Edit tour

Linux Analysis Report
arm6.elf

Overview

General Information

Sample name:arm6.elf
Analysis ID:1648508
MD5:ba1b643d9a0498072ae84ae738f8145c
SHA1:6991ef7ee6ad0a0fdbc706530d58064408e5b3b4
SHA256:d458d29a365d81a0015e573e43d30a205cae2c2f3ed9ee496b4d51e929d536f8
Tags:elfuser-abuse_ch
Infos:

Detection

Score:56
Range:0 - 100

Signatures

Antivirus / Scanner detection for submitted sample
Multi AV Scanner detection for submitted file
Executes the "rm" command used to delete files or directories
Sample has stripped symbol table
Uses the "uname" system call to query kernel version information (possible evasion)

Classification

RansomwareSpreadingPhishingBankerTrojan / BotAdwareSpywareExploiterEvaderMinercleansuspiciousmalicious
Joe Sandbox version:42.0.0 Malachite
Analysis ID:1648508
Start date and time:2025-03-25 21:33:20 +01:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 4m 44s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:arm6.elf
Detection:MAL
Classification:mal56.linELF@0/0@2/0
Command:/tmp/arm6.elf
PID:5508
Exit Code:139
Exit Code Info:SIGSEGV (11) Segmentation fault invalid memory reference
Killed:False
Standard Output:

