MalwareBazaar Database

This page shows some basic information the YARA rule Linux_Gafgyt_Generic_A including corresponding malware samples.

Database Entry


YARA Rule:Linux_Gafgyt_Generic_A
Author:albertzsigovits
Description:Generic Approach to Mirai/Gafgyt samples
Firstseen:2023-02-24 02:35:17 UTC
Lastseen:2024-09-05 08:12:07 UTC
Sightings:3'609

Malware Samples


The table below shows all malware samples that matching this particular YARA rule (max 1000).

Firstseen (UTC)SHA256 hashTagsSignatureReporter