MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 1f4ca6e2564ea89496c4cdc83d01671e4581ae773b84011bb479e866e24fc502. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Threat unknown


Vendor detections: 6


Intelligence 6 IOCs YARA 1 File information Comments

SHA256 hash: 1f4ca6e2564ea89496c4cdc83d01671e4581ae773b84011bb479e866e24fc502
SHA3-384 hash: 4cdd9b45d902c0e8afe7eb865accc923f0c91aa706d235dccc9d085039b09b701aefd256165153ff58db885ac54b4192
SHA1 hash: 22373041c8d5feeee0470a4e51f9947bdc5cbd1c
MD5 hash: 19e543db9ea632988f26683d219086df
humanhash: diet-batman-red-cold
File name:w.sh
Download: download sample
File size:455 bytes
First seen:2026-01-19 16:08:04 UTC
Last seen:Never
File type: sh
MIME type:text/plain
ssdeep 6:SZQTTtF1K7SZQTmv7hK7SZQTZp7SZQTfIRP7SZQTiJLKi0C7SZQf9gJeK7SZQfRE:+utFH777KQBCnLKPkeqCqB
TLSH T108F098E9B9D1A792C4CCFF18B4B30A14E085A3C461D11F9CA95638659CFBA4078A6B45
Magika txt
Reporter abuse_ch
Tags:sh
URLMalware sample (SHA256 hash)SignatureTags
http://178.16.53.46/aarch64n/an/aelf ua-wget
http://178.16.53.46/arcn/an/aelf ua-wget
http://178.16.53.46/armn/an/aelf ua-wget
http://178.16.53.46/arm5n/an/aelf ua-wget
http://178.16.53.46/arm7n/an/aelf ua-wget
http://178.16.53.46/mipsn/an/aelf ua-wget
http://178.16.53.46/mipseln/an/aelf ua-wget

