MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 4ea4c1673e7eef97438aad7af44e77c11d152a4dd24b3190185c2e16ac0260fc. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Threat unknown


Vendor detections: 6


Intelligence 6 IOCs YARA 1 File information Comments

SHA256 hash: 4ea4c1673e7eef97438aad7af44e77c11d152a4dd24b3190185c2e16ac0260fc
SHA3-384 hash: 2c71302786683299fe162f89cfd02261541f7195d35cce59d8d6e6f0d161e953d9255e8928329e1f07e5a685e2125c68
SHA1 hash: 299ac187eaf9dc54098a8cad675b9bce20856b95
MD5 hash: dbce3ac91023586c4362039cdb9b10a4
humanhash: lactose-batman-grey-foxtrot
File name:wget.sh
Download: download sample
File size:788 bytes
First seen:2026-01-01 10:02:53 UTC
Last seen:Never
File type: sh
MIME type:text/plain
ssdeep 12:+Wbxq+lWtRH+lW8NIjlTBA+lW9iKl2E+lWm1+lWk9q+lWpFG10q+lWq16Z+lW/BS:ZxUMNIp3KlhVQ16De7xn
TLSH T115011EDE89617615028CCD44706E4A54F78E92C0B3B52F8A9A5904F35CE7741B06AF8B
Magika txt
Reporter abuse_ch
Tags:sh
URLMalware sample (SHA256 hash)SignatureTags
http://178.16.53.211/parmn/an/aelf ua-wget
http://178.16.53.211/parm5n/an/aelf ua-wget
http://178.16.53.211/parm6n/an/aelf ua-wget
http://178.16.53.211/parm7n/an/aelf ua-wget
http://178.16.53.211/pm68kn/an/aelf ua-wget
http://178.16.53.211/pmipsn/an/aelf ua-wget
http://178.16.53.211/pmpsln/an/aelf ua-wget
http://178.16.53.211/pppcn/an/aelf ua-wget
http://178.16.53.211/psh4n/an/aelf ua-wget
http://178.16.53.211/pspcn/an/aelf ua-wget
http://178.16.53.211/px86n/an/aelf ua-wget
http://178.16.53.211/px86_64n/an/aelf ua-wget

