MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 1d2843c2d75b6880339f776b030db45a8efab1fcfa67c6f5805ab0199568ba88. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Gafgyt


Vendor detections: 10


Intelligence 10 IOCs YARA 11 File information Comments

SHA256 hash: 1d2843c2d75b6880339f776b030db45a8efab1fcfa67c6f5805ab0199568ba88
SHA3-384 hash: f7f898f7da541aa23a621b7c8fb497b98716dc89355cec7fcebdec5b685eba3e4f1595e375c7fe3c60542eab44238658
SHA1 hash: 2544969d91afcc125e44b1cbe00999bc117186c6
MD5 hash: 8ef102f17d04c23fe9d73d1b85d307e0
humanhash: spaghetti-friend-nebraska-romeo
File name:Blade.x86_64
Download: download sample
Signature Gafgyt
File size:51'416 bytes
First seen:2025-05-18 22:23:44 UTC
Last seen:Never
File type: elf
MIME type:application/x-executable
ssdeep 768:N6sSrNGCULn6lZys7Kb7tq0gHbNzGZIdp4K+23gkUJFIn373XhDOPF8KQT3IO:NAYCi6lc7I0gHJJp4CUJ8L3gPF8KQT3
TLSH T102339D23A44080FDC49AC2F55B5E7227D533B2BF63A9722A43D8D9216F59D224E7DAC0
telfhash t14721e4b17d6638e071d3b9237b0ad261cd7c0e7611f074e692b0b9f9aa20b1515a9837
TrID 50.1% (.) ELF Executable and Linkable format (Linux) (4022/12)
49.8% (.O) ELF Executable and Linkable format (generic) (4000/1)
Magika elf
Reporter abuse_ch
Tags:elf gafgyt

Intelligence


File Origin
# of uploads :
1
# of downloads :
124
Origin country :
DE DE
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Connection attempt
Verdict:
Unknown
Threat level:
  0/10
Confidence:
100%
Tags:
lolbin remote
Verdict:
Malicious
Uses P2P?:
false
Uses anti-vm?:
false
Architecture:
x86
Packer:
not packed
Botnet:
unknown
Number of open files:
1
Number of processes launched:
2
Processes remaning?
false
Remote TCP ports scanned:
not identified
Behaviour
no suspicious findings
Botnet C2s
TCP botnet C2(s):
not identified
UDP botnet C2(s):
not identified
Result
Threat name:
n/a
Detection:
malicious
Classification:
troj
Score:
60 / 100
Signature
Connects to many ports of the same IP (likely port scanning)
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Behaviour
Behavior Graph:
Threat name:
Linux.Backdoor.Gafgyt
Status:
Malicious
First seen:
2025-05-18 22:24:39 UTC
File Type:
ELF64 Little (Exe)
AV detection:
18 of 24 (75.00%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  1/10
Tags:
linux
Verdict:
Malicious
Tags:
trojan gafgyt Unix.Dropper.Mirai-7135968-0
YARA:
Linux_Trojan_Gafgyt_9e9530a7 Linux_Trojan_Gafgyt_807911a2 Linux_Trojan_Gafgyt_d4227dbf Linux_Trojan_Gafgyt_d996d335 Linux_Trojan_Gafgyt_d0c57a2e Linux_Trojan_Gafgyt_620087b9 Linux_Trojan_Gafgyt_0cd591cd Linux_Trojan_Gafgyt_33b4111a Linux_Trojan_Gafgyt_a33a8363
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:Linux_Trojan_Gafgyt_0cd591cd
Author:Elastic Security
Rule name:Linux_Trojan_Gafgyt_33b4111a
Author:Elastic Security
Rule name:Linux_Trojan_Gafgyt_620087b9
Author:Elastic Security
Rule name:Linux_Trojan_Gafgyt_807911a2
Author:Elastic Security
Rule name:Linux_Trojan_Gafgyt_9e9530a7
Author:Elastic Security
Rule name:Linux_Trojan_Gafgyt_a33a8363
Author:Elastic Security
Rule name:Linux_Trojan_Gafgyt_d0c57a2e
Author:Elastic Security
Rule name:Linux_Trojan_Gafgyt_d4227dbf
Author:Elastic Security
Rule name:Linux_Trojan_Gafgyt_d996d335
Author:Elastic Security
Rule name:NET
Author:malware-lu
Rule name:setsockopt
Author:Tim Brown @timb_machine
Description:Hunts for setsockopt() red flags

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Gafgyt

elf 1d2843c2d75b6880339f776b030db45a8efab1fcfa67c6f5805ab0199568ba88

(this sample)

  
Delivery method
Distributed via web download

BLint


The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.

Findings
IDTitleSeverity
CHECK_PIEMissing Position-Independent Executable (PIE) Protectionhigh

Comments