:21:28","num_children":194,"extensions":{"xml":2,"dex":1,"MF":1,"htm":1,"RSA":1,"jpg":3,"js":72,"gif":11,"png":44,"ttf":1,"SF":1,"css":8},"file_types":{"XML":2,"DEX":1,"unknown":86,"JavaScript":2,"JPG":2,"GIF":11,"HTML":45,"PNG":45},"type":"APK","uncompressed_size":4729547},"md5":"c04c716e8b81791d8f2a9975209748f2","androguard":{"Activities":["com.telerik.eChildStudy.TelerikCallbackActivity"],"AndroidVersionCode":"2","main_activity":"com.telerik.eChildStudy.TelerikCallbackActivity","certificate":{"Subject":{"DN":"C:United States, email:sktelang@live.com, CN:sudeep telang","C":"United States","email":"sktelang@live.com","CN":"sudeep telang"},"validto":"2033-10-23 04:00:00","serialnumber":"54742cfd64f74511","thumbprint":"86ab61fbeb668ec592517f7ead163644cb75ca03","validfrom":"2014-03-21 14:01:59","Issuer":{"DN":"C:United States, email:sktelang@live.com, CN:sudeep telang","C":"United States","email":"sktelang@live.com","CN":"sudeep telang"}},"VTAndroidInfo":1.41,"Package":"com.telerik.eChildStudy","intent_filters":{"Activities":{"com.telerik.eChildStudy.TelerikCallbackActivity":{"action":["android.intent.action.MAIN"],"category":["android.intent.category.LAUNCHER"]}}},"AndroidApplication":1,"StringsInformation":["https:\/\/git-wip-us.apache.org\/repos\/asf?p=incubator-cordova-android.git;a=blob;f=framework\/res\/xml\/plugins.xml","http:\/\/cdv_exec\/"],"permission_details":{"android.permission.ACCESS_FINE_LOCATION":{"short_description":"fine (GPS) location","full_description":"Access fine location sources, such as the Global Positioning System on the phone, where available. Malicious applications can use this to determine where you are and may consume additional battery power.","permission_type":"dangerous"},"android.permission.ACCOUNT_MANAGER":{"short_description":"act as the Account Manager Service","full_description":"Allows an application to make calls to Account Authenticators","permission_type":"signature"},"android.permission.READ_CONTACTS":{"short_description":"read contact data","full_description":"Allows an application to read all of the contact (address) data stored on your phone. Malicious applications can use this to send your data to other people.","permission_type":"dangerous"},"android.permission.VIBRATE":{"short_description":"control vibrator","full_description":"Allows the application to control the vibrator.","permission_type":"normal"},"android.permission.ACCESS_LOCATION_EXTRA_COMMANDS":{"short_description":"access extra location provider commands","full_description":"Access extra location provider commands. Malicious applications could use this to interfere with the operation of the GPS or other location sources.","permission_type":"normal"},"android.permission.CAMERA":{"short_description":"take pictures and videos","full_description":"Allows application to take pictures and videos with the camera. This allows the application to collect images that the camera is seeing at any time.","permission_type":"dangerous"},"android.permission.ACCESS_COARSE_LOCATION":{"short_description":"coarse (network-based) location","full_description":"Access coarse location sources, such as the mobile network database, to determine an approximate phone location, where available. Malicious applications can use this to determine approximately where you are.","permission_type":"dangerous"},"android.permission.BROADCAST_STICKY":{"short_description":"send sticky broadcast","full_description":"Allows an application to send sticky broadcasts, which remain after the broadcast ends. Malicious applications can make