malware-dataset/linux/15e67237cfda7a9b6cd6d27af76b315c79ad65daeec127f84128904b8c7757dd/README.md

63 lines
1.5 KiB
Markdown
Raw Normal View History

# Sample Information
<table>
<tr>
<td><b>VirusTotal Threat Label</b></td>
<td><b><span style="color: red">unknown</span></b></td>
</tr>
<tr>
<td><b>md5</b></td>
<td>827461d60dcf9edf8dad7bcd5984fc1a</td>
</tr>
<tr>
<td><b>sha1</b></td>
<td>776d18b62f309da5311b0ae40222c19b4efa2a3e</td>
</tr>
<tr>
<td><b>sha256</b></td>
<td>15e67237cfda7a9b6cd6d27af76b315c79ad65daeec127f84128904b8c7757dd</td>
</tr>
<tr>
<td><b>sha512</b></td>
<td>481d37773aa434447b52013036be29b98ecc689b7f33bf40025bcdbc897c5f3d2a60ed11b3ad8f36c18b8a58d11292ff524197db5479977b75468786490c0590</td>
</tr>
</table>
**VirusTotal**: https://www.virustotal.com/gui/file/15e67237cfda7a9b6cd6d27af76b315c79ad65daeec127f84128904b8c7757dd
## Analysis
![analysis](analysis/sample.svg)
## Detection Names
a variant of Linux/Mirai.A
Backdoor.Linux.Mirai.wan
Backdoor.Mirai/Linux!1.BBED (CLOUD)
Backdoor.Mirai.Linux.80659
Detected
E32/Mirai.ZT
ELF/Mirai.A!tr
GenericRXHY-TW!827461D60DCF
HEUR:Backdoor.Linux.Mirai.b
Linux/DDoS-CI
Linux.Mirai
Linux.Mirai.754
Linux.Mirai.BDA
LINUX/Mirai.krkyt
Malicious (score: 99)
malware (ai score=99)
Malware.LINUX/Mirai.krkyt
Other:Malware-gen [Trj]
Static AI - Malicious ELF
Suspicious.Linux.Save.a
Trojan[Backdoor]/Linux.Mirai.b
Trojan.Elf32.Mirai.ftavlz
Trojan.Linux.Generic.112611
Trojan.Linux.Generic.112611 (B)
Trojan.Linux.Generic.D1B7E3
Trojan.Linux.Linux.4!c
Trojan.Linux.Mirai
Trojan:Linux/Mirai
Unix.Malware.Agent-7052919-0