MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 4134fb3554e6dfa82d4822886968f50a008bb66b46f54f3a28dfd0ce167b1283. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Kaiji


Vendor detections: 10


Intelligence 10 IOCs YARA 17 File information Comments

SHA256 hash: 4134fb3554e6dfa82d4822886968f50a008bb66b46f54f3a28dfd0ce167b1283
SHA3-384 hash: da7be60be6af8008c39dff1a75c9b8339f44549dc7ffa1a34ead3af882045fa7299437350ff051185cc64d54ed852014
SHA1 hash: 1258f92a95a8096ae50fbdba313946b292d8b3e3
MD5 hash: b94b808f86fa29dd3868035f200ed206
humanhash: low-delaware-mockingbird-beryllium
File name:linux_arm7
Download: download sample
Signature Kaiji
File size:2'097'152 bytes
First seen:2026-01-15 18:07:45 UTC
Last seen:Never
File type: elf
MIME type:application/x-executable
ssdeep 24576:gNwGGRggwEGpD5IaZIJzIDgliOAMUh1Rskiq1zpQHCaRU7axVL0rK3k3dVh/cviW:VrcNoLo3z82T16
TLSH T191A50857B8918582C4E42677ACBE81C833635EB99B8653266D04FE3C3EBF2D90E35354
gimphash e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
TrID 50.1% (.) ELF Executable and Linkable format (Linux) (4022/12)
49.8% (.O) ELF Executable and Linkable format (generic) (4000/1)
Magika elf
Reporter abuse_ch
Tags:elf kaiji