the phone slow or unstable by causing it to use too much memory.","permission_type":"normal"},"android.permission.RECEIVE_SMS":{"short_description":"receive SMS","full_description":"Allows application to receive and process SMS messages. Malicious applications may monitor your messages or delete them without showing them to you.","permission_type":"dangerous"},"android.permission.READ_PHONE_STATE":{"short_description":"read phone state and identity","full_description":"Allows the application to access the phone features of the device. An application with this permission can determine the phone number and serial number of this phone, whether a call is active, the number that call is connected to and so on.","permission_type":"dangerous"},"android.permission.ACCESS_NETWORK_STATE":{"short_description":"view network status","full_description":"Allows an application to view the status of all networks.","permission_type":"normal"},"android.permission.RECORD_AUDIO":{"short_description":"record audio","full_description":"Allows application to access the audio record path.","permission_type":"dangerous"},"android.permission.MODIFY_AUDIO_SETTINGS":{"short_description":"change your audio settings","full_description":"Allows application to modify global audio settings, such as volume and routing.","permission_type":"normal"},"android.permission.INTERNET":{"short_description":"full Internet access","full_description":"Allows an application to create network sockets.","permission_type":"dangerous"},"android.permission.MANAGE_ACCOUNTS":{"short_description":"manage the accounts list","full_description":"Allows an application to perform operations like adding and removing accounts and deleting their password.","permission_type":"dangerous"},"android.permission.WRITE_EXTERNAL_STORAGE":{"short_description":"modify\/delete SD card contents","full_description":"Allows an application to write to the SD card.","permission_type":"dangerous"},"android.permission.RECORD_VIDEO":{"short_description":"Unknown permission from android reference","full_description":"Unknown permission from android reference","permission_type":"normal"},"android.permission.GET_ACCOUNTS":{"short_description":"discover known accounts","full_description":"Allows an application to access the list of accounts known by the phone.","permission_type":"normal"},"android.permission.WRITE_CONTACTS":{"short_description":"write contact data","full_description":"Allows an application to modify the contact (address) data stored on your phone. Malicious applications can use this to erase or modify your contact data.","permission_type":"dangerous"}},"AndroidApplicationError":false,"AndroidVersionName":"1.1","RiskIndicator":{"APK":{"DEX":1},"PERM":{"PRIVACY":10,"NORMAL":4,"DANGEROUS":1,"INTERNET":1,"SMS":1,"SIGNATURE":1,"GPS":3}},"MinSdkVersion":"8","AndroguardVersion":"3.0-dev","AndroidApplicationInfo":"APK"},"magic":"Zip archive data, at least v2.0 to extract","last_analysis_stats":{"harmless":0,"type-unsupported":11,"suspicious":0,"confirmed-timeout":0,"timeout":0,"failure":0,"malicious":40,"undetected":24},"meaningful_name":"8664DA1EE934E88DAB6200DBF38C1B0579DC89593901B618C95194AC552E5EC0.apk","reputation":0},"type":"file","id":"8664da1ee934e88dab6200dbf38c1b0579dc89593901b618c95194ac552e5ec0","links":{"self":"https:\/\/www.virustotal.com\/api\/v3\/files\/8664da1ee934e88dab6200dbf38c1b0579dc89593901b618c95194ac552e5ec0"}}}

Thank you in advance! I would really like to know how to fix this problem as I've tried also with VirusTotal V2 format and it didn't work..