Intelligence


File Origin
# of uploads :
1
# of downloads :
44
Origin country :
DE DE
Vendor Threat Intelligence
No detections
Verdict:
Malicious
File Type:
text
First seen:
2026-01-01T07:09:00Z UTC
Last seen:
2026-01-01T07:20:00Z UTC
Hits:
~10
Detections:
HEUR:Trojan-Downloader.Shell.Agent.a
Status:
terminated
Behavior Graph:
%3 guuid=82427d6f-1900-0000-4403-5961800f0000 pid=3968 /usr/bin/sudo guuid=c9b58b71-1900-0000-4403-5961880f0000 pid=3976 /tmp/sample.bin guuid=82427d6f-1900-0000-4403-5961800f0000 pid=3968->guuid=c9b58b71-1900-0000-4403-5961880f0000 pid=3976 execve guuid=09d4ba71-1900-0000-4403-59618a0f0000 pid=3978 /usr/bin/wget net guuid=c9b58b71-1900-0000-4403-5961880f0000 pid=3976->guuid=09d4ba71-1900-0000-4403-59618a0f0000 pid=3978 execve guuid=e3394376-1900-0000-4403-59619e0f0000 pid=3998 /usr/bin/chmod guuid=c9b58b71-1900-0000-4403-5961880f0000 pid=3976->guuid=e3394376-1900-0000-4403-59619e0f0000 pid=3998 execve guuid=a83e7f76-1900-0000-4403-5961a00f0000 pid=4000 /usr/bin/dash guuid=c9b58b71-1900-0000-4403-5961880f0000 pid=3976->guuid=a83e7f76-1900-0000-4403-5961a00f0000 pid=4000 clone guuid=a0168c76-1900-0000-4403-5961a10f0000 pid=4001 /usr/bin/wget net guuid=c9b58b71-1900-0000-4403-5961880f0000 pid=3976->guuid=a0168c76-1900-0000-4403-5961a10f0000 pid=4001 execve guuid=5d030f7a-1900-0000-4403-5961b00f0000 pid=4016 /usr/bin/chmod guuid=c9b58b71-1900-0000-4403-5961880f0000 pid=3976->guuid=5d030f7a-1900-0000-4403-5961b00f0000 pid=4016 execve guuid=9e5caa7a-1900-0000-4403-5961b20f0000 pid=4018 /usr/bin/dash guuid=c9b58b71-1900-0000-4403-5961880f0000 pid=3976->guuid=9e5caa7a-1900-0000-4403-5961b20f0000 pid=4018 clone guuid=53a2bb7a-1900-0000-4403-5961b40f0000 pid=4020 /usr/bin/wget net guuid=c9b58b71-1900-0000-4403-5961880f0000 pid=3976->guuid=53a2bb7a-1900-0000-4403-5961b40f0000 pid=4020 execve guuid=c25b187f-1900-0000-4403-5961c60f0000 pid=4038 /usr/bin/chmod guuid=c9b58b71-1900-0000-4403-5961880f0000 pid=3976->guuid=c25b187f-1900-0000-4403-5961c60f0000 pid=4038 execve guuid=7d43617f-1900-0000-4403-5961c80f0000 pid=4040 /usr/bin/dash guuid=c9b58b71-1900-0000-4403-5961880f0000 pid=3976->guuid=7d43617f-1900-0000-4403-5961c80f0000 pid=4040 clone guuid=1c586f7f-1900-0000-4403-5961ca0f0000 pid=4042 /usr/bin/wget net guuid=c9b58b71-1900-0000-4403-5961880f0000 pid=3976->guuid=1c586f7f-1900-0000-4403-5961ca0f0000 pid=4042 execve guuid=ded10a84-1900-0000-4403-5961df0f0000 pid=4063 /usr/bin/chmod guuid=c9b58b71-1900-0000-4403-5961880f0000 pid=3976->guuid=ded10a84-1900-0000-4403-5961df0f0000 pid=4063 execve guuid=8e364a84-1900-0000-4403-5961e10f0000 pid=4065 /usr/bin/dash guuid=c9b58b71-1900-0000-4403-5961880f0000 pid=3976->guuid=8e364a84-1900-0000-4403-5961e10f0000 pid=4065 clone guuid=b0da5884-1900-0000-4403-5961e20f0000 pid=4066 /usr/bin/wget net guuid=c9b58b71-1900-0000-4403-5961880f0000 pid=3976->guuid=b0da5884-1900-0000-4403-5961e20f0000 pid=4066 execve guuid=60b60b88-1900-0000-4403-5961f30f0000 pid=4083 /usr/bin/chmod guuid=c9b58b71-1900-0000-4403-5961880f0000 pid=3976->guuid=60b60b88-1900-0000-4403-5961f30f0000 pid=4083 execve guuid=e88e5288-1900-0000-4403-5961f50f0000 pid=4085 /usr/bin/dash guuid=c9b58b71-1900-0000-4403-5961880f0000 pid=3976->guuid=e88e5288-1900-0000-4403-5961f50f0000 pid=4085 clone guuid=344e5d88-1900-0000-4403-5961f60f0000 pid=4086 /usr/bin/wget net guuid=c9b58b71-1900-0000-4403-5961880f0000 pid=3976->guuid=344e5d88-1900-0000-4403-5961f60f0000 pid=4086 execve guuid=29e71c8c-1900-0000-4403-596105100000 pid=4101 /usr/bin/chmod guuid=c9b58b71-1900-0000-4403-5961880f0000 pid=3976->guuid=29e71c8c-1900-0000-4403-596105100000 pid=4101 execve guuid=1f9a578c-1900-0000-4403-596107100000 pid=4103 /usr/bin/dash guuid=c9b58b71-1900-0000-4403-5961880f0000 pid=3976->guuid=1f9a578c-1900-0000-4403-596107100000 pid=4103 clone guuid=ca41648c-1900-0000-4403-596108100000 pid=4104 /usr/bin/wget net guuid=c9b58b71-1900-0000-4403-5961880f0000 pid=3976->guuid=ca41648c-1900-0000-4403-596108100000 pid=4104 execve guuid=49fc3390-1900-0000-4403-596115100000 pid=4117 /usr/bin/chmod guuid=c9b58b71-1900-0000-4403-5961880f0000 pid=3976->guuid=49fc3390-1900-0000-4403-596115100000 pid=4117 execve guuid=c99c8590-1900-0000-4403-596118100000 pid=4120 /usr/bin/dash guuid=c9b58b71-1900-0000-4403-5961880f0000 pid=3976->guuid=c99c8590-1900-0000-4403-596118100000 pid=4120 clone guuid=13ae9090-1900-0000-4403-596119100000 pid=4121 /usr/bin/wget net guuid=c9b58b71-1900-0000-4403-5961880f0000 pid=3976->guuid=13ae9090-1900-0000-4403-596119100000 pid=4121 execve guuid=9f133994-1900-0000-4403-596127100000 pid=4135 /usr/bin/chmod guuid=c9b58b71-1900-0000-4403-5961880f0000 pid=3976->guuid=9f133994-1900-0000-4403-596127100000 pid=4135 execve guuid=5b6fa194-1900-0000-4403-59612b100000 pid=4139 /usr/bin/dash guuid=c9b58b71-1900-0000-4403-5961880f0000 pid=3976->guuid=5b6fa194-1900-0000-4403-59612b100000 pid=4139 clone guuid=d688b294-1900-0000-4403-59612c100000 pid=4140 /usr/bin/wget net guuid=c9b58b71-1900-0000-4403-5961880f0000 pid=3976->guuid=d688b294-1900-0000-4403-59612c100000 pid=4140 execve guuid=1f93b098-1900-0000-4403-59613d100000 pid=4157 /usr/bin/chmod guuid=c9b58b71-1900-0000-4403-5961880f0000 pid=3976->guuid=1f93b098-1900-0000-4403-59613d100000 pid=4157 execve guuid=2ea02099-1900-0000-4403-596140100000 pid=4160 /usr/bin/dash guuid=c9b58b71-1900-0000-4403-5961880f0000 pid=3976->guuid=2ea02099-1900-0000-4403-596140100000 pid=4160 clone guuid=42c13399-1900-0000-4403-596141100000 pid=4161 /usr/bin/wget net guuid=c9b58b71-1900-0000-4403-5961880f0000 pid=3976->guuid=42c13399-1900-0000-4403-596141100000 pid=4161 execve guuid=b6f5089e-1900-0000-4403-59614f100000 pid=4175 /usr/bin/chmod guuid=c9b58b71-1900-0000-4403-5961880f0000 pid=3976->guuid=b6f5089e-1900-0000-4403-59614f100000 pid=4175 execve guuid=0428499e-1900-0000-4403-596151100000 pid=4177 /usr/bin/dash guuid=c9b58b71-1900-0000-4403-5961880f0000 pid=3976->guuid=0428499e-1900-0000-4403-596151100000 pid=4177 clone guuid=dfb2579e-1900-0000-4403-596152100000 pid=4178 /usr/bin/wget net guuid=c9b58b71-1900-0000-4403-5961880f0000 pid=3976->guuid=dfb2579e-1900-0000-4403-596152100000 pid=4178 execve guuid=a1550ea2-1900-0000-4403-59615c100000 pid=4188 /usr/bin/chmod