Intelligence


File Origin
# of uploads :
1
# of downloads :
27
Origin country :
DE DE
Vendor Threat Intelligence
No detections
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
base64 crypto golang
Result
Gathering data
Verdict:
Malicious
File Type:
elf.32.le
First seen:
2025-12-14T04:22:00Z UTC
Last seen:
2025-12-14T05:01:00Z UTC
Hits:
~10
Status:
terminated
Behavior Graph:
%3 guuid=4a953910-1a00-0000-ae88-fd1c410a0000 pid=2625 /usr/bin/sudo guuid=01a98612-1a00-0000-ae88-fd1c4b0a0000 pid=2635 /tmp/sample.bin guuid=4a953910-1a00-0000-ae88-fd1c410a0000 pid=2625->guuid=01a98612-1a00-0000-ae88-fd1c4b0a0000 pid=2635 execve
Result
Threat name:
Detection:
malicious
Classification:
spre.troj.evad
Score:
72 / 100
Signature
Drops files in suspicious directories
Multi AV Scanner detection for submitted file
Sample tries to persist itself using /etc/profile
Sample tries to persist itself using cron
Sample tries to set files in /etc globally writable
Yara detected Kaiji
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1851567 Sample: linux_arm7.elf Startdate: 15/01/2026 Architecture: LINUX Score: 72 82 202.61.139.18, 8080 TH-AS-APTianhaiInfoTechCN Australia 2->82 84 www.google.com 2->84 86 Multi AV Scanner detection for submitted file 2->86 88 Yara detected Kaiji 2->88 10 linux_arm7.elf 2->10         started        12 systemd cron 2->12         started        14 udisksd dumpe2fs 2->14         started        16 4 other processes 2->16 signatures3 process4 process5 18 linux_arm7.elf linux_arm7.elf 10->18         started        22 cron 12->22         started        file6 72 /etc/profile.d/gateway.sh, Bourne-Again 18->72 dropped 74 /etc/profile.d/bash_cfg.sh, Bourne-Again 18->74 dropped 76 /etc/init.d/x11-common, POSIX 18->76 dropped 78 44 other files (43 malicious) 18->78 dropped 90 Sample tries to set files in /etc globally writable 18->90 92 Sample tries to persist itself using /etc/profile 18->92 94 Drops files in suspicious directories 18->94 24 linux_arm7.elf bash 18->24         started        28 linux_arm7.elf service systemctl 18->28         started        30 linux_arm7.elf service systemctl 18->30         started        34 6 other processes 18->34 32 cron sh 22->32         started        signatures7 process8 file9 80 /etc/crontab, ASCII 24->80 dropped 96 Sample tries to persist itself using cron 24->96 36 service 28->36         started        38 service basename 28->38         started        40 service basename 28->40         started        42 service systemctl 28->42         started        44 service 30->44         started        50 3 other processes 30->50 46 sh .mod 32->46         started        48 bash 32676 34->48         started        52 7 other processes 34->52 signatures10 process11 process12 54 service systemctl 36->54         started        56 service sed 36->56         started        58 service systemctl 44->58         started        60 service sed 44->60         started        62 .mod 46->62         started        64 32676 sleep 48->64         started        66 32676 sleep 48->66         started        68 32676 sleep 48->68         started        70 2 other processes 48->70
Threat name:
Linux.Trojan.Kaiji
Status:
Malicious
First seen:
2026-01-15 18:02:07 UTC
File Type:
ELF32 Little (Exe)
AV detection:
20 of 36 (55.56%)
Threat level:
  5/5
Result
Malware family:
Score:
  10/10
Tags:
family:kaiji defense_evasion discovery execution persistence privilege_escalation ransomware
Behaviour
Command and Scripting Interpreter: Unix Shell
Enumerates kernel/hardware configuration
Reads runtime system information
Modifies Bash startup script
Creates/modifies Cron job
Creates/modifies environment variables
Disables SELinux
Enumerates running processes
Modifies init.d
Modifies systemd
Write file to user bin folder
Executes dropped EXE
Modifies Watchdog functionality
Renames multiple (1004) files with added filename extension
Malware Config
C2 Extraction:
202.61.139.18:8080
Verdict:
Malicious
Tags:
Unix.Malware.Kaiji-9992785-0
YARA:
n/a
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:CP_Script_Inject_Detector
Author:DiegoAnalytics
Description:Detects attempts to inject code into another process across PE, ELF, Mach-O binaries
Rule name:DetectGoMethodSignatures
Author:Wyatt Tauber
Description:Detects Go method signatures in unpacked Go binaries
Rule name:Detect_Go_GOMAXPROCS
Author:Obscurity Labs LLC
Description:Detects Go binaries by the presence of runtime.GOMAXPROCS in the runtime metadata
Rule name:enterpriseunix2
Author:Tim Brown @timb_machine
Description:Enterprise UNIX
Rule name:F01_s1ckrule
Author:s1ckb017
Rule name:GoBinTest
Rule name:golang
Rule name:golang_binary_string
Description:Golang strings present
Rule name:Golang_Find_CSC846
Author:Ashar Siddiqui
Description:Find Go Signatuers
Rule name:Golang_Find_CSC846_Simple
Author:Ashar Siddiqui
Description:Find Go Signatuers
Rule name:identity_golang
Author:Eric Yocam
Description:find Golang malware
Rule name:Linux_Generic_Threat_a40aaa96
Author:Elastic Security
Rule name:ProgramLanguage_Golang
Author:albertzsigovits
Description:Application written in Golang programming language
Rule name:RANSOMWARE
Author:ToroGuitar
Rule name:setsockopt
Author:Tim Brown @timb_machine
Description:Hunts for setsockopt() red flags
Rule name:Suspicious_Golang_Binary
Author:Tim Machac
Description:Triage: Golang-compiled binary with suspicious OS/persistence/network strings (not family-specific)
Rule name:unixredflags3
Author:Tim Brown @timb_machine
Description:Hunts for UNIX red flags

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Kaiji

elf 4134fb3554e6dfa82d4822886968f50a008bb66b46f54f3a28dfd0ce167b1283

(this sample)

  
Delivery method
Distributed via web download

Comments