Edit tour

Linux Analysis Report
arm7.elf

Overview

General Information

Sample name:arm7.elf
Analysis ID:1648471
MD5:d6fda1a65b89b0f348e76014993871ca
SHA1:3cee9e59030831494a69d50492b5dcbbe9ad23a8
SHA256:aedfd688b2d0f597204ac5ecbe95974a1f3a262b16e121325b67fc539d9832df
Tags:elfuser-abuse_ch
Infos:

Detection

Score:56
Range:0 - 100

Signatures

Antivirus / Scanner detection for submitted sample
Multi AV Scanner detection for submitted file
Executes the "rm" command used to delete files or directories
Sample has stripped symbol table
Uses the "uname" system call to query kernel version information (possible evasion)

Classification

RansomwareSpreadingPhishingBankerTrojan / BotAdwareSpywareExploiterEvaderMinercleansuspiciousmalicious
Joe Sandbox version:42.0.0 Malachite
Analysis ID:1648471
Start date and time:2025-03-25 21:07:43 +01:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 4m 41s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:arm7.elf
Detection:MAL
Classification:mal56.linELF@0/0@0/0
Command:/tmp/arm7.elf
PID:5587
Exit Code:1
Exit Code Info:
Killed:False
Standard Output:

Standard Error:
  • system is lnxubuntu20
  • arm7.elf (PID: 5587, Parent: 5504, MD5: 5ebfcae4fe2471fcc5695c2394773ff1) Arguments: /tmp/arm7.elf
  • dash New Fork (PID: 5659, Parent: 3678)
  • rm (PID: 5659, Parent: 3678, MD5: aa2b5496fdbfd88e38791ab81f90b95b) Arguments: rm -f /tmp/tmp.EJ3bK25lG6 /tmp/tmp.cZdeEQiJDl /tmp/tmp.lKnwgrXkPb
  • dash New Fork (PID: 5660, Parent: 3678)
  • cat (PID: 5660, Parent: 3678, MD5: 7e9d213e404ad3bb82e4ebb2e1f2c1b3) Arguments: cat /tmp/tmp.EJ3bK25lG6
  • dash New Fork (PID: 5661, Parent: 3678)
  • head (PID: 5661, Parent: 3678, MD5: fd96a67145172477dd57131396fc9608) Arguments: head -n 10
  • dash New Fork (PID: 5662, Parent: 3678)
  • tr (PID: 5662, Parent: 3678, MD5: fbd1402dd9f72d8ebfff00ce7c3a7bb5) Arguments: tr -d \\000-\\011\\013\\014\\016-\\037
  • dash New Fork (PID: 5663, Parent: 3678)
  • cut (PID: 5663, Parent: 3678, MD5: d8ed0ea8f22c0de0f8692d4d9f1759d3) Arguments: cut -c -80
  • dash New Fork (PID: 5664, Parent: 3678)
  • cat (PID: 5664, Parent: 3678, MD5: 7e9d213e404ad3bb82e4ebb2e1f2c1b3) Arguments: cat /tmp/tmp.EJ3bK25lG6
  • dash New Fork (PID: 5665, Parent: 3678)
  • head (PID: 5665, Parent: 3678, MD5: fd96a67145172477dd57131396fc9608) Arguments: head -n 10
  • dash New Fork (PID: 5666, Parent: 3678)
  • tr (PID: 5666, Parent: 3678, MD5: fbd1402dd9f72d8ebfff00ce7c3a7bb5) Arguments: tr -d \\000-\\011\\013\\014\\016-\\037
  • dash New Fork (PID: 5667, Parent: 3678)
  • cut (PID: 5667, Parent: 3678, MD5: d8ed0ea8f22c0de0f8692d4d9f1759d3) Arguments: cut -c -80
  • dash New Fork (PID: 5668, Parent: 3678)
  • rm (PID: 5668, Parent: 3678, MD5: aa2b5496fdbfd88e38791ab81f90b95b) Arguments: rm -f /tmp/tmp.EJ3bK25lG6 /tmp/tmp.cZdeEQiJDl /tmp/tmp.lKnwgrXkPb
  • cleanup
No yara matches
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: arm7.elfAvira: detected
Source: arm7.elfReversingLabs: Detection: 27%
Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: wget/1.20.3-1ubuntu1 Ubuntu/20.04.2/LTS GNU/Linux/5.4.0-72-generic/x86_64 Intel(R)/Xeon(R)/Silver/4210/CPU/@/2.20GHz cloud_id/noneAccept: */*Accept-Encoding: identityHost: motd.ubuntu.comConnection: Keep-Alive