Standard Error:qemu: uncaught target signal 11 (Segmentation fault) - core dumped
  • system is lnxubuntu20
  • arm6.elf (PID: 5508, Parent: 5432, MD5: 5ebfcae4fe2471fcc5695c2394773ff1) Arguments: /tmp/arm6.elf
  • dash New Fork (PID: 5580, Parent: 3633)
  • rm (PID: 5580, Parent: 3633, MD5: aa2b5496fdbfd88e38791ab81f90b95b) Arguments: rm -f /tmp/tmp.T5xjeucyWg /tmp/tmp.Qo8i8OKJIB /tmp/tmp.wn8q5WxxcW
  • dash New Fork (PID: 5581, Parent: 3633)
  • cat (PID: 5581, Parent: 3633, MD5: 7e9d213e404ad3bb82e4ebb2e1f2c1b3) Arguments: cat /tmp/tmp.T5xjeucyWg
  • dash New Fork (PID: 5582, Parent: 3633)
  • head (PID: 5582, Parent: 3633, MD5: fd96a67145172477dd57131396fc9608) Arguments: head -n 10
  • dash New Fork (PID: 5583, Parent: 3633)
  • tr (PID: 5583, Parent: 3633, MD5: fbd1402dd9f72d8ebfff00ce7c3a7bb5) Arguments: tr -d \\000-\\011\\013\\014\\016-\\037
  • dash New Fork (PID: 5584, Parent: 3633)
  • cut (PID: 5584, Parent: 3633, MD5: d8ed0ea8f22c0de0f8692d4d9f1759d3) Arguments: cut -c -80
  • dash New Fork (PID: 5585, Parent: 3633)
  • cat (PID: 5585, Parent: 3633, MD5: 7e9d213e404ad3bb82e4ebb2e1f2c1b3) Arguments: cat /tmp/tmp.T5xjeucyWg
  • dash New Fork (PID: 5586, Parent: 3633)
  • head (PID: 5586, Parent: 3633, MD5: fd96a67145172477dd57131396fc9608) Arguments: head -n 10
  • dash New Fork (PID: 5587, Parent: 3633)
  • tr (PID: 5587, Parent: 3633, MD5: fbd1402dd9f72d8ebfff00ce7c3a7bb5) Arguments: tr -d \\000-\\011\\013\\014\\016-\\037
  • dash New Fork (PID: 5588, Parent: 3633)
  • cut (PID: 5588, Parent: 3633, MD5: d8ed0ea8f22c0de0f8692d4d9f1759d3) Arguments: cut -c -80
  • dash New Fork (PID: 5589, Parent: 3633)
  • rm (PID: 5589, Parent: 3633, MD5: aa2b5496fdbfd88e38791ab81f90b95b) Arguments: rm -f /tmp/tmp.T5xjeucyWg /tmp/tmp.Qo8i8OKJIB /tmp/tmp.wn8q5WxxcW
  • cleanup
No yara matches
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: arm6.elfAvira: detected
Source: arm6.elfReversingLabs: Detection: 27%
Source: unknownTCP traffic detected without corresponding DNS query: 34.254.182.186
Source: unknownTCP traffic detected without corresponding DNS query: 34.243.160.129
Source: unknownTCP traffic detected without corresponding DNS query: 34.243.160.129
Source: unknownTCP traffic detected without corresponding DNS query: 34.243.160.129
Source: unknownTCP traffic detected without corresponding DNS query: 34.243.160.129
Source: unknownTCP traffic detected without corresponding DNS query: 34.243.160.129
Source: unknownTCP traffic detected without corresponding DNS query: 34.243.160.129
Source: unknownTCP traffic detected without corresponding DNS query: 34.243.160.129
Source: unknownTCP traffic detected without corresponding DNS query: 34.243.160.129
Source: unknownTCP traffic detected without corresponding DNS query: 34.243.160.129
Source: unknownTCP traffic detected without corresponding DNS query: 34.243.160.129
Source: unknownTCP traffic detected without corresponding DNS query: 34.243.160.129
Source: unknownTCP traffic detected without corresponding DNS query: 34.243.160.129
Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: wget/1.20.3-1ubuntu1 Ubuntu/20.04.2/LTS GNU/Linux/5.4.0-72-generic/x86_64 Intel(R)/Xeon(R)/Silver/4210/CPU/@/2.20GHz cloud_id/noneAccept: */*Accept-Encoding: identityHost: motd.ubuntu.comConnection: Keep-Alive
Source: global trafficDNS traffic detected: DNS query: daisy.ubuntu.com
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 42482
Source: unknownNetwork traffic detected: HTTP traffic on port 59328 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 42482 -> 443
Source: ELF static info symbol of initial sample.symtab present: no
Source: classification engineClassification label: mal56.linELF@0/0@2/0
Source: /usr/bin/dash (PID: 5580)Rm executable: /usr/bin/rm -> rm -f /tmp/tmp.T5xjeucyWg /tmp/tmp.Qo8i8OKJIB /tmp/tmp.wn8q5WxxcWJump to behavior
Source: /usr/bin/dash (PID: 5589)Rm executable: /usr/bin/rm -> rm -f /tmp/tmp.T5xjeucyWg /tmp/tmp.Qo8i8OKJIB /tmp/tmp.wn8q5WxxcWJump to behavior
Source: /tmp/arm6.elf (PID: 5508)Queries kernel information via 'uname': Jump to behavior
Source: arm6.elf, 5508.1.00005604c61a0000.00005604c62ce000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/arm
Source: arm6.elf, 5508.1.00007fffa5bda000.00007fffa5bfb000.rw-.sdmpBinary or memory string: /usr/bin/qemu-arm
Source: arm6.elf, 5508.1.00005604c61a0000.00005604c62ce000.rw-.sdmpBinary or memory string: V!/etc/qemu-binfmt/arm
Source: arm6.elf, 5508.1.00007fffa5bda000.00007fffa5bfb000.rw-.sdmpBinary or memory string: x86_64/usr/bin/qemu-arm/tmp/arm6.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/arm6.elf
Source: arm6.elf, 5508.1.00007fffa5bda000.00007fffa5bfb000.rw-.sdmpBinary or memory string: qemu: uncaught target signal 11 (Segmentation fault) - core dumped
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath InterceptionPath Interception1
File Deletion
OS Credential Dumping11
Security Software Discovery
Remote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media2
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive3
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
No configs have been found
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Number of created Files
  • Is malicious
  • Internet
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1648508 Sample: arm6.elf Startdate: 25/03/2025 Architecture: LINUX Score: 56 14 34.243.160.129, 42482, 443 AMAZON-02US United States 2->14 16 34.254.182.186, 443 AMAZON-02US United States 2->16 18 daisy.ubuntu.com 2->18 20 Antivirus / Scanner detection for submitted sample 2->20 22 Multi AV Scanner detection for submitted file 2->22 6 dash rm 2->6         started        8 dash head 2->8         started        10 dash cat 2->10         started        12 8 other processes 2->12 signatures3 process4

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
arm6.elf28%ReversingLabsLinux.Backdoor.Mirai
arm6.elf100%AviraLINUX/GM.Mirai.ET
No Antivirus matches
No Antivirus matches
No Antivirus matches

