MalwareBazaar Database

This page shows some basic information the YARA rule Linux_Trojan_Gafgyt_28a2fe0c including corresponding malware samples.

Database Entry


YARA Rule:Linux_Trojan_Gafgyt_28a2fe0c
Author:Elastic Security
Firstseen:2022-10-26 07:19:09 UTC
Lastseen:2024-05-08 17:20:18 UTC
Sightings:7'941

Malware Samples


The table below shows all malware samples that matching this particular YARA rule (max 1000).

Firstseen (UTC)SHA256 hashTagsSignatureReporter