malicialab commented 2 years ago

You are using -lb which is not correct, use -vt instead: ./avclass2_labeler.py -vt -p -vt3 > output.txt

If this fixes it, please close the issue

On 12/12/21 10:16, Martina Morcos wrote:

Hello, I'm running this command "./avclass2_labeler.py -lb ../examples/data.json -p -vt3 > output.txt" on data.json and i'm getting the following error:

image

This is my data.json file

{"data":{"attributes":{"type_description":"Android","tlsh":"T1088523DBF97B981EC8465C3625A35391BA034B85CA01F464980CE8483D79E711EAFDEF","vhash":"036e31b11b9b92846dfe876413a45fd0","trid":[{"file_type":"Android Package","probability":43.5},{"file_type":"Opera Widget","probability":15.8},{"file_type":"Java Archive","probability":15.2},{"file_type":"Sweet Home 3D design (generic)","probability":11.8},{"file_type":"Mozilla Archive Format (gen)","probability":7.9}],"names":["8664DA1EE934E88DAB6200DBF38C1B0579DC89593901B618C95194AC552E5EC0.apk","8664DA1EE934E88DAB6200DBF38C1B0579DC89593901B618C95194AC552E5EC0"],"last_modification_date":1627551090,"type_tag":"android","times_submitted":2,"total_votes":{"harmless":0,"malicious":0},"size":1741465,"popular_threat_classification":{"suggested_threat_label":"trojan.ramnit","popular_threat_category":[{"count":15,"value":"trojan"},{"count":10,"value":"dropper"},{"count":4,"value":"virus"}],"popular_threat_name":[{"count":9,"value":"ramnit"}]},"last_submission_date":1501996548,"last_analysis_results":{"Bkav":{"category":"undetected","engine_name":"Bkav","engine_version":"1.3.0.9899","result":null,"method":"blacklist","engine_update":"20210726"},"Lionic":{"category":"malicious","engine_name":"Lionic","engine_version":"4.2","result":"Trojan.AndroidOS.Agent.C!c","method":"blacklist","engine_update":"20210729"},"Elastic":{"category":"type-unsupported","engine_name":"Elastic","engine_version":"4.0.25","result":null,"method":"blacklist","engine_update":"20210710"},"MicroWorld-eScan":{"category":"undetected","engine_name":"MicroWorld-eScan","engine_version":"14.0.409.0","result":null,"method":"blacklist","engine_update":"20210729"},"FireEye":{"category":"malicious","engine_name":"FireEye","engine_version":"32.44.1.0","result":"Trojan.Dropper.VBS.Q","method":"blacklist","engine_update":"20210729"},"CAT-QuickHeal":{"category":"malicious","engine_name":"CAT-QuickHeal","engine_version":"14.00","result":"VBS.Dropper.A","method":"blacklist","engine_update":"20210728"},"ALYac":{"category":"undetected","engine_name":"ALYac","engine_version":"1.1.3.1","result":null,"method":"blacklist","engine_update":"20210729"},"Malwarebytes":{"category":"undetected","engine_name":"Malwarebytes","engine_version":"4.2.2.27","result":null,"method":"blacklist","engine_update":"20210729"},"VIPRE":{"category":"undetected","engine_name":"VIPRE","engine_version":"94346","result":null,"method":"blacklist","engine_update":"20210729"},"Sangfor":{"category":"malicious","engine_name":"Sangfor","engine_version":"2.9.0.0","result":"Trojan.Generic-VBS.Save.fdbb88f4","method":"blacklist","engine_update":"20210625"},"Trustlook":{"category":"malicious","engine_name":"Trustlook","engine_version":"1.0","result":"Android.Malware.General","method":"blacklist","engine_update":"20210729"},"Alibaba":{"category":"malicious","engine_name":"Alibaba","engine_version":"0.3.0.5","result":"TrojanDropper:VBS\/Ramnit.6704e61f","method":"blacklist","engine_update":"20190527"},"K7GW":{"category":"malicious","engine_name":"K7GW","engine_version":"11.198.37837","result":"Trojan ( 004b921d1 )","method":"blacklist","engine_update":"20210729"},"K7AntiVirus":{"category":"undetected","engine_name":"K7AntiVirus","engine_version":"11.198.37840","result":null,"method":"blacklist","engine_update":"20210729"},"Arcabit":{"category":"undetected","engine_name":"Arcabit","engine_version":"1.0.0.886","result":null,"method":"blacklist","engine_update":"20210729"},"Baidu":{"category":"malicious","engine_name":"Baidu","engine_version":"1.0.0.2","result":"Multi.Threats.InArchive","method":"blacklist","engine_update":"20190318"},"Cyren":{"category":"malicious","engine_name":"Cyren","engine_version":"6.3.0.2","result":"VBS\/Ramnit.B","method":"blacklist","engine_update":"20210729"},"SymantecMobileInsight":{"category":"malicious","engine_name":"SymantecMobileInsight","engine_version":"2.0","result":"AppRisk:Generisk","method":"blacklist","engine_update":"20210126"},"Symantec":{"category":"malicious","engine_name":"Symantec","engine_version":"1.15.0.0","result":"Trojan.Gen","method":"blacklist","engine_update":"20210729"},"ESET-NOD32":{"category":"malicious","engine_name":"ESET-NOD32","engine_version":"23704","result":"Win32\/Ramnit.A","method":"blacklist","engine_update":"20210729"},"APEX":{"category":"type-unsupported","engine_name":"APEX","engine_version":"6.191","result":null,"method":"blacklist","engine_update":"20210728"},"TrendMicro-HouseCall":{"category":"undetected","engine_name":"TrendMicro-HouseCall","engine_version":"10.0.0.1040","result":null,"method":"blacklist","engine_update":"20210729"},"Avast":{"category":"malicious","engine_name":"Avast","engine_version":"21.1.5827.0","result":"JS:Dropper-AQ @.","method":"blacklist","engine_update":"20210728"},"F-Secure":{"category":"undetected","engine_name":"F-Secure","engine_version":"12.0.86.52","result":null,"method":"blacklist","engine_update":"20210729"},"DrWeb":{"category":"malicious","engine_name":"DrWeb","engine_version":"7.0.49.9080","result":"VBS.Rmnet.2","method":"blacklist","engine_update":"20210729"},"Zillya":{"category":"undetected","engine_name":"Zillya","engine_version":"2.0.0.4416","result":null,"method":"blacklist","engine_update":"20210728"},"TrendMicro":{"category":"undetected","engine_name":"TrendMicro","engine_version":"11.0.0.1006","result":null,"method":"blacklist","engine_update":"20210729"},"McAfee-GW-Edition":{"category":"malicious","engine_name":"McAfee-GW-Edition","engine_version":"v2019.1.2+3728","result":"W32\/Ramnit.a!htm.f","method":"blacklist","engine_update":"20210729"},"SentinelOne":{"category":"type-unsupported","engine_name":"SentinelOne","engine_version":"5.2.0.9","result":null,"method":"blacklist","engine_update":"20210703"},"Trapmine":{"category":"type-unsupported","engine_name":"Trapmine","engine_version":"3.5.0.1023","result":null,"method":"blacklist","engine_update":"20200727"},"CMC":{"category":"undetected","engine_name":"CMC","engine_version":"2.10.2019.1","result":null,"method":"blacklist","engine_update":"20210624"},"Emsisoft":{"category":"malicious","engine_name":"Emsisoft","engine_version":"2018.12.0.1641","result":"Trojan.Dropper.VBS.Q (B)","method":"blacklist","engine_update":"20210729"},"Paloalto":{"category":"type-unsupported","engine_name":"Paloalto","engine_version":"1.0","result":null,"method":"blacklist","engine_update":"20210729"},"Avast-Mobile":{"category":"undetected","engine_name":"Avast-Mobile","engine_version":"210728-02","result":null,"method":"blacklist","engine_update":"20210728"},"Jiangmin":{"category":"malicious","engine_name":"Jiangmin","engine_version":"16.0.100","result":"Trojan\/Script.Gen","method":"blacklist","engine_update":"20210728"},"Webroot":{"category":"type-unsupported","engine_name":"Webroot","engine_version":"1.0.0.403","result":null,"method":"blacklist","engine_update":"20210729"},"Avira":{"category":"malicious","engine_name":"Avira","engine_version":"8.3.3.12","result":"VBS\/Drop.EB","method":"blacklist","engine_update":"20210729"},"eGambit":{"category":"type-unsupported","engine_name":"eGambit","engine_version":null,"result":null,"method":"blacklist","engine_update":"20210729"},"Antiy-AVL":{"category":"malicious","engine_name":"Antiy-AVL","engine_version":"3.0.0.1","result":"Trojan\/Generic.ASBOL.37D4","method":"blacklist","engine_update":"20210729"},"Kingsoft":{"category":"malicious","engine_name":"Kingsoft","engine_version":"2017.9.26.565","result":"Android.Troj.infecthtml.vk.