MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 6372c28cacd56e4ac90dc48e6521e91707d63c7bb9921868f063037ab968b732. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Gafgyt


Vendor detections: 9


Intelligence 9 IOCs YARA 19 File information Comments

SHA256 hash: 6372c28cacd56e4ac90dc48e6521e91707d63c7bb9921868f063037ab968b732
SHA3-384 hash: 5a9b4ed6b2205f7961cb41aecbf45b5c4efef0fc8e820a3647b5274354e9dd72f1bb1ad8954742c75ff87c0f2f474464
SHA1 hash: b1015462cf8fb3a424babe47dd29832c481825bc
MD5 hash: 60ae6e5cc9a07d0401a8b6ae3465628d
humanhash: alanine-don-sodium-sad
File name:i686
Download: download sample
Signature Gafgyt
File size:75'577 bytes
First seen:2025-11-18 16:50:25 UTC
Last seen:Never
File type: elf
MIME type:application/x-executable
ssdeep 1536:xbPm3lguLYiPvoVjRWSbXJ0rWlC/kPstVkYFIw2WRSnCi3LZ5:03KwYiPvoVjRWSbLQ/kPstVk1w2mS
TLSH T11A732949E552C6F7C4821BB1039BBAEE0766FD394E7A9E48F7083CB49B724D43919311
telfhash t1cd11af55a4fa4a6c5ef2542098fc17741aa772273162be706f5dc5849c3b002b539fce
TrID 50.1% (.) ELF Executable and Linkable format (Linux) (4022/12)
49.8% (.O) ELF Executable and Linkable format (generic) (4000/1)
Magika elf
Reporter abuse_ch
Tags:elf gafgyt

Intelligence


File Origin
# of uploads :
1
# of downloads :
27
Origin country :
DE DE
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Connection attempt
Runs as daemon
Substitutes an application name
Verdict:
Unknown
Threat level:
  0/10
Confidence:
100%
Tags:
gcc
Verdict:
Malicious
Uses P2P?:
false
Uses anti-vm?:
false
Architecture:
x86
Packer:
not packed
Botnet:
unknown
Number of open files:
1
Number of processes launched:
3
Processes remaning?
true
Remote TCP ports scanned:
not identified
Behaviour
Process Renaming
Botnet C2s
TCP botnet C2(s):
not identified
UDP botnet C2(s):
not identified
Result
Gathering data
Status:
terminated
Behavior Graph:
%3 guuid=b7484eb6-1a00-0000-4990-2daf8d0b0000 pid=2957 /usr/bin/sudo guuid=f49833b9-1a00-0000-4990-2daf960b0000 pid=2966 /tmp/sample.bin net guuid=b7484eb6-1a00-0000-4990-2daf8d0b0000 pid=2957->guuid=f49833b9-1a00-0000-4990-2daf960b0000 pid=2966 execve 8b0a01dc-0728-52c1-8024-c4ba7801b8d6 8.8.8.8:53 guuid=f49833b9-1a00-0000-4990-2daf960b0000 pid=2966->8b0a01dc-0728-52c1-8024-c4ba7801b8d6 con guuid=158672ba-1a00-0000-4990-2daf980b0000 pid=2968 /tmp/sample.bin guuid=f49833b9-1a00-0000-4990-2daf960b0000 pid=2966->guuid=158672ba-1a00-0000-4990-2daf980b0000 pid=2968 clone guuid=c0447bba-1a00-0000-4990-2daf990b0000 pid=2969 /tmp/sample.bin net zombie guuid=158672ba-1a00-0000-4990-2daf980b0000 pid=2968->guuid=c0447bba-1a00-0000-4990-2daf990b0000 pid=2969 clone 1d83832e-442c-5f3f-a5f5-c0604358377b 185.234.75.84:6667 guuid=c0447bba-1a00-0000-4990-2daf990b0000 pid=2969->1d83832e-442c-5f3f-a5f5-c0604358377b con
Result
Threat name:
Detection:
malicious
Classification:
spre.troj
Score:
76 / 100
Signature
Antivirus / Scanner detection for submitted sample
Found malware configuration
Malicious sample detected (through community Yara rule)
Opens /proc/net/* files useful for finding connected devices and routers
Yara detected Gafgyt
Behaviour
Behavior Graph:
Gathering data
Result
Malware family:
n/a
Score:
  6/10
Tags:
discovery linux
Behaviour
Changes its process name
Reads system network configuration
Reads system routing table
Verdict:
Malicious
Tags:
trojan gafgyt Unix.Trojan.Gafgyt-6981154-0
YARA:
Linux_Trojan_Gafgyt_83715433 Linux_Trojan_Gafgyt_6321b565 Linux_Trojan_Gafgyt_6122acdf Linux_Trojan_Gafgyt_f51c5ac3 Linux_Trojan_Gafgyt_27de1106 Linux_Trojan_Gafgyt_1b2e2a3a Linux_Trojan_Gafgyt_9127f7be Linux_Trojan_Gafgyt_fb14e81f elf_bashlite_auto
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:CP_Script_Inject_Detector
Author:DiegoAnalytics
Description:Detects attempts to inject code into another process across PE, ELF, Mach-O binaries
Rule name:elf_bashlite_auto
Author:Felix Bilstein - yara-signator at cocacoding dot com
Description:Detects elf.bashlite.
Rule name:Linux_Gafgyt_Generic
Author:albertzsigovits
Description:Generic Approach to Mirai/Gafgyt samples
Rule name:linux_generic_ipv6_catcher
Author:@_lubiedo
Description:ELF samples using IPv6 addresses
Rule name:Linux_Trojan_Gafgyt_1b2e2a3a
Author:Elastic Security
Rule name:Linux_Trojan_Gafgyt_27de1106
Author:Elastic Security
Rule name:Linux_Trojan_Gafgyt_6122acdf
Author:Elastic Security
Rule name:Linux_Trojan_Gafgyt_6321b565
Author:Elastic Security
Rule name:Linux_Trojan_Gafgyt_83715433
Author:Elastic Security
Rule name:Linux_Trojan_Gafgyt_9127f7be
Author:Elastic Security
Rule name:Linux_Trojan_Gafgyt_f51c5ac3
Author:Elastic Security
Rule name:Linux_Trojan_Gafgyt_fb14e81f
Author:Elastic Security
Reference:0fd07e6068a721774716eb4940e2c19faef02d5bdacf3b018bf5995fa98a3a27
Rule name:maldoc_getEIP_method_1
Author:Didier Stevens (https://DidierStevens.com)
Rule name:Mal_LNX_Gafgyt_Botnet_ELF
Author:Phatcharadol Thangplub
Description:Use to detect Gafgyt botnet, and there variants.
Rule name:meth_get_eip
Author:Willi Ballenthin
Rule name:Qbot_Gafgyt_Bashlite
Rule name:setsockopt
Author:Tim Brown @timb_machine
Description:Hunts for setsockopt() red flags
Rule name:Tsunami_Backdoor
Author:@is_henderson
Description:Tsunami Backdoor
Rule name:unixredflags3
Author:Tim Brown @timb_machine
Description:Hunts for UNIX red flags

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Gafgyt

elf 6372c28cacd56e4ac90dc48e6521e91707d63c7bb9921868f063037ab968b732

(this sample)

  
Delivery method
Distributed via web download

Comments