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49574
Source: unknownNetwork traffic detected: HTTP traffic on port 49574 -> 443
Source: ELF static info symbol of initial sample.symtab present: no
Source: classification engineClassification label: mal56.linELF@0/0@0/0
Source: /usr/bin/dash (PID: 5659)Rm executable: /usr/bin/rm -> rm -f /tmp/tmp.EJ3bK25lG6 /tmp/tmp.cZdeEQiJDl /tmp/tmp.lKnwgrXkPbJump to behavior
Source: /usr/bin/dash (PID: 5668)Rm executable: /usr/bin/rm -> rm -f /tmp/tmp.EJ3bK25lG6 /tmp/tmp.cZdeEQiJDl /tmp/tmp.lKnwgrXkPbJump to behavior
Source: /tmp/arm7.elf (PID: 5587)Queries kernel information via 'uname': Jump to behavior
Source: arm7.elf, 5587.1.00005620e2890000.00005620e29de000.rw-.sdmpBinary or memory string: V!/etc/qemu-binfmt/arm
Source: arm7.elf, 5587.1.00005620e2890000.00005620e29de000.rw-.sdmpBinary or memory string: V/arm/0!/proc/317/exe!/proc/3692/exe/arm/pro1/usr/bin/dash/arm/usr/bin0!/proc/318/exe!/proc/3678/exe/arm/pro1/usr/bin/VGAuthService0!/proc/319/exe!/proc/3488/exe/arm/pro1/usr/libexec/fwupd/fwupd0!/proc/320/exe!/proc/3483/exe/arm/pro1/usr/bin/vmtoolsdrm/0!/proc/321/exe!/proc/3475/exe/arm/pro1/usr/libexec/gvfsd-metadata0!/proc/322/exe!/proc/3469/exe/arm/pro1/usr/lib/systemd/systemd-resolved!/proc/323/exe!/proc/3465/exe/arm/pro1/usr/lib/policykit-1/polkitd0!/proc/324/exe!/proc/3461/exe/arm/pro1/usr/sbin/acpid/arm/0!/proc/325/exe!/proc/3456/exe/arm/pro1
Source: arm7.elf, 5587.1.00005620e2890000.00005620e29de000.rw-.sdmpBinary or memory string: /usr/bin/vmtoolsd
Source: arm7.elf, 5587.1.00005620e2890000.00005620e29de000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/arm
Source: arm7.elf, 5587.1.00007ffdd8bdd000.00007ffdd8bfe000.rw-.sdmpBinary or memory string: /usr/bin/qemu-arm
Source: arm7.elf, 5587.1.00007ffdd8bdd000.00007ffdd8bfe000.rw-.sdmpBinary or memory string: x86_64/usr/bin/qemu-arm/tmp/arm7.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/arm7.elf
Source: arm7.elf, 5587.1.00005620e2890000.00005620e29de000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/arm/usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath InterceptionPath Interception1
File Deletion
OS Credential Dumping11
Security Software Discovery
Remote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive2
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
No configs have been found
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Number of created Files
  • Is malicious
  • Internet
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1648471 Sample: arm7.elf Startdate: 25/03/2025 Architecture: LINUX Score: 56 14 54.217.10.153, 443, 49574 AMAZON-02US United States 2->14 16 Antivirus / Scanner detection for submitted sample 2->16 18 Multi AV Scanner detection for submitted file 2->18 6 dash rm 2->6         started        8 dash cut 2->8         started        10 dash tr 2->10         started        12 8 other processes 2->12 signatures3 process4
SourceDetectionScannerLabelLink
arm7.elf28%ReversingLabsLinux.Backdoor.Mirai
arm7.elf100%AviraLINUX/GM.Mirai.ET
No Antivirus matches
No Antivirus matches
No Antivirus matches