(kcloud)","method":"blacklist","engine_update":"20210729"},"Gridinsoft":{"category":"undetected","engine_name":"Gridinsoft","engine_version":"1.0.49.142","result":null,"method":"blacklist","engine_update":"20210729"},"Microsoft":{"category":"malicious","engine_name":"Microsoft","engine_version":"1.1.18400.4","result":"Virus:VBS\/Ramnit.gen!C","method":"blacklist","engine_update":"20210729"},"ViRobot":{"category":"malicious","engine_name":"ViRobot","engine_version":"2014.3.20.0","result":"VBS.Dropper.B","method":"blacklist","engine_update":"20210729"},"ZoneAlarm":{"category":"malicious","engine_name":"ZoneAlarm","engine_version":"1.0","result":"HEUR:Trojan.Win32.Generic","method":"blacklist","engine_update":"20210729"},"GData":{"category":"malicious","engine_name":"GData","engine_version":"A:25.30424B:27.23892","result":"Trojan.Dropper.VBS.Q (3x)","method":"blacklist","engine_update":"20210729"},"Cynet":{"category":"malicious","engine_name":"Cynet","engine_version":"4.0.0.27","result":"Malicious (score: 99)","method":"blacklist","engine_update":"20210729"},"BitDefenderFalx":{"category":"undetected","engine_name":"BitDefenderFalx","engine_version":"2.0.936","result":null,"method":"blacklist","engine_update":"20210610"},"AhnLab-V3":{"category":"undetected","engine_name":"AhnLab-V3","engine_version":"3.20.4.10148","result":null,"method":"blacklist","engine_update":"20210729"},"Acronis":{"category":"type-unsupported","engine_name":"Acronis","engine_version":"1.1.1.82","result":null,"method":"blacklist","engine_update":"20210512"},"McAfee":{"category":"malicious","engine_name":"McAfee","engine_version":"6.0.6.653","result":"Artemis!C04C716E8B81","method":"blacklist","engine_update":"20210729"},"MAX":{"category":"malicious","engine_name":"MAX","engine_version":"2019.9.16.1","result":"malware (ai score=81)","method":"blacklist","engine_update":"20210729"},"VBA32":{"category":"undetected","engine_name":"VBA32","engine_version":"5.0.0","result":null,"method":"blacklist","engine_update":"20210728"},"Cylance":{"category":"type-unsupported","engine_name":"Cylance","engine_version":"2.3.1.101","result":null,"method":"blacklist","engine_update":"20210729"},"Zoner":{"category":"undetected","engine_name":"Zoner","engine_version":"0.0.0.0","result":null,"method":"blacklist","engine_update":"20210728"},"Rising":{"category":"malicious","engine_name":"Rising","engine_version":"25.0.0.26","result":"Script.VBS.Ramnit.a (CLASSIC)","method":"blacklist","engine_update":"20210729"},"Yandex":{"category":"malicious","engine_name":"Yandex","engine_version":"5.5.2.24","result":"VBS.Ramnit.T","method":"blacklist","engine_update":"20210729"},"Ikarus":{"category":"undetected","engine_name":"Ikarus","engine_version":"0.1.5.2","result":null,"method":"blacklist","engine_update":"20210728"},"MaxSecure":{"category":"undetected","engine_name":"MaxSecure","engine_version":"1.0.0.1","result":null,"method":"blacklist","engine_update":"20210729"},"Fortinet":{"category":"malicious","engine_name":"Fortinet","engine_version":"6.2.142.0","result":"VBS\/DropperAgent.BP!tr","method":"blacklist","engine_update":"20210729"},"BitDefenderTheta":{"category":"malicious","engine_name":"BitDefenderTheta","engine_version":"7.2.37796.0","result":"AI:FileInfector.C2A5779617","method":"blacklist","engine_update":"20210721"},"AVG":{"category":"malicious","engine_name":"AVG","engine_version":"21.1.5827.0","result":"JS:Dropper-AQ [Trj]","method":"blacklist","engine_update":"20210729"},"Cybereason":{"category":"type-unsupported","engine_name":"Cybereason","engine_version":"1.2.449","result":null,"method":"blacklist","engine_update":"20210330"},"Panda":{"category":"malicious","engine_name":"Panda","engine_version":"4.6.4.2","result":"W32\/Cosmu.A","method":"blacklist","engine_update":"20210728"},"CrowdStrike":{"category":"type-unsupported","engine_name":"CrowdStrike","engine_version":"1.0","result":null,"method":"blacklist","engine_update":"20210203"},"Qihoo-360":{"category":"undetected","engine_name":"Qihoo-360","engine_version":"1.0.0.1300","result":null,"method":"blacklist","engine_update":"20210729"}},"sha256":"8664da1ee934e88dab6200dbf38c1b0579dc89593901b618c95194ac552e5ec0","type_extension":"apk","tags":["apk","android"],"last_analysis_date":1627543726,"unique_sources":2,"first_submission_date":1404450622,"sha1":"41dc248fd8284b22a348a320c37115c2cf295de5","ssdeep":"24576:DRJSKAocqSzX8Vexl83nyjLQ\/V3ZE8q617V9fqw7Pg+HbNV4MSMR:dJSKbxwMq8iPQN+X639Sw1bNViMR","bundle_info":{"highest_datetime":"2014-03-21 16:21:48","lowest_datetime":"2014-03-21 16:21:28","num_children":194,"extensions":{"xml":2,"dex":1,"MF":1,"htm":1,"RSA":1,"jpg":3,"js":72,"gif":11,"png":44,"ttf":1,"SF":1,"css":8},"file_types":{"XML":2,"DEX":1,"unknown":86,"JavaScript":2,"JPG":2,"GIF":11,"HTML":45,"PNG":45},"type":"APK","uncompressed_size":4729547},"md5":"c04c716e8b81791d8f2a9975209748f2","androguard":{"Activities":["com.telerik.eChildStudy.TelerikCallbackActivity"],"AndroidVersionCode":"2","main_activity":"com.telerik.eChildStudy.TelerikCallbackActivity","certificate":{"Subject":{"DN":"C:United States, @., CN:sudeep telang","C":"United @.","CN":"sudeep telang"},"validto":"2033-10-23 04:00:00","serialnumber":"54742cfd64f74511","thumbprint":"86ab61fbeb668ec592517f7ead163644cb75ca03","validfrom":"2014-03-21 14:01:59","Issuer":{"DN":"C:United States, @., CN:sudeep telang","C":"United @.***","CN":"sudeep telang"}},"VTAndroidInfo":1.41,"Package":"com.telerik.eChildStudy","intent_filters":{"Activities":{"com.telerik.eChildStudy.TelerikCallbackActivity":{"action":["android.intent.action.MAIN"],"category":["android.intent.category.LAUNCHER"]}}},"AndroidApplication":1,"StringsInformation":["https:\/\/git-wip-us.apache.org\/repos\/asf?p=incubator-cordova-android.git;a=blob;f=framework\/res\/xml\/plugins.xml","http:\/\/cdv_exec\/"],"permission_details":{"android.permission.ACCESS_FINE_LOCATION":{"short_description":"fine (GPS) location","full_description":"Access fine location sources, such as the Global Positioning System on the phone, where available. Malicious applications can use this to determine where you are and may consume additional battery power.","permission_type":"dangerous"},"android.permission.ACCOUNT_MANAGER":{"short_description":"act as the Account Manager Service","full_description":"Allows an application to make calls to Account Authenticators","permission_type":"signature"},"android.permission.READ_CONTACTS":{"short_description":"read contact data","full_description":"Allows an application to read all of the contact (address) data stored on your phone. Malicious applications can use this to send your data to other people.","permission_type":"dangerous"},"android.permission.VIBRATE":{"short_description":"control vibrator","full_description":"Allows the application to control the vibrator.","permission_type":"normal"},"android.permission.ACCESS_LOCATION_EXTRA_COMMANDS":{"short_description":"access extra location provider commands","full_description":"Access extra location provider commands. Malicious applications could use this to interfere with the operation of the GPS or other location sources.","permission_type":"normal"},"android.permission.CAMERA":{"short_description":"take pictures and videos","full_description":"Allows application to take pictures and videos with the camera. This allows the application to collect images that the camera is seeing at any time.","permission_type":"dangerous"},"android.permission.ACCESS_COARSE_LOCATION":{"short_description":"coarse (network-based) location","full_description":"Access coarse location sources, such as the mobile network database, to determine an approximate phone location, where available. Malicious applications can use this to determine approximately