Download Network PCAP: filteredfull

NameIPActiveMaliciousAntivirus DetectionReputation
daisy.ubuntu.com
162.213.35.25
truefalse
    high
    NameMaliciousAntivirus DetectionReputation
    https://motd.ubuntu.com/false
      high
      • No. of IPs < 25%
      • 25% < No. of IPs < 50%
      • 50% < No. of IPs < 75%
      • 75% < No. of IPs
      IPDomainCountryFlagASNASN NameMalicious
      34.254.182.186
      unknownUnited States
      16509AMAZON-02USfalse
      34.243.160.129
      unknownUnited States
      16509AMAZON-02USfalse
      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
      34.254.182.186ppc.elfGet hashmaliciousUnknownBrowse
        na.elfGet hashmaliciousPrometeiBrowse
          boatnet.arm6.elfGet hashmaliciousMiraiBrowse
            tarm5.elfGet hashmaliciousUnknownBrowse
              arm5.elfGet hashmaliciousUnknownBrowse
                arm7.elfGet hashmaliciousMiraiBrowse
                  mpsl.elfGet hashmaliciousUnknownBrowse
                    na.elfGet hashmaliciousPrometeiBrowse
                      na.elfGet hashmaliciousPrometeiBrowse
                        arc.elfGet hashmaliciousMiraiBrowse
                          34.243.160.129na.elfGet hashmaliciousPrometeiBrowse
                            boatnet.arm5.elfGet hashmaliciousMiraiBrowse
                              na.elfGet hashmaliciousPrometeiBrowse
                                na.elfGet hashmaliciousPrometeiBrowse
                                  ppc.elfGet hashmaliciousUnknownBrowse
                                    na.elfGet hashmaliciousPrometeiBrowse
                                      na.elfGet hashmaliciousPrometeiBrowse
                                        na.elfGet hashmaliciousPrometeiBrowse
                                          bot.x86.elfGet hashmaliciousMirai, OkiruBrowse
                                            arm.elfGet hashmaliciousUnknownBrowse
                                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                              daisy.ubuntu.commpsl.elfGet hashmaliciousUnknownBrowse
                                              • 162.213.35.24
                                              arm5.elfGet hashmaliciousUnknownBrowse
                                              • 162.213.35.24
                                              arm.elfGet hashmaliciousMiraiBrowse
                                              • 162.213.35.24
                                              arm7.elfGet hashmaliciousMiraiBrowse
                                              • 162.213.35.24
                                              aarch64.elfGet hashmaliciousMiraiBrowse
                                              • 162.213.35.24
                                              arm6.elfGet hashmaliciousUnknownBrowse
                                              • 162.213.35.25
                                              mips.elfGet hashmaliciousMiraiBrowse
                                              • 162.213.35.24
                                              ppc.elfGet hashmaliciousUnknownBrowse
                                              • 162.213.35.25
                                              arm5.elfGet hashmaliciousUnknownBrowse
                                              • 162.213.35.24
                                              arm.elfGet hashmaliciousMiraiBrowse
                                              • 162.213.35.24
                                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                              AMAZON-02USna.elfGet hashmaliciousPrometeiBrowse
                                              • 54.170.242.139
                                              ppc.elfGet hashmaliciousUnknownBrowse