Intelligence


File Origin
# of uploads :
1
# of downloads :
24
Origin country :
DE DE
Vendor Threat Intelligence
No detections
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
expand lolbin mirai
Result
Gathering data
Status:
terminated
Behavior Graph:
%3 guuid=c3c806df-1800-0000-c4ae-4fb01f070000 pid=1823 /usr/bin/sudo guuid=fe1b9de1-1800-0000-c4ae-4fb025070000 pid=1829 /tmp/sample.bin guuid=c3c806df-1800-0000-c4ae-4fb01f070000 pid=1823->guuid=fe1b9de1-1800-0000-c4ae-4fb025070000 pid=1829 execve guuid=9fb4fee1-1800-0000-c4ae-4fb026070000 pid=1830 /usr/bin/wget net send-data write-file guuid=fe1b9de1-1800-0000-c4ae-4fb025070000 pid=1829->guuid=9fb4fee1-1800-0000-c4ae-4fb026070000 pid=1830 execve guuid=19b230f3-1800-0000-c4ae-4fb045070000 pid=1861 /usr/bin/chmod guuid=fe1b9de1-1800-0000-c4ae-4fb025070000 pid=1829->guuid=19b230f3-1800-0000-c4ae-4fb045070000 pid=1861 execve guuid=775eacf3-1800-0000-c4ae-4fb046070000 pid=1862 /usr/bin/dash guuid=fe1b9de1-1800-0000-c4ae-4fb025070000 pid=1829->guuid=775eacf3-1800-0000-c4ae-4fb046070000 pid=1862 clone guuid=162b59f4-1800-0000-c4ae-4fb048070000 pid=1864 /usr/bin/wget net send-data write-file guuid=fe1b9de1-1800-0000-c4ae-4fb025070000 pid=1829->guuid=162b59f4-1800-0000-c4ae-4fb048070000 pid=1864 execve guuid=50aa5604-1900-0000-c4ae-4fb06d070000 pid=1901 /usr/bin/chmod guuid=fe1b9de1-1800-0000-c4ae-4fb025070000 pid=1829->guuid=50aa5604-1900-0000-c4ae-4fb06d070000 pid=1901 execve guuid=2914b004-1900-0000-c4ae-4fb070070000 pid=1904 /usr/bin/dash guuid=fe1b9de1-1800-0000-c4ae-4fb025070000 pid=1829->guuid=2914b004-1900-0000-c4ae-4fb070070000 pid=1904 clone guuid=8cbb6c05-1900-0000-c4ae-4fb074070000 pid=1908 /usr/bin/wget net send-data write-file guuid=fe1b9de1-1800-0000-c4ae-4fb025070000 pid=1829->guuid=8cbb6c05-1900-0000-c4ae-4fb074070000 pid=1908 execve guuid=67e13713-1900-0000-c4ae-4fb093070000 pid=1939 /usr/bin/chmod guuid=fe1b9de1-1800-0000-c4ae-4fb025070000 pid=1829->guuid=67e13713-1900-0000-c4ae-4fb093070000 pid=1939 execve guuid=c2a18113-1900-0000-c4ae-4fb094070000 pid=1940 /usr/bin/dash guuid=fe1b9de1-1800-0000-c4ae-4fb025070000 pid=1829->guuid=c2a18113-1900-0000-c4ae-4fb094070000 pid=1940 clone guuid=32222c14-1900-0000-c4ae-4fb097070000 pid=1943 /usr/bin/wget net send-data write-file guuid=fe1b9de1-1800-0000-c4ae-4fb025070000 pid=1829->guuid=32222c14-1900-0000-c4ae-4fb097070000 pid=1943 execve guuid=01bc4323-1900-0000-c4ae-4fb0b0070000 pid=1968 /usr/bin/chmod guuid=fe1b9de1-1800-0000-c4ae-4fb025070000 pid=1829->guuid=01bc4323-1900-0000-c4ae-4fb0b0070000 pid=1968 execve guuid=d413b123-1900-0000-c4ae-4fb0b2070000 pid=1970 /usr/bin/dash guuid=fe1b9de1-1800-0000-c4ae-4fb025070000 pid=1829->guuid=d413b123-1900-0000-c4ae-4fb0b2070000 pid=1970 clone guuid=1770a224-1900-0000-c4ae-4fb0b6070000 pid=1974 /usr/bin/wget net send-data write-file guuid=fe1b9de1-1800-0000-c4ae-4fb025070000 pid=1829->guuid=1770a224-1900-0000-c4ae-4fb0b6070000 pid=1974 execve guuid=02e26a31-1900-0000-c4ae-4fb0ca070000 pid=1994 /usr/bin/chmod guuid=fe1b9de1-1800-0000-c4ae-4fb025070000 pid=1829->guuid=02e26a31-1900-0000-c4ae-4fb0ca070000 pid=1994 execve guuid=d487c331-1900-0000-c4ae-4fb0cb070000 pid=1995 /usr/bin/dash guuid=fe1b9de1-1800-0000-c4ae-4fb025070000 pid=1829->guuid=d487c331-1900-0000-c4ae-4fb0cb070000 pid=1995 clone guuid=1f1c7d32-1900-0000-c4ae-4fb0cd070000 pid=1997 /usr/bin/wget net send-data write-file guuid=fe1b9de1-1800-0000-c4ae-4fb025070000 pid=1829->guuid=1f1c7d32-1900-0000-c4ae-4fb0cd070000 pid=1997 execve guuid=1855ec3f-1900-0000-c4ae-4fb0d8070000 pid=2008 /usr/bin/chmod guuid=fe1b9de1-1800-0000-c4ae-4fb025070000 pid=1829->guuid=1855ec3f-1900-0000-c4ae-4fb0d8070000 pid=2008 execve guuid=21052a40-1900-0000-c4ae-4fb0da070000 pid=2010 /usr/bin/dash guuid=fe1b9de1-1800-0000-c4ae-4fb025070000 pid=1829->guuid=21052a40-1900-0000-c4ae-4fb0da070000 pid=2010 clone guuid=0861b641-1900-0000-c4ae-4fb0df070000 pid=2015 /usr/bin/wget net send-data write-file guuid=fe1b9de1-1800-0000-c4ae-4fb025070000 pid=1829->guuid=0861b641-1900-0000-c4ae-4fb0df070000 pid=2015 execve guuid=3dccc552-1900-0000-c4ae-4fb0fa070000 pid=2042 /usr/bin/chmod guuid=fe1b9de1-1800-0000-c4ae-4fb025070000 pid=1829->guuid=3dccc552-1900-0000-c4ae-4fb0fa070000 pid=2042 execve guuid=59c60e53-1900-0000-c4ae-4fb0fb070000 pid=2043 /usr/bin/dash guuid=fe1b9de1-1800-0000-c4ae-4fb025070000 pid=1829->guuid=59c60e53-1900-0000-c4ae-4fb0fb070000 pid=2043 clone d7dabe5f-68ee-5507-9e35-23251dcda231 178.16.53.46:80 guuid=9fb4fee1-1800-0000-c4ae-4fb026070000 pid=1830->d7dabe5f-68ee-5507-9e35-23251dcda231 send: 134B guuid=162b59f4-1800-0000-c4ae-4fb048070000 pid=1864->d7dabe5f-68ee-5507-9e35-23251dcda231 send: 130B guuid=8cbb6c05-1900-0000-c4ae-4fb074070000 pid=1908->d7dabe5f-68ee-5507-9e35-23251dcda231 send: 130B guuid=32222c14-1900-0000-c4ae-4fb097070000 pid=1943->d7dabe5f-68ee-5507-9e35-23251dcda231 send: 131B guuid=1770a224-1900-0000-c4ae-4fb0b6070000 pid=1974->d7dabe5f-68ee-5507-9e35-23251dcda231 send: 131B guuid=1f1c7d32-1900-0000-c4ae-4fb0cd070000 pid=1997->d7dabe5f-68ee-5507-9e35-23251dcda231 send: 131B guuid=0861b641-1900-0000-c4ae-4fb0df070000 pid=2015->d7dabe5f-68ee-5507-9e35-23251dcda231 send: 133B
Verdict:
Malicious
Threat:
Trojan-Downloader.Shell.Agent
Threat name:
Document-HTML.Downloader.Heuristic
Status:
Malicious
First seen:
2026-01-19 16:08:50 UTC
File Type:
Text (Shell)
AV detection:
5 of 36 (13.89%)
Threat level:
  2/5
Result
Malware family:
n/a
Score:
  3/10
Tags:
n/a
Behaviour
Modifies registry class
Suspicious use of SetWindowsHookEx
Enumerates physical storage devices
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:MAL_Linux_IoT_MultiArch_BotnetLoader_Generic
Author:Anish Bogati
Description:Technique-based detection of IoT/Linux botnet loader shell scripts downloading binaries from numeric IPs, chmodding, and executing multi-architecture payloads
Reference:MalwareBazaar sample lilin.sh

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

sh 1f4ca6e2564ea89496c4cdc83d01671e4581ae773b84011bb479e866e24fc502

(this sample)

  
Delivery method
Distributed via web download

Comments