where you are.","permission_type":"dangerous"},"android.permission.BROADCAST_STICKY":{"short_description":"send sticky broadcast","full_description":"Allows an application to send sticky broadcasts, which remain after the broadcast ends. Malicious applications can make the phone slow or unstable by causing it to use too much memory.","permission_type":"normal"},"android.permission.RECEIVE_SMS":{"short_description":"receive SMS","full_description":"Allows application to receive and process SMS messages. Malicious applications may monitor your messages or delete them without showing them to you.","permission_type":"dangerous"},"android.permission.READ_PHONE_STATE":{"short_description":"read phone state and identity","full_description":"Allows the application to access the phone features of the device. An application with this permission can determine the phone number and serial number of this phone, whether a call is active, the number that call is connected to and so on.","permission_type":"dangerous"},"android.permission.ACCESS_NETWORK_STATE":{"short_description":"view network status","full_description":"Allows an application to view the status of all networks.","permission_type":"normal"},"android.permission.RECORD_AUDIO":{"short_description":"record audio","full_description":"Allows application to access the audio record path.","permission_type":"dangerous"},"android.permission.MODIFY_AUDIO_SETTINGS":{"short_description":"change your audio settings","full_description":"Allows application to modify global audio settings, such as volume and routing.","permission_type":"normal"},"android.permission.INTERNET":{"short_description":"full Internet access","full_description":"Allows an application to create network sockets.","permission_type":"dangerous"},"android.permission.MANAGE_ACCOUNTS":{"short_description":"manage the accounts list","full_description":"Allows an application to perform operations like adding and removing accounts and deleting their password.","permission_type":"dangerous"},"android.permission.WRITE_EXTERNAL_STORAGE":{"short_description":"modify\/delete SD card contents","full_description":"Allows an application to write to the SD card.","permission_type":"dangerous"},"android.permission.RECORD_VIDEO":{"short_description":"Unknown permission from android reference","full_description":"Unknown permission from android reference","permission_type":"normal"},"android.permission.GET_ACCOUNTS":{"short_description":"discover known accounts","full_description":"Allows an application to access the list of accounts known by the phone.","permission_type":"normal"},"android.permission.WRITE_CONTACTS":{"short_description":"write contact data","full_description":"Allows an application to modify the contact (address) data stored on your phone. Malicious applications can use this to erase or modify your contact data.","permission_type":"dangerous"}},"AndroidApplicationError":false,"AndroidVersionName":"1.1","RiskIndicator":{"APK":{"DEX":1},"PERM":{"PRIVACY":10,"NORMAL":4,"DANGEROUS":1,"INTERNET":1,"SMS":1,"SIGNATURE":1,"GPS":3}},"MinSdkVersion":"8","AndroguardVersion":"3.0-dev","AndroidApplicationInfo":"APK"},"magic":"Zip archive data, at least v2.0 to extract","last_analysis_stats":{"harmless":0,"type-unsupported":11,"suspicious":0,"confirmed-timeout":0,"timeout":0,"failure":0,"malicious":40,"undetected":24},"meaningful_name":"8664DA1EE934E88DAB6200DBF38C1B0579DC89593901B618C95194AC552E5EC0.apk","reputation":0},"type":"file","id":"8664da1ee934e88dab6200dbf38c1b0579dc89593901b618c95194ac552e5ec0","links":{"self":"https:\/\/www.virustotal.com\/api\/v3\/files\/8664da1ee934e88dab6200dbf38c1b0579dc89593901b618c95194ac552e5ec0"}}}

Thank you in advance! I would really like to know how to fix this problem as I've tried also with VirusTotal V2 format and it didn't work..

-- Juan Caballero Associate Research Professor IMDEA Software Institute Madrid, Spain