                                              • 34.254.182.186
                                              main_m68k.elfGet hashmaliciousMiraiBrowse
                                              • 54.247.62.1
                                              na.elfGet hashmaliciousPrometeiBrowse
                                              • 54.247.62.1
                                              boatnet.arm5.elfGet hashmaliciousMiraiBrowse
                                              • 34.243.160.129
                                              mips.elfGet hashmaliciousMiraiBrowse
                                              • 54.171.230.55
                                              arm7.elfGet hashmaliciousUnknownBrowse
                                              • 54.217.10.153
                                              mips.elfGet hashmaliciousMiraiBrowse
                                              • 54.247.62.1
                                              https://protect.checkpoint.com/v2/r02/___https://lsems.gravityzone.bitdefender.com/xhfsdfMW5hMR*~*QDcqg1KugH/rhrqqgrWni2pyg1KugH/og75AgMRA37Cu37x!i2GzU2ZBRIJzYIFyRp4R0KWU0rWugMmJiYWAVpWKV1K4i6V8hIZ5SM0ZiLWEW1OmR5/DRLcQX0iG12ODR6m0Z2uCX54XhMGr31/03pyTfZ6rYZi*~*XpqUQYOHR1KUiJS11Z/0T2qVjY4XRZcYgpc9i5uJWYR7g20EjL0/YM46gJCqg7mLRrm6jJc4gn5DVr69X0OQV6WNfKt6Z1h7XJOYhqWIX20v3pR/S20XfZm6f1WH4qtBZKWOY6Wx4rKpZ0Onh80BSLOY4Mh83r/3ZsWx36GrQYOHS2SniIWZV507V1OzioqTfo0xY7S5jJhCSsiRhLiZZI4L35OUYZm*~*hJ/*~*js4tfpuWh5qOiIJ9fMm8gK0CTM04fsiv4555ipVyRpOyTY0xjK0AT1mQYYOfW5uUS842iqiCjr4qXIJ73o0Sg80RRoqYjI0*~*j0uN1qiWWpmz3sJBS6Z701OyRrSBfH5DWpWo3oSC02OW1JKCi5/DRsSt4KS/RImw1KZyRp49hsi*~*f6uZRsioj2uZR2mUg0KsQYOHiEK6RJ0/W8SoQYOHXZuJSoGRTMqP3rS2gr/t01xD4MF70sSmSLOOZ64Xh1/fi7bCW6G9f5OMVsGNgYW8XIqsSMq*~*TJR8RJxBgKq0XE09hr/5jqmJZ6mxR2STVryCZpC3WrcNf0JESsVDZM35QYOLRs0GRZc44pm4jYKUQYOLfM0xZ2W8X8iMf04SQYOLWIG7jpOt2EWBf1mNj1iTZ5NBhoqX4qhB4IV5Y5W7QYOHZZ/zgLb60KGB4sOxWZyqWqKnj1u01pWE3YOEiJms1MhB08uJjLiDZZBC00WSjMmq1ImDX6mPVYS0X0KYZ7yL4sKD3oGL4Jh912KMW2FDY0tBYEVE315DYZ65XZ4uTZiKXYixi6SOS5VDSZC5WsmSfKG5R53BjL6xfEKwSKuG12SX0KGAZ8W7R5WBSLl812iWf1Kq3r0vTLqHX5/LR50UWZ06TYKNRrcVd*~*FG88JcGJ/FGF88986aFHbKbb/JIIK/89KHGK8IHaG/I8KIcbba6c7cKI68GGKI7?h=6&fru;n=6&fru;ithx=6___.YzJlOmdhbmdzdGVyOmM6bzpiMTVjN2QxOWQyYmUwNTY1NzUzNWNiMjU5MjdlZDQxYTo3OjBjYTc6YjUxOGI0N2MzNmJhYjUzNGU2MzNkZWE3MDBkNGExYmIwNzljNzhmMDU2MmNkNzkwZDBhMjM3MDE5NjU0YTZkNTpoOlQ6VAGet hashmaliciousHTMLPhisher, Invisible JS, Tycoon2FABrowse
                                              • 13.249.91.12
                                              https://business.peppercontent.io/items/1EeoNExLmk9Get hashmaliciousUnknownBrowse
                                              • 13.226.34.21
                                              AMAZON-02USna.elfGet hashmaliciousPrometeiBrowse
                                              • 54.170.242.139
                                              ppc.elfGet hashmaliciousUnknownBrowse
                                              • 34.254.182.186
                                              main_m68k.elfGet hashmaliciousMiraiBrowse
                                              • 54.247.62.1
                                              na.elfGet hashmaliciousPrometeiBrowse
                                              • 54.247.62.1
                                              boatnet.arm5.elfGet hashmaliciousMiraiBrowse
                                              • 34.243.160.129
                                              mips.elfGet hashmaliciousMiraiBrowse
                                              • 54.171.230.55
                                              arm7.elfGet hashmaliciousUnknownBrowse