Download Network PCAP: filteredfull

No contacted domains info
NameMaliciousAntivirus DetectionReputation
https://motd.ubuntu.com/false
    high
    • No. of IPs < 25%
    • 25% < No. of IPs < 50%
    • 50% < No. of IPs < 75%
    • 75% < No. of IPs
    IPDomainCountryFlagASNASN NameMalicious
    54.217.10.153
    unknownUnited States
    16509AMAZON-02USfalse
    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
    54.217.10.153na.elfGet hashmaliciousPrometeiBrowse
      tarm5.elfGet hashmaliciousUnknownBrowse
        ppc.elfGet hashmaliciousUnknownBrowse
          tftp.elfGet hashmaliciousUnknownBrowse
            na.elfGet hashmaliciousPrometeiBrowse
              pspc.elfGet hashmaliciousMiraiBrowse
                sh4.elfGet hashmaliciousMiraiBrowse
                  wget.elfGet hashmaliciousGafgyt, MiraiBrowse
                    wget.elfGet hashmaliciousGafgytBrowse
                      main_x86_64.elfGet hashmaliciousUnknownBrowse
                        No context
                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                        AMAZON-02UShttps://protect.checkpoint.com/v2/r02/___https://lsems.gravityzone.bitdefender.com/xhfsdfMW5hMR*~*QDcqg1KugH/rhrqqgrWni2pyg1KugH/og75AgMRA37Cu37x!i2GzU2ZBRIJzYIFyRp4R0KWU0rWugMmJiYWAVpWKV1K4i6V8hIZ5SM0ZiLWEW1OmR5/DRLcQX0iG12ODR6m0Z2uCX54XhMGr31/03pyTfZ6rYZi*~*XpqUQYOHR1KUiJS11Z/0T2qVjY4XRZcYgpc9i5uJWYR7g20EjL0/YM46gJCqg7mLRrm6jJc4gn5DVr69X0OQV6WNfKt6Z1h7XJOYhqWIX20v3pR/S20XfZm6f1WH4qtBZKWOY6Wx4rKpZ0Onh80BSLOY4Mh83r/3ZsWx36GrQYOHS2SniIWZV507V1OzioqTfo0xY7S5jJhCSsiRhLiZZI4L35OUYZm*~*hJ/*~*js4tfpuWh5qOiIJ9fMm8gK0CTM04fsiv4555ipVyRpOyTY0xjK0AT1mQYYOfW5uUS842iqiCjr4qXIJ73o0Sg80RRoqYjI0*~*j0uN1qiWWpmz3sJBS6Z701OyRrSBfH5DWpWo3oSC02OW1JKCi5/DRsSt4KS/RImw1KZyRp49hsi*~*f6uZRsioj2uZR2mUg0KsQYOHiEK6RJ0/W8SoQYOHXZuJSoGRTMqP3rS2gr/t01xD4MF70sSmSLOOZ64Xh1/fi7bCW6G9f5OMVsGNgYW8XIqsSMq*~*TJR8RJxBgKq0XE09hr/5jqmJZ6mxR2STVryCZpC3WrcNf0JESsVDZM35QYOLRs0GRZc44pm4jYKUQYOLfM0xZ2W8X8iMf04SQYOLWIG7jpOt2EWBf1mNj1iTZ5NBhoqX4qhB4IV5Y5W7QYOHZZ/zgLb60KGB4sOxWZyqWqKnj1u01pWE3YOEiJms1MhB08uJjLiDZZBC00WSjMmq1ImDX6mPVYS0X0KYZ7yL4sKD3oGL4Jh912KMW2FDY0tBYEVE315DYZ65XZ4uTZiKXYixi6SOS5VDSZC5WsmSfKG5R53BjL6xfEKwSKuG12SX0KGAZ8W7R5WBSLl812iWf1Kq3r0vTLqHX5/LR50UWZ06TYKNRrcVd*~*FG88JcGJ/FGF88986aFHbKbb/JIIK/89KHGK8IHaG/I8KIcbba6c7cKI68GGKI7?h=6&fru;n=6&fru;ithx=6___.YzJlOmdhbmdzdGVyOmM6bzpiMTVjN2QxOWQyYmUwNTY1NzUzNWNiMjU5MjdlZDQxYTo3OjBjYTc6YjUxOGI0N2MzNmJhYjUzNGU2MzNkZWE3MDBkNGExYmIwNzljNzhmMDU2MmNkNzkwZDBhMjM3MDE5NjU0YTZkNTpoOlQ6VAGet hashmaliciousHTMLPhisher, Invisible JS, Tycoon2FABrowse
