malware-dataset/linux/15e67237cfda7a9b6cd6d27af76b315c79ad65daeec127f84128904b8c7757dd/README.md
qjerome b2895c367e wip-embed-analysis-svg (#3)
Reviewed-on: #3
Co-authored-by: qjerome <quentin.jerome@circl.lu>
Co-committed-by: qjerome <quentin.jerome@circl.lu>
2024-07-02 14:18:24 +00:00

1.5 KiB

Sample Information

VirusTotal Threat Label unknown
md5 827461d60dcf9edf8dad7bcd5984fc1a
sha1 776d18b62f309da5311b0ae40222c19b4efa2a3e
sha256 15e67237cfda7a9b6cd6d27af76b315c79ad65daeec127f84128904b8c7757dd
sha512 481d37773aa434447b52013036be29b98ecc689b7f33bf40025bcdbc897c5f3d2a60ed11b3ad8f36c18b8a58d11292ff524197db5479977b75468786490c0590

VirusTotal: https://www.virustotal.com/gui/file/15e67237cfda7a9b6cd6d27af76b315c79ad65daeec127f84128904b8c7757dd

Analysis

analysis

Detection Names

a variant of Linux/Mirai.A
Backdoor.Linux.Mirai.wan
Backdoor.Mirai/Linux!1.BBED (CLOUD)
Backdoor.Mirai.Linux.80659
Detected
E32/Mirai.ZT
ELF/Mirai.A!tr
GenericRXHY-TW!827461D60DCF
HEUR:Backdoor.Linux.Mirai.b
Linux/DDoS-CI
Linux.Mirai
Linux.Mirai.754
Linux.Mirai.BDA
LINUX/Mirai.krkyt
Malicious (score: 99)
malware (ai score=99)
Malware.LINUX/Mirai.krkyt
Other:Malware-gen [Trj]
Static AI - Malicious ELF
Suspicious.Linux.Save.a
Trojan[Backdoor]/Linux.Mirai.b
Trojan.Elf32.Mirai.ftavlz
Trojan.Linux.Generic.112611
Trojan.Linux.Generic.112611 (B)
Trojan.Linux.Generic.D1B7E3
Trojan.Linux.Linux.4!c
Trojan.Linux.Mirai
Trojan:Linux/Mirai
Unix.Malware.Agent-7052919-0