                                              • 54.217.10.153
                                              mips.elfGet hashmaliciousMiraiBrowse
                                              • 54.247.62.1
                                              https://protect.checkpoint.com/v2/r02/___https://lsems.gravityzone.bitdefender.com/xhfsdfMW5hMR*~*QDcqg1KugH/rhrqqgrWni2pyg1KugH/og75AgMRA37Cu37x!i2GzU2ZBRIJzYIFyRp4R0KWU0rWugMmJiYWAVpWKV1K4i6V8hIZ5SM0ZiLWEW1OmR5/DRLcQX0iG12ODR6m0Z2uCX54XhMGr31/03pyTfZ6rYZi*~*XpqUQYOHR1KUiJS11Z/0T2qVjY4XRZcYgpc9i5uJWYR7g20EjL0/YM46gJCqg7mLRrm6jJc4gn5DVr69X0OQV6WNfKt6Z1h7XJOYhqWIX20v3pR/S20XfZm6f1WH4qtBZKWOY6Wx4rKpZ0Onh80BSLOY4Mh83r/3ZsWx36GrQYOHS2SniIWZV507V1OzioqTfo0xY7S5jJhCSsiRhLiZZI4L35OUYZm*~*hJ/*~*js4tfpuWh5qOiIJ9fMm8gK0CTM04fsiv4555ipVyRpOyTY0xjK0AT1mQYYOfW5uUS842iqiCjr4qXIJ73o0Sg80RRoqYjI0*~*j0uN1qiWWpmz3sJBS6Z701OyRrSBfH5DWpWo3oSC02OW1JKCi5/DRsSt4KS/RImw1KZyRp49hsi*~*f6uZRsioj2uZR2mUg0KsQYOHiEK6RJ0/W8SoQYOHXZuJSoGRTMqP3rS2gr/t01xD4MF70sSmSLOOZ64Xh1/fi7bCW6G9f5OMVsGNgYW8XIqsSMq*~*TJR8RJxBgKq0XE09hr/5jqmJZ6mxR2STVryCZpC3WrcNf0JESsVDZM35QYOLRs0GRZc44pm4jYKUQYOLfM0xZ2W8X8iMf04SQYOLWIG7jpOt2EWBf1mNj1iTZ5NBhoqX4qhB4IV5Y5W7QYOHZZ/zgLb60KGB4sOxWZyqWqKnj1u01pWE3YOEiJms1MhB08uJjLiDZZBC00WSjMmq1ImDX6mPVYS0X0KYZ7yL4sKD3oGL4Jh912KMW2FDY0tBYEVE315DYZ65XZ4uTZiKXYixi6SOS5VDSZC5WsmSfKG5R53BjL6xfEKwSKuG12SX0KGAZ8W7R5WBSLl812iWf1Kq3r0vTLqHX5/LR50UWZ06TYKNRrcVd*~*FG88JcGJ/FGF88986aFHbKbb/JIIK/89KHGK8IHaG/I8KIcbba6c7cKI68GGKI7?h=6&fru;n=6&fru;ithx=6___.YzJlOmdhbmdzdGVyOmM6bzpiMTVjN2QxOWQyYmUwNTY1NzUzNWNiMjU5MjdlZDQxYTo3OjBjYTc6YjUxOGI0N2MzNmJhYjUzNGU2MzNkZWE3MDBkNGExYmIwNzljNzhmMDU2MmNkNzkwZDBhMjM3MDE5NjU0YTZkNTpoOlQ6VAGet hashmaliciousHTMLPhisher, Invisible JS, Tycoon2FABrowse
                                              • 13.249.91.12
                                              https://business.peppercontent.io/items/1EeoNExLmk9Get hashmaliciousUnknownBrowse
                                              • 13.226.34.21
                                              No context
                                              No context
                                              No created / dropped files found
                                              File type:ELF 32-bit LSB executable, ARM, EABI4 version 1 (SYSV), statically linked, stripped
                                              Entropy (8bit):6.0920639610889555
                                              TrID:
                                              • ELF Executable and Linkable format (generic) (4004/1) 100.00%
                                              File name:arm6.elf
                                              File size:79'764 bytes
                                              MD5:ba1b643d9a0498072ae84ae738f8145c
                                              SHA1:6991ef7ee6ad0a0fdbc706530d58064408e5b3b4
                                              SHA256:d458d29a365d81a0015e573e43d30a205cae2c2f3ed9ee496b4d51e929d536f8
                                              SHA512:8b9672013113a24aac75ab2d6d65274010eda439524371dbb86ca7d5bb5d42929c89f5e803e166cc306a02fdbfd33275f37ab42de4cfeefb7020a661d89e3bc4
                                              SSDEEP:1536:092nLlTINaUf1QBwxTE5fa0gpwvWQ5Mki/Z7R49Cv7TX5wYLM:pTI8SSm5E5fa0K7R49CvfXK+M
                                              TLSH:95732956B8819B21D9D112BAFE0E118D33131B7CE3EE73129D246F24778B96B0E7B506
                                              File Content Preview:.ELF..............(.....T...4....5......4. ...(.....................d2..d2..............h2..h2..d2......h...........Q.td..................................-...L..................@-.,@...0....S..... 0....S.........../..0...0...@..../.@5......d2....-.@0....S