                        • 13.249.91.12
                        https://business.peppercontent.io/items/1EeoNExLmk9Get hashmaliciousUnknownBrowse
                        • 13.226.34.21
                        file.exeGet hashmaliciousFormBookBrowse
                        • 13.248.243.5
                        na.elfGet hashmaliciousPrometeiBrowse
                        • 54.170.242.139
                        na.elfGet hashmaliciousPrometeiBrowse
                        • 34.254.182.186
                        main_sh4.elfGet hashmaliciousMiraiBrowse
                        • 54.171.230.55
                        na.elfGet hashmaliciousPrometeiBrowse
                        • 54.170.242.139
                        main_mpsl.elfGet hashmaliciousMiraiBrowse
                        • 54.171.230.55
                        http://hak5.comGet hashmaliciousUnknownBrowse
                        • 34.251.101.162
                        na.elfGet hashmaliciousPrometeiBrowse
                        • 54.170.242.139
                        No context
                        No context
                        No created / dropped files found
                        File type:ELF 32-bit LSB executable, ARM, EABI4 version 1 (SYSV), statically linked, stripped
                        Entropy (8bit):6.140514202508426
                        TrID:
                        • ELF Executable and Linkable format (generic) (4004/1) 100.00%
                        File name:arm7.elf
                        File size:97'116 bytes
                        MD5:d6fda1a65b89b0f348e76014993871ca
                        SHA1:3cee9e59030831494a69d50492b5dcbbe9ad23a8
                        SHA256:aedfd688b2d0f597204ac5ecbe95974a1f3a262b16e121325b67fc539d9832df
                        SHA512:900852cae3078967b871194435264816ea1912845e0f1bf45490b8e68b3f599da8c7abf6ad5c10fe70fcd37628f4352d9a3df135a239640449890c966f9af745
                        SSDEEP:1536:1SnJoZrPLSCzjFnvNadDyuN/jsaFmdluWEi8GtI+jewZ+YHug9bi:7ZrzrjFnvNatyuN/jrWGGtI+jewoFg92
                        TLSH:95931956A9419F11D4D631FAFA9F414933136FB8E3FE7101DD20AF60238A9DB0E76612
                        File Content Preview:.ELF..............(.........4....x......4. ...(........p.f...........................................g...g...............g...g...g.......a...............h...h...h..................Q.td..................................-...L..................@-.,@...0....S

