MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 0436ee42d78f2762fe6b7e5fbec7e6ecfc87784a4bf9355bda5da4dc55227438. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Gafgyt


Vendor detections: 6


Intelligence 6 IOCs YARA 1 File information Comments

SHA256 hash: 0436ee42d78f2762fe6b7e5fbec7e6ecfc87784a4bf9355bda5da4dc55227438
SHA3-384 hash: a0c707e2322a247c2d4ee2a12fb46bb8a276955c8fb71aaca9cf775819ada6a88c6dc99c2b6d9c148508b41241e99191
SHA1 hash: a06651d2ca5383458c5e0c3e8add25a6b17220b5
MD5 hash: 83a0f79371a433839e7f7e1191371625
humanhash: march-sink-muppet-shade
File name:4gs
Download: download sample
Signature Gafgyt
File size:160 bytes
First seen:2025-01-06 11:41:23 UTC
Last seen:Never
File type: sh
MIME type:text/plain
ssdeep 3:L6F5oDjWl0tWTBzOdFLTYrbBV6F0FSXWl009GBzOdFLTUWW:L6F5oXk0wq6BV6F0oXk00kqe
TLSH T139C080D638143750804CF59C35958E6F604F43CD31160B4C2DFC0166C489510FC4A908
Magika txt
Reporter abuse_ch
Tags:sh
URLMalware sample (SHA256 hash)SignatureTags
http://185.142.53.43/mpslf6156dc0fd65261579373182072bb820b6e26ca0f1c06cb9e4da0b04e0fdf913 Gafgytelf gafgyt ua-wget
http://185.142.53.43/mipsa6e6162e308e8d0c1c076657166e45c34f692030fd3078bf74e04d1bc1a61f2f Gafgyt32-bit elf gafgyt

Intelligence


File Origin
# of uploads :
1
# of downloads :
94
Origin country :
DE DE
Vendor Threat Intelligence
Verdict:
Malicious
Score:
92.5%
Tags:
trojan mirai agent hype
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
anti-debug
Result
Verdict:
UNKNOWN
Result
Malware family:
n/a
Score:
  3/10
Tags:
discovery
Behaviour
Modifies registry class
Suspicious behavior: GetForegroundWindowSpam
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
System Location Discovery: System Language Discovery
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:ach_202412_suspect_bash_script
Author:abuse.ch
Description:Detects suspicious Linux bash scripts

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Gafgyt

sh 0436ee42d78f2762fe6b7e5fbec7e6ecfc87784a4bf9355bda5da4dc55227438

(this sample)

  
Delivery method
Distributed via web download

Comments