マイライブラリ
マイライブラリ

+ マイライブラリに追加

電話

お問い合わせ履歴

電話(英語)

+7 (495) 789-45-86

Profile

Linux.Siggen.1269

Added to the Dr.Web virus database: 2018-11-19

Virus description added:

Technical Information

Malicious functions:
Removes itself
Substitutes application name for:
  • t285qvaw2vlzzmxk
Modifies firewall settings:
  • iptables -F
  • /sbin/iptables -F
  • /sbin/iptables -A INPUT -p tcp --destination-port 80 -j DROP
  • /sbin/iptables -A INPUT -p tcp --destination-port 22 -j DROP
  • /sbin/iptables -A INPUT -p tcp --destination-port 23 -j DROP
  • /sbin/iptables -A INPUT -p tcp --destination-port 443 -j DROP
Manages services:
  • service firewalld stop
  • systemctl stop firewalld.service
  • /sbin/service iptables save
  • service iptables save
Launches processes:
  • sh -c echo 'hippity hoppit
  • sh -c rm -rf /tmp/* /var/tmp/*
  • rm -rf /tmp/* /var/tmp/*
  • sh -c rm -rf /var/log/wtmp
  • rm -rf /var/log/wtmp
  • sh -c iptables -F
  • sh -c /sbin/iptables -F
  • sh -c pkill -9 busybox
  • pkill -9 busybox
  • sh -c pkill -9 perl
  • pkill -9 perl
  • sh -c pkill -9 python
  • pkill -9 python
  • sh -c service firewalld stop
  • sh -c rm -rf ~/.bash_history
  • rm -rf /root/.bash_history
  • sh -c history -c
  • sh -c /sbin/iptables -A INPUT -p tcp --destination-port 80 -j DROP
  • sh -c /sbin/iptables -A INPUT -p tcp --destination-port 22 -j DROP
  • sh -c /sbin/iptables -A INPUT -p tcp --destination-port 23 -j DROP
  • sh -c /sbin/iptables -A INPUT -p tcp --destination-port 443 -j DROP
  • sh -c /sbin/service iptables save
  • sh -c busybox iptables -A INPUT -p tcp --destination-port 80 -j DROP
  • busybox iptables -A INPUT -p tcp --destination-port 80 -j DROP
  • sh -c busybox iptables -A INPUT -p tcp --destination-port 22 -j DROP
  • busybox iptables -A INPUT -p tcp --destination-port 22 -j DROP
  • sh -c busybox iptables -A INPUT -p tcp --destination-port 23 -j DROP
  • busybox iptables -A INPUT -p tcp --destination-port 23 -j DROP
  • sh -c busybox iptables -A INPUT -p tcp --destination-port 443 -j DROP
  • busybox iptables -A INPUT -p tcp --destination-port 443 -j DROP
  • sh -c service iptables save
Performs operations with the file system:
Creates or modifies files:
  • /kohan
  • /etc/resolv.conf
Deletes files:
  • /tmp/*
  • /var/tmp/*
  • /var/log/wtmp
  • /root/.bash_history
Network activity:
Establishes connection:
  • 8.#.8.8:53
  • 18#.##4.25.252:282
Sends data to the following servers:
  • 18#.##4.25.252:282
Receives data from the following servers:
  • 18#.##4.25.252:282
Other:
Collects CPU information

Curing recommendations


Linux

After booting up, run a full scan of all disk partitions with Dr.Web Anti-virus for Linux.

Free trial

One month (no registration) or three months (registration and renewal discount)

Download Dr.Web

Download by serial number