                        ELF header

                        Class:ELF32
                        Data:2's complement, little endian
                        Version:1 (current)
                        Machine:ARM
                        Version Number:0x1
                        Type:EXEC (Executable file)
                        OS/ABI:UNIX - System V
                        ABI Version:0
                        Entry Point Address:0x8194
                        Flags:0x4000002
                        ELF Header Size:52
                        Program Header Offset:52
                        Program Header Size:32
                        Number of Program Headers:5
                        Section Header Offset:96396
                        Section Header Size:40
                        Number of Section Headers:18
                        Header String Table Index:17
                        NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
                        NULL0x00x00x00x00x0000
                        .initPROGBITS0x80d40xd40x100x00x6AX004
                        .textPROGBITS0x80f00xf00x151000x00x6AX0016
                        .finiPROGBITS0x1d1f00x151f00x100x00x6AX004
                        .rodataPROGBITS0x1d2000x152000x14cc0x00x2A008
                        .ARM.extabPROGBITS0x1e6cc0x166cc0x180x00x2A004
                        .ARM.exidxARM_EXIDX0x1e6e40x166e40x1180x00x82AL204
                        .eh_framePROGBITS0x267fc0x167fc0x40x00x3WA004
                        .tbssNOBITS0x268000x168000x80x00x403WAT004
                        .init_arrayINIT_ARRAY0x268000x168000x40x00x3WA004
                        .fini_arrayFINI_ARRAY0x268040x168040x40x00x3WA004
                        .jcrPROGBITS0x268080x168080x40x00x3WA004
                        .gotPROGBITS0x2680c0x1680c0xa80x40x3WA004
                        .dataPROGBITS0x268b40x168b40x2040x00x3WA004
                        .bssNOBITS0x26ab80x16ab80x5e500x00x3WA004
                        .commentPROGBITS0x00x16ab80xd2a0x00x0001
                        .ARM.attributesARM_ATTRIBUTES0x00x177e20x160x00x0001
                        .shstrtabSTRTAB0x00x177f80x910x00x0001
                        TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                        EXIDX0x166e40x1e6e40x1e6e40x1180x1184.38330x4R 0x4.ARM.exidx
                        LOAD0x00x80000x80000x167fc0x167fc6.10670x5R E0x8000.init .text .fini .rodata .ARM.extab .ARM.exidx
                        LOAD0x167fc0x267fc0x267fc0x2bc0x610c3.93010x6RW 0x8000.eh_frame .tbss .init_array .fini_array .jcr .got .data .bss
                        TLS0x168000x268000x268000x00x80.00000x4R 0x4.tbss
                        GNU_STACK0x00x00x00x00x00.00000x7RWE0x4