guuid=c9b58b71-1900-0000-4403-5961880f0000 pid=3976->guuid=a1550ea2-1900-0000-4403-59615c100000 pid=4188 execve guuid=3b1bb2a2-1900-0000-4403-596160100000 pid=4192 /usr/bin/dash guuid=c9b58b71-1900-0000-4403-5961880f0000 pid=3976->guuid=3b1bb2a2-1900-0000-4403-596160100000 pid=4192 clone guuid=027bd8a2-1900-0000-4403-596161100000 pid=4193 /usr/bin/wget net guuid=c9b58b71-1900-0000-4403-5961880f0000 pid=3976->guuid=027bd8a2-1900-0000-4403-596161100000 pid=4193 execve guuid=979f97a7-1900-0000-4403-596173100000 pid=4211 /usr/bin/chmod guuid=c9b58b71-1900-0000-4403-5961880f0000 pid=3976->guuid=979f97a7-1900-0000-4403-596173100000 pid=4211 execve guuid=0cf5d5a7-1900-0000-4403-596177100000 pid=4215 /usr/bin/dash guuid=c9b58b71-1900-0000-4403-5961880f0000 pid=3976->guuid=0cf5d5a7-1900-0000-4403-596177100000 pid=4215 clone guuid=edd3e5a7-1900-0000-4403-596178100000 pid=4216 /usr/bin/rm delete-file guuid=c9b58b71-1900-0000-4403-5961880f0000 pid=3976->guuid=edd3e5a7-1900-0000-4403-596178100000 pid=4216 execve 8e72c737-d284-5672-8c67-6b288cd05c8e 178.16.53.211:80 guuid=09d4ba71-1900-0000-4403-59618a0f0000 pid=3978->8e72c737-d284-5672-8c67-6b288cd05c8e con guuid=a0168c76-1900-0000-4403-5961a10f0000 pid=4001->8e72c737-d284-5672-8c67-6b288cd05c8e con guuid=53a2bb7a-1900-0000-4403-5961b40f0000 pid=4020->8e72c737-d284-5672-8c67-6b288cd05c8e con guuid=1c586f7f-1900-0000-4403-5961ca0f0000 pid=4042->8e72c737-d284-5672-8c67-6b288cd05c8e con guuid=b0da5884-1900-0000-4403-5961e20f0000 pid=4066->8e72c737-d284-5672-8c67-6b288cd05c8e con guuid=344e5d88-1900-0000-4403-5961f60f0000 pid=4086->8e72c737-d284-5672-8c67-6b288cd05c8e con guuid=ca41648c-1900-0000-4403-596108100000 pid=4104->8e72c737-d284-5672-8c67-6b288cd05c8e con guuid=13ae9090-1900-0000-4403-596119100000 pid=4121->8e72c737-d284-5672-8c67-6b288cd05c8e con guuid=d688b294-1900-0000-4403-59612c100000 pid=4140->8e72c737-d284-5672-8c67-6b288cd05c8e con guuid=42c13399-1900-0000-4403-596141100000 pid=4161->8e72c737-d284-5672-8c67-6b288cd05c8e con guuid=dfb2579e-1900-0000-4403-596152100000 pid=4178->8e72c737-d284-5672-8c67-6b288cd05c8e con guuid=027bd8a2-1900-0000-4403-596161100000 pid=4193->8e72c737-d284-5672-8c67-6b288cd05c8e con
Verdict:
Malicious
Threat:
Trojan-Downloader.Shell.Agent
Threat name:
Win32.Trojan.Vigorf
Status:
Malicious
First seen:
2026-01-01 10:03:15 UTC
File Type:
Text (Shell)
AV detection:
13 of 24 (54.17%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  3/10
Tags:
n/a
Behaviour
Modifies registry class
Suspicious use of SetWindowsHookEx
Enumerates physical storage devices
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:MAL_Linux_IoT_MultiArch_BotnetLoader_Generic
Author:Anish Bogati
Description:Technique-based detection of IoT/Linux botnet loader shell scripts downloading binaries from numeric IPs, chmodding, and executing multi-architecture payloads
Reference:MalwareBazaar sample lilin.sh

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

sh 4ea4c1673e7eef97438aad7af44e77c11d152a4dd24b3190185c2e16ac0260fc

(this sample)

  
Delivery method
Distributed via web download

Comments