                                              ELF header

                                              Class:ELF32
                                              Data:2's complement, little endian
                                              Version:1 (current)
                                              Machine:ARM
                                              Version Number:0x1
                                              Type:EXEC (Executable file)
                                              OS/ABI:UNIX - System V
                                              ABI Version:0
                                              Entry Point Address:0x8154
                                              Flags:0x4000002
                                              ELF Header Size:52
                                              Program Header Offset:52
                                              Program Header Size:32
                                              Number of Program Headers:3
                                              Section Header Offset:79284
                                              Section Header Size:40
                                              Number of Section Headers:12
                                              Header String Table Index:11
                                              NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
                                              NULL0x00x00x00x00x0000
                                              .initPROGBITS0x80940x940x100x00x6AX004
                                              .textPROGBITS0x80b00xb00x11d1c0x00x6AX0016
                                              .finiPROGBITS0x19dcc0x11dcc0x100x00x6AX004
                                              .rodataPROGBITS0x19de00x11de00x14840x00x2A008
                                              .init_arrayINIT_ARRAY0x232680x1326c0x40x00x3WA004
                                              .fini_arrayFINI_ARRAY0x2326c0x132700x40x00x3WA004
                                              .gotPROGBITS0x232740x132780x740x40x3WA004
                                              .dataPROGBITS0x232e80x132ec0x2580x00x3WA004
                                              .bssNOBITS0x235400x135440x53900x00x3WA004
                                              .ARM.attributesARM_ATTRIBUTES0x00x135440x100x00x0001
                                              .shstrtabSTRTAB0x00x135540x5d0x00x0001
                                              TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                                              LOAD0x00x80000x80000x132640x132646.11170x5R E0x8000.init .text .fini .rodata
                                              LOAD0x132680x232680x232640x2dc0xd6683.63290x6RW 0x8000.init_array .fini_array .got .data .bss
                                              GNU_STACK0x00x00x00x00x00.00000x7RWE0x4

