MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 6be1bddbe7579870147ace6fe23ff782cffdfa6f40864084b519ea005c35c582. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Kaiji


Vendor detections: 10


Intelligence 10 IOCs YARA 17 File information Comments

SHA256 hash: 6be1bddbe7579870147ace6fe23ff782cffdfa6f40864084b519ea005c35c582
SHA3-384 hash: f3e76a0c0e9b027243d5e8e8a2b2e635f5ae00e9132b32f82c4f3716e406dc55bed5e97ae55e06f515f32a9832d63188
SHA1 hash: 428daf12a5a1622f422eee7b6ee1fcf0be9fdd4a
MD5 hash: 86684f3fd17624ad28d3d7685656d90c
humanhash: purple-island-orange-item
File name:linux_ppc64el
Download: download sample
Signature Kaiji
File size:5'111'808 bytes
First seen:2025-07-11 06:40:29 UTC
Last seen:2025-10-29 15:13:37 UTC
File type: elf
MIME type:application/x-executable
ssdeep 49152:i2LzgioAq4P670Og/d6I+eFRgjpmbLQYLy288ntKyB1:nLzgioh4P670Og/d6I+wgjpaLy8
TLSH T145363942B7086FA9CA60493385B38ED117727D996F315343AB14FABEA8B63054F15FC8
gimphash 211db7a0239e5fc99a6586de3a048800db896d42ff8d6ab26954b5ef47fc9ac0
TrID 50.1% (.) ELF Executable and Linkable format (Linux) (4022/12)
49.8% (.O) ELF Executable and Linkable format (generic) (4000/1)
Magika elf
Reporter abuse_ch
Tags:elf kaiji
File size (compressed) :1'476'464 bytes
File size (de-compressed) :5'111'808 bytes
Format:linux/ppc64le
Packed file: 0460594f90e2efbe16d0d1a2f038a02ff2e8c56445363d8536fee967d9ec8bc2