                        Download Network PCAP: filteredfull

                        TimestampSource PortDest PortSource IPDest IP
                        Mar 25, 2025 21:09:00.988866091 CET49574443192.168.2.1554.217.10.153
                        Mar 25, 2025 21:09:00.988981962 CET4434957454.217.10.153192.168.2.15
                        Mar 25, 2025 21:09:00.989120007 CET49574443192.168.2.1554.217.10.153
                        Mar 25, 2025 21:09:00.990778923 CET49574443192.168.2.1554.217.10.153
                        Mar 25, 2025 21:09:00.990817070 CET4434957454.217.10.153192.168.2.15
                        Mar 25, 2025 21:09:06.517513037 CET4434957454.217.10.153192.168.2.15
                        Mar 25, 2025 21:09:06.517663002 CET49574443192.168.2.1554.217.10.153
                        Mar 25, 2025 21:09:06.518078089 CET49574443192.168.2.1554.217.10.153
                        Mar 25, 2025 21:09:06.518105984 CET4434957454.217.10.153192.168.2.15
                        Mar 25, 2025 21:09:06.520051003 CET4434957454.217.10.153192.168.2.15
                        Mar 25, 2025 21:09:06.520108938 CET49574443192.168.2.1554.217.10.153
                        Mar 25, 2025 21:09:06.520941019 CET49574443192.168.2.1554.217.10.153
                        Mar 25, 2025 21:09:06.521044970 CET4434957454.217.10.153192.168.2.15
                        Mar 25, 2025 21:09:06.521095037 CET49574443192.168.2.1554.217.10.153
                        Mar 25, 2025 21:09:06.521114111 CET4434957454.217.10.153192.168.2.15
                        Mar 25, 2025 21:09:06.521179914 CET49574443192.168.2.1554.217.10.153
                        Mar 25, 2025 21:09:07.717755079 CET4434957454.217.10.153192.168.2.15
                        Mar 25, 2025 21:09:07.717889071 CET4434957454.217.10.153192.168.2.15
                        Mar 25, 2025 21:09:07.717981100 CET49574443192.168.2.1554.217.10.153
                        Mar 25, 2025 21:09:07.718343973 CET49574443192.168.2.1554.217.10.153
                        Mar 25, 2025 21:09:07.718400955 CET4434957454.217.10.153192.168.2.15
                        Mar 25, 2025 21:09:07.718437910 CET49574443192.168.2.1554.217.10.153
                        • motd.ubuntu.com
                        Session IDSource IPSource PortDestination IPDestination Port
                        0192.168.2.154957454.217.10.153443
                        TimestampBytes transferredDirectionData
                        2025-03-25 20:09:06 UTC249OUTGET / HTTP/1.1
                        User-Agent: wget/1.20.3-1ubuntu1 Ubuntu/20.04.2/LTS GNU/Linux/5.4.0-72-generic/x86_64 Intel(R)/Xeon(R)/Silver/4210/CPU/@/2.20GHz cloud_id/none
                        Accept: */*
                        Accept-Encoding: identity
                        Host: motd.ubuntu.com
                        Connection: Keep-Alive
                        2025-03-25 20:09:07 UTC271INHTTP/1.1 200 OK
                        Date: Tue, 25 Mar 2025 20:09:07 GMT
                        Server: Apache/2.4.18 (Ubuntu)
                        Last-Modified: Tue, 25 Mar 2025 20:00:55 GMT
                        ETag: "d8-631302dbb4e96"
                        Accept-Ranges: bytes
                        Content-Length: 216
                        Vary: Accept-Encoding
                        Connection: close
                        Content-Type: text/plain
                        2025-03-25 20:09:07 UTC216INData Raw: 20 2a 20 53 74 72 69 63 74 6c 79 20 63 6f 6e 66 69 6e 65 64 20 4b 75 62 65 72 6e 65 74 65 73 20 6d 61 6b 65 73 20 65 64 67 65 20 61 6e 64 20 49 6f 54 20 73 65 63 75 72 65 2e 20 4c 65 61 72 6e 20 68 6f 77 20 4d 69 63 72 6f 4b 38 73 0a 20 20 20 6a 75 73 74 20 72 61 69 73 65 64 20 74 68 65 20 62 61 72 20 66 6f 72 20 65 61 73 79 2c 20 72 65 73 69 6c 69 65 6e 74 20 61 6e 64 20 73 65 63 75 72 65 20 4b 38 73 20 63 6c 75 73 74 65 72 20 64 65 70 6c 6f 79 6d 65 6e 74 2e 0a 0a 20 20 20 68 74 74 70 73 3a 2f 2f 75 62 75 6e 74 75 2e 63 6f 6d 2f 65 6e 67 61 67 65 2f 73 65 63 75 72 65 2d 6b 75 62 65 72 6e 65 74 65 73 2d 61 74 2d 74 68 65 2d 65 64 67 65 0a
                        Data Ascii: * Strictly confined Kubernetes makes edge and IoT secure. Learn how MicroK8s just raised the bar for easy, resilient and secure K8s cluster deployment. https://ubuntu.com/engage/secure-kubernetes-at-the-edge


                        System Behavior

                        Start time (UTC):20:08:39
                        Start date (UTC):25/03/2025
                        Path:/tmp/arm7.elf
                        Arguments:/tmp/arm7.elf
                        File size:4956856 bytes
                        MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                        Start time (UTC):20:09:06
                        Start date (UTC):25/03/2025
                        Path:/usr/bin/dash
                        Arguments:-
                        File size:129816 bytes
                        MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                        Start time (UTC):20:09:06
                        Start date (UTC):25/03/2025
                        Path:/usr/bin/rm
                        Arguments:rm -f /tmp/tmp.EJ3bK25lG6 /tmp/tmp.cZdeEQiJDl /tmp/tmp.lKnwgrXkPb
                        File size:72056 bytes
                        MD5 hash:aa2b5496fdbfd88e38791ab81f90b95b

                        Start time (UTC):20:09:06
                        Start date (UTC):25/03/2025
                        Path:/usr/bin/dash
                        Arguments:-
                        File size:129816 bytes
                        MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                        Start time (UTC):20:09:06
                        Start date (UTC):25/03/2025
                        Path:/usr/bin/cat
                        Arguments:cat /tmp/tmp.EJ3bK25lG6
                        File size:43416 bytes
                        MD5 hash:7e9d213e404ad3bb82e4ebb2e1f2c1b3