                                              Download Network PCAP: filteredfull

                                              • Total Packets: 15
                                              • 443 (HTTPS)
                                              • 53 (DNS)
                                              TimestampSource PortDest PortSource IPDest IP
                                              Mar 25, 2025 21:34:08.419214010 CET59328443192.168.2.1434.254.182.186
                                              Mar 25, 2025 21:34:36.818486929 CET42482443192.168.2.1434.243.160.129
                                              Mar 25, 2025 21:34:36.818583012 CET4434248234.243.160.129192.168.2.14
                                              Mar 25, 2025 21:34:36.818753004 CET42482443192.168.2.1434.243.160.129
                                              Mar 25, 2025 21:34:36.820302010 CET42482443192.168.2.1434.243.160.129
                                              Mar 25, 2025 21:34:36.820339918 CET4434248234.243.160.129192.168.2.14
                                              Mar 25, 2025 21:34:38.826455116 CET4434248234.243.160.129192.168.2.14
                                              Mar 25, 2025 21:34:38.826560974 CET42482443192.168.2.1434.243.160.129
                                              Mar 25, 2025 21:34:38.827166080 CET42482443192.168.2.1434.243.160.129
                                              Mar 25, 2025 21:34:38.827192068 CET4434248234.243.160.129192.168.2.14
                                              Mar 25, 2025 21:34:38.829372883 CET4434248234.243.160.129192.168.2.14
                                              Mar 25, 2025 21:34:38.829478979 CET42482443192.168.2.1434.243.160.129
                                              Mar 25, 2025 21:34:38.831590891 CET42482443192.168.2.1434.243.160.129
                                              Mar 25, 2025 21:34:38.831691980 CET4434248234.243.160.129192.168.2.14
                                              Mar 25, 2025 21:34:38.831756115 CET42482443192.168.2.1434.243.160.129
                                              Mar 25, 2025 21:34:38.831773043 CET4434248234.243.160.129192.168.2.14
                                              Mar 25, 2025 21:34:38.831831932 CET42482443192.168.2.1434.243.160.129
                                              Mar 25, 2025 21:34:39.046655893 CET4434248234.243.160.129192.168.2.14
                                              Mar 25, 2025 21:34:39.046901941 CET4434248234.243.160.129192.168.2.14
                                              Mar 25, 2025 21:34:39.047060013 CET42482443192.168.2.1434.243.160.129
                                              Mar 25, 2025 21:34:39.047808886 CET42482443192.168.2.1434.243.160.129
                                              Mar 25, 2025 21:34:39.047808886 CET42482443192.168.2.1434.243.160.129
                                              Mar 25, 2025 21:34:39.047893047 CET4434248234.243.160.129192.168.2.14
                                              TimestampSource PortDest PortSource IPDest IP
                                              Mar 25, 2025 21:34:10.674920082 CET4111353192.168.2.148.8.8.8
                                              Mar 25, 2025 21:34:10.674962997 CET3419753192.168.2.148.8.8.8
                                              Mar 25, 2025 21:34:10.769593000 CET53341978.8.8.8192.168.2.14
                                              Mar 25, 2025 21:34:10.769618034 CET53411138.8.8.8192.168.2.14
                                              TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                              Mar 25, 2025 21:34:10.674920082 CET192.168.2.148.8.8.80xe71bStandard query (0)daisy.ubuntu.comA (IP address)IN (0x0001)false
                                              Mar 25, 2025 21:34:10.674962997 CET192.168.2.148.8.8.80x4d38Standard query (0)daisy.ubuntu.com28IN (0x0001)false
                                              TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                              Mar 25, 2025 21:34:10.769618034 CET8.8.8.8192.168.2.140xe71bNo error (0)daisy.ubuntu.com162.213.35.25A (IP address)IN (0x0001)false
                                              Mar 25, 2025 21:34:10.769618034 CET8.8.8.8192.168.2.140xe71bNo error (0)daisy.ubuntu.com162.213.35.24A (IP address)IN (0x0001)false
                                              • motd.ubuntu.com
                                              Session IDSource IPSource PortDestination IPDestination Port
                                              0192.168.2.144248234.243.160.129443
                                              TimestampBytes transferredDirectionData
                                              2025-03-25 20:34:38 UTC249OUTGET / HTTP/1.1
                                              User-Agent: wget/1.20.3-1ubuntu1 Ubuntu/20.04.2/LTS GNU/Linux/5.4.0-72-generic/x86_64 Intel(R)/Xeon(R)/Silver/4210/CPU/@/2.20GHz cloud_id/none
                                              Accept: */*
                                              Accept-Encoding: identity
                                              Host: motd.ubuntu.com
                                              Connection: Keep-Alive
                                              2025-03-25 20:34:39 UTC271INHTTP/1.1 200 OK
                                              Date: Tue, 25 Mar 2025 20:34:38 GMT
                                              Server: Apache/2.4.18 (Ubuntu)
                                              Last-Modified: Tue, 25 Mar 2025 20:30:27 GMT
                                              ETag: "d8-6313097585fb5"
                                              Accept-Ranges: bytes
                                              Content-Length: 216
                                              Vary: Accept-Encoding
                                              Connection: close
                                              Content-Type: text/plain
                                              2025-03-25 20:34:39 UTC216INData Raw: 20 2a 20 53 74 72 69 63 74 6c 79 20 63 6f 6e 66 69 6e 65 64 20 4b 75 62 65 72 6e 65 74 65 73 20 6d 61 6b 65 73 20 65 64 67 65 20 61 6e 64 20 49 6f 54 20 73 65 63 75 72 65 2e 20 4c 65 61 72 6e 20 68 6f 77 20 4d 69 63 72 6f 4b 38 73 0a 20 20 20 6a 75 73 74 20 72 61 69 73 65 64 20 74 68 65 20 62 61 72 20 66 6f 72 20 65 61 73 79 2c 20 72 65 73 69 6c 69 65 6e 74 20 61 6e 64 20 73 65 63 75 72 65 20 4b 38 73 20 63 6c 75 73 74 65 72 20 64 65 70 6c 6f 79 6d 65 6e 74 2e 0a 0a 20 20 20 68 74 74 70 73 3a 2f 2f 75 62 75 6e 74 75 2e 63 6f 6d 2f 65 6e 67 61 67 65 2f 73 65 63 75 72 65 2d 6b 75 62 65 72 6e 65 74 65 73 2d 61 74 2d 74 68 65 2d 65 64 67 65 0a
                                              Data Ascii: * Strictly confined Kubernetes makes edge and IoT secure. Learn how MicroK8s just raised the bar for easy, resilient and secure K8s cluster deployment. https://ubuntu.com/engage/secure-kubernetes-at-the-edge


                                              System Behavior

                                              Start time (UTC):20:34:09
                                              Start date (UTC):25/03/2025
                                              Path:/tmp/arm6.elf
                                              Arguments:/tmp/arm6.elf
                                              File size:4956856 bytes
                                              MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                              Start time (UTC):20:34:38
                                              Start date (UTC):25/03/2025
                                              Path:/usr/bin/dash
                                              Arguments:-
                                              File size:129816 bytes
                                              MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                              Start time (UTC):20:34:38
                                              Start date (UTC):25/03/2025
                                              Path:/usr/bin/rm
                                              Arguments:rm -f /tmp/tmp.T5xjeucyWg /tmp/tmp.Qo8i8OKJIB /tmp/tmp.wn8q5WxxcW
                                              File size:72056 bytes
                                              MD5 hash:aa2b5496fdbfd88e38791ab81f90b95b