Intelligence


File Origin
# of uploads :
3
# of downloads :
12
Origin country :
DE DE
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
DNS request
Locks files
Changes the time when the file was created, accessed, or modified
Receives data from a server
Creating a file
Manages services
Sets a written file as executable
Connection attempt
Launching a process
Kills processes
Sends data to a server
Creating a process from a recently created file
Writes files to system subdirectory
Writes files to system directory
Creates or modifies files in /init.d to set up autorun
Verdict:
Likely Malicious
Threat level:
  7.5/10
Confidence:
100%
Tags:
golang obfuscated
Status:
terminated
Behavior Graph:
%3 guuid=5b8c1a8e-1900-0000-ce31-8811b9090000 pid=2489 /usr/bin/sudo guuid=9986b290-1900-0000-ce31-8811be090000 pid=2494 /tmp/sample.bin guuid=5b8c1a8e-1900-0000-ce31-8811b9090000 pid=2489->guuid=9986b290-1900-0000-ce31-8811be090000 pid=2494 execve
Result
Threat name:
Detection:
malicious
Classification:
troj.evad
Score:
72 / 100
Signature
Drops files in suspicious directories
Multi AV Scanner detection for submitted file
Sample tries to set files in /etc globally writable
Uses known network protocols on non-standard ports
Writes identical ELF files to multiple locations
Yara detected Chaos
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1733419 Sample: linux_ppc64el.elf Startdate: 11/07/2025 Architecture: LINUX Score: 72 110 154.201.82.47, 50324, 50328, 51366 PEGTECHINCUS Seychelles 2->110 112 www.google.com 2->112 114 Multi AV Scanner detection for submitted file 2->114 116 Yara detected Chaos 2->116 118 Uses known network protocols on non-standard ports 2->118 12 linux_ppc64el.elf 2->12         started        16 systemd System.img.config 2->16         started        18 sshd sshd 2->18         started        20 12 other processes 2->20 signatures3 process4 file5 106 /etc/id.services.conf, ELF 12->106 dropped 108 /etc/32678, POSIX 12->108 dropped 124 Sample tries to set files in /etc globally writable 12->124 126 Writes identical ELF files to multiple locations 12->126 22 linux_ppc64el.elf linux_ppc64el.elf 12->22         started        26 linux_ppc64el.elf bash 12->26         started        28 linux_ppc64el.elf service systemctl 12->28         started        30 System.img.config service systemctl 16->30         started        32 System.img.config sh 16->32         started        34 System.img.config pkill 16->34         started        36 System.img.config System.img.config 16->36         started        38 sshd 18->38         started        40 5 other processes 20->40 signatures6 process7 file8 102 /etc/init.d/linux_kill, POSIX 22->102 dropped 104 /boot/System.img.config, ELF 22->104 dropped 120 Writes identical ELF files to multiple locations 22->120 122 Drops files in suspicious directories 22->122 42 linux_ppc64el.elf bash 22->42         started        44 linux_ppc64el.elf update-rc.d 22->44         started        46 bash 32678 26->46         started        48 service 28->48         started        50 service basename 28->50         started        56 2 other processes 28->56 52 service 30->52         started        58 3 other processes 30->58 54 sh 32678 32->54         started        signatures9 process10 process11 60 bash systemctl 42->60         started        74 3 other processes 42->74 62 update-rc.d systemctl 44->62         started        64 32678 id.services.conf 46->64         started        66 32678 sleep 46->66         started        68 service systemctl 48->68         started        70 service sed 48->70         started        76 2 other processes 52->76 72 32678 sleep 54->72         started        process12 78 id.services.conf service systemctl 64->78         started        80 id.services.conf bash 64->80         started        82 id.services.conf pkill 64->82         started        84 id.services.conf id.services.conf 64->84         started        process13 86 service 78->86         started        88 service basename 78->88         started        90 service basename 78->90         started        92 service systemctl 78->92         started        94 bash 32678 80->94         started        process14 96 service systemctl 86->96         started        98 service sed 86->98         started        100 32678 sleep 94->100         started       
Threat name:
Linux.Trojan.Multiverze
Status:
Malicious
First seen:
2025-07-11 06:41:36 UTC
File Type:
ELF64 Little (Exe)
AV detection:
21 of 38 (55.26%)
Threat level:
  5/5
Result
Malware family:
Score:
  10/10
Tags:
family:kaiji linux
Verdict:
Malicious
Tags:
trojan chaos kaiji Unix.Malware.Kaiji-10002376-0
YARA:
ELF_Kaiji_Chaos_April_2024
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:botnet_plaintext_c2
Author:cip
Description:Attempts to match at least some of the strings used in some botnet variants which use plaintext communication protocols.
Rule name:DetectEncryptedVariants
Author:Zinyth
Description:Detects 'encrypted' in ASCII, Unicode, base64, or hex-encoded
Rule name:DetectGoMethodSignatures
Author:Wyatt Tauber
Description:Detects Go method signatures in unpacked Go binaries
Rule name:Detect_Go_GOMAXPROCS
Author:Obscurity Labs LLC
Description:Detects Go binaries by the presence of runtime.GOMAXPROCS in the runtime metadata
Rule name:enterpriseapps2
Author:Tim Brown @timb_machine
Description:Enterprise apps
Rule name:F01_s1ckrule
Author:s1ckb017
Rule name:GoBinTest
Rule name:golang
Rule name:golang_binary_string
Description:Golang strings present
Rule name:identity_golang
Author:Eric Yocam
Description:find Golang malware
Rule name:Linux_Generic_Threat_a40aaa96
Author:Elastic Security
Rule name:NET
Author:malware-lu
Rule name:ProgramLanguage_Golang
Author:albertzsigovits
Description:Application written in Golang programming language
Rule name:RANSOMWARE
Author:ToroGuitar
Rule name:setsockopt
Author:Tim Brown @timb_machine
Description:Hunts for setsockopt() red flags
Rule name:SHA512_Constants
Author:phoul (@phoul)
Description:Look for SHA384/SHA512 constants
Rule name:unixredflags3
Author:Tim Brown @timb_machine
Description:Hunts for UNIX red flags

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Kaiji

elf 6be1bddbe7579870147ace6fe23ff782cffdfa6f40864084b519ea005c35c582

(this sample)

  
Delivery method
Distributed via web download

BLint


The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.

Findings
IDTitleSeverity
CHECK_PIEMissing Position-Independent Executable (PIE) Protectionhigh

Comments