                        Start time (UTC):20:09:06
                        Start date (UTC):25/03/2025
                        Path:/usr/bin/dash
                        Arguments:-
                        File size:129816 bytes
                        MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                        Start time (UTC):20:09:06
                        Start date (UTC):25/03/2025
                        Path:/usr/bin/head
                        Arguments:head -n 10
                        File size:47480 bytes
                        MD5 hash:fd96a67145172477dd57131396fc9608

                        Start time (UTC):20:09:06
                        Start date (UTC):25/03/2025
                        Path:/usr/bin/dash
                        Arguments:-
                        File size:129816 bytes
                        MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                        Start time (UTC):20:09:06
                        Start date (UTC):25/03/2025
                        Path:/usr/bin/tr
                        Arguments:tr -d \\000-\\011\\013\\014\\016-\\037
                        File size:51544 bytes
                        MD5 hash:fbd1402dd9f72d8ebfff00ce7c3a7bb5

                        Start time (UTC):20:09:06
                        Start date (UTC):25/03/2025
                        Path:/usr/bin/dash
                        Arguments:-
                        File size:129816 bytes
                        MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                        Start time (UTC):20:09:06
                        Start date (UTC):25/03/2025
                        Path:/usr/bin/cut
                        Arguments:cut -c -80
                        File size:47480 bytes
                        MD5 hash:d8ed0ea8f22c0de0f8692d4d9f1759d3

                        Start time (UTC):20:09:06
                        Start date (UTC):25/03/2025
                        Path:/usr/bin/dash
                        Arguments:-
                        File size:129816 bytes
                        MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                        Start time (UTC):20:09:06
                        Start date (UTC):25/03/2025
                        Path:/usr/bin/cat
                        Arguments:cat /tmp/tmp.EJ3bK25lG6
                        File size:43416 bytes
                        MD5 hash:7e9d213e404ad3bb82e4ebb2e1f2c1b3

                        Start time (UTC):20:09:06
                        Start date (UTC):25/03/2025
                        Path:/usr/bin/dash
                        Arguments:-
                        File size:129816 bytes
                        MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                        Start time (UTC):20:09:06
                        Start date (UTC):25/03/2025
                        Path:/usr/bin/head
                        Arguments:head -n 10
                        File size:47480 bytes
                        MD5 hash:fd96a67145172477dd57131396fc9608

                        Start time (UTC):20:09:06
                        Start date (UTC):25/03/2025
                        Path:/usr/bin/dash
                        Arguments:-
                        File size:129816 bytes
                        MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                        Start time (UTC):20:09:06
                        Start date (UTC):25/03/2025
                        Path:/usr/bin/tr
                        Arguments:tr -d \\000-\\011\\013\\014\\016-\\037
                        File size:51544 bytes
                        MD5 hash:fbd1402dd9f72d8ebfff00ce7c3a7bb5

                        Start time (UTC):20:09:06
                        Start date (UTC):25/03/2025
                        Path:/usr/bin/dash
                        Arguments:-
                        File size:129816 bytes
                        MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                        Start time (UTC):20:09:06
                        Start date (UTC):25/03/2025
                        Path:/usr/bin/cut
                        Arguments:cut -c -80
                        File size:47480 bytes
                        MD5 hash:d8ed0ea8f22c0de0f8692d4d9f1759d3

                        Start time (UTC):20:09:07
                        Start date (UTC):25/03/2025
                        Path:/usr/bin/dash
                        Arguments:-
                        File size:129816 bytes
                        MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                        Start time (UTC):20:09:07
                        Start date (UTC):25/03/2025
                        Path:/usr/bin/rm
                        Arguments:rm -f /tmp/tmp.EJ3bK25lG6 /tmp/tmp.cZdeEQiJDl /tmp/tmp.lKnwgrXkPb
                        File size:72056 bytes
                        MD5 hash:aa2b5496fdbfd88e38791ab81f90b95b