                                              Start time (UTC):20:34:38
                                              Start date (UTC):25/03/2025
                                              Path:/usr/bin/dash
                                              Arguments:-
                                              File size:129816 bytes
                                              MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                              Start time (UTC):20:34:38
                                              Start date (UTC):25/03/2025
                                              Path:/usr/bin/cat
                                              Arguments:cat /tmp/tmp.T5xjeucyWg
                                              File size:43416 bytes
                                              MD5 hash:7e9d213e404ad3bb82e4ebb2e1f2c1b3

                                              Start time (UTC):20:34:38
                                              Start date (UTC):25/03/2025
                                              Path:/usr/bin/dash
                                              Arguments:-
                                              File size:129816 bytes
                                              MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                              Start time (UTC):20:34:38
                                              Start date (UTC):25/03/2025
                                              Path:/usr/bin/head
                                              Arguments:head -n 10
                                              File size:47480 bytes
                                              MD5 hash:fd96a67145172477dd57131396fc9608

                                              Start time (UTC):20:34:38
                                              Start date (UTC):25/03/2025
                                              Path:/usr/bin/dash
                                              Arguments:-
                                              File size:129816 bytes
                                              MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                              Start time (UTC):20:34:38
                                              Start date (UTC):25/03/2025
                                              Path:/usr/bin/tr
                                              Arguments:tr -d \\000-\\011\\013\\014\\016-\\037
                                              File size:51544 bytes
                                              MD5 hash:fbd1402dd9f72d8ebfff00ce7c3a7bb5

                                              Start time (UTC):20:34:38
                                              Start date (UTC):25/03/2025
                                              Path:/usr/bin/dash
                                              Arguments:-
                                              File size:129816 bytes
                                              MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                              Start time (UTC):20:34:38
                                              Start date (UTC):25/03/2025
                                              Path:/usr/bin/cut
                                              Arguments:cut -c -80
                                              File size:47480 bytes
                                              MD5 hash:d8ed0ea8f22c0de0f8692d4d9f1759d3

                                              Start time (UTC):20:34:38
                                              Start date (UTC):25/03/2025
                                              Path:/usr/bin/dash
                                              Arguments:-
                                              File size:129816 bytes
                                              MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                              Start time (UTC):20:34:38
                                              Start date (UTC):25/03/2025
                                              Path:/usr/bin/cat
                                              Arguments:cat /tmp/tmp.T5xjeucyWg
                                              File size:43416 bytes
                                              MD5 hash:7e9d213e404ad3bb82e4ebb2e1f2c1b3

                                              Start time (UTC):20:34:38
                                              Start date (UTC):25/03/2025
                                              Path:/usr/bin/dash
                                              Arguments:-
                                              File size:129816 bytes
                                              MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                              Start time (UTC):20:34:38
                                              Start date (UTC):25/03/2025
                                              Path:/usr/bin/head
                                              Arguments:head -n 10
                                              File size:47480 bytes
                                              MD5 hash:fd96a67145172477dd57131396fc9608

                                              Start time (UTC):20:34:38
                                              Start date (UTC):25/03/2025
                                              Path:/usr/bin/dash
                                              Arguments:-
                                              File size:129816 bytes
                                              MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                              Start time (UTC):20:34:38
                                              Start date (UTC):25/03/2025
                                              Path:/usr/bin/tr
                                              Arguments:tr -d \\000-\\011\\013\\014\\016-\\037
                                              File size:51544 bytes
                                              MD5 hash:fbd1402dd9f72d8ebfff00ce7c3a7bb5

                                              Start time (UTC):20:34:38
                                              Start date (UTC):25/03/2025
                                              Path:/usr/bin/dash
                                              Arguments:-
                                              File size:129816 bytes
                                              MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                              Start time (UTC):20:34:38
                                              Start date (UTC):25/03/2025
                                              Path:/usr/bin/cut
                                              Arguments:cut -c -80
                                              File size:47480 bytes
                                              MD5 hash:d8ed0ea8f22c0de0f8692d4d9f1759d3

                                              Start time (UTC):20:34:38
                                              Start date (UTC):25/03/2025
                                              Path:/usr/bin/dash
                                              Arguments:-
                                              File size:129816 bytes
                                              MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                              Start time (UTC):20:34:38
                                              Start date (UTC):25/03/2025
                                              Path:/usr/bin/rm
                                              Arguments:rm -f /tmp/tmp.T5xjeucyWg /tmp/tmp.Qo8i8OKJIB /tmp/tmp.wn8q5WxxcW
                                              File size:72056 bytes
                                              MD5 hash:aa2b5496fdbfd88e38791ab81f90b95b