Edit tour

Linux Analysis Report
i.elf

Overview

General Information

Sample name:i.elf
Analysis ID:1672193
MD5:2397ca847aa54afd6120042d03aae5d3
SHA1:3dbc00b3cec1b49d66707f7a8a9fa819c2f182f3
SHA256:a7a81f5c653a8bda1bd5233fbcebd4cf219d48b334a4530642e520d2109f6045
Tags:elfuser-abuse_ch
Infos:

Detection

Score:48
Range:0 - 100

Signatures

Multi AV Scanner detection for submitted file
ELF contains segments with high entropy indicating compressed/encrypted content
Executes the "rm" command used to delete files or directories
Sample contains only a LOAD segment without any section mappings
Uses the "uname" system call to query kernel version information (possible evasion)

Classification

RansomwareSpreadingPhishingBankerTrojan / BotAdwareSpywareExploiterEvaderMinercleansuspiciousmalicious
Joe Sandbox version:42.0.0 Malachite
Analysis ID:1672193
Start date and time:2025-04-23 17:08:29 +02:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 4m 26s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:i.elf
Detection:MAL
Classification:mal48.linELF@0/0@2/0
Command:/tmp/i.elf
PID:5517
Exit Code:139
Exit Code Info:SIGSEGV (11) Segmentation fault invalid memory reference
Killed:False
Standard Output:

Standard Error:qemu: uncaught target signal 11 (Segmentation fault) - core dumped
  • system is lnxubuntu20
  • i.elf (PID: 5517, Parent: 5440, MD5: 5ebfcae4fe2471fcc5695c2394773ff1) Arguments: /tmp/i.elf
  • dash New Fork (PID: 5594, Parent: 3670)
  • rm (PID: 5594, Parent: 3670, MD5: aa2b5496fdbfd88e38791ab81f90b95b) Arguments: rm -f /tmp/tmp.5076VP44eG /tmp/tmp.bH6NlVmWnA /tmp/tmp.wIVZrcS7OY
  • dash New Fork (PID: 5595, Parent: 3670)
  • cat (PID: 5595, Parent: 3670, MD5: 7e9d213e404ad3bb82e4ebb2e1f2c1b3) Arguments: cat /tmp/tmp.5076VP44eG
  • dash New Fork (PID: 5596, Parent: 3670)
  • head (PID: 5596, Parent: 3670, MD5: fd96a67145172477dd57131396fc9608) Arguments: head -n 10
  • dash New Fork (PID: 5597, Parent: 3670)
  • tr (PID: 5597, Parent: 3670, MD5: fbd1402dd9f72d8ebfff00ce7c3a7bb5) Arguments: tr -d \\000-\\011\\013\\014\\016-\\037
  • dash New Fork (PID: 5598, Parent: 3670)
  • cut (PID: 5598, Parent: 3670, MD5: d8ed0ea8f22c0de0f8692d4d9f1759d3) Arguments: cut -c -80
  • dash New Fork (PID: 5599, Parent: 3670)
  • cat (PID: 5599, Parent: 3670, MD5: 7e9d213e404ad3bb82e4ebb2e1f2c1b3) Arguments: cat /tmp/tmp.5076VP44eG
  • dash New Fork (PID: 5600, Parent: 3670)
  • head (PID: 5600, Parent: 3670, MD5: fd96a67145172477dd57131396fc9608) Arguments: head -n 10
  • dash New Fork (PID: 5601, Parent: 3670)
  • tr (PID: 5601, Parent: 3670, MD5: fbd1402dd9f72d8ebfff00ce7c3a7bb5) Arguments: tr -d \\000-\\011\\013\\014\\016-\\037
  • dash New Fork (PID: 5602, Parent: 3670)
  • cut (PID: 5602, Parent: 3670, MD5: d8ed0ea8f22c0de0f8692d4d9f1759d3) Arguments: cut -c -80
  • dash New Fork (PID: 5603, Parent: 3670)
  • rm (PID: 5603, Parent: 3670, MD5: aa2b5496fdbfd88e38791ab81f90b95b) Arguments: rm -f /tmp/tmp.5076VP44eG /tmp/tmp.bH6NlVmWnA /tmp/tmp.wIVZrcS7OY
  • cleanup
No yara matches
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: i.elfReversingLabs: Detection: 47%
Source: unknownTCP traffic detected without corresponding DNS query: 54.171.230.55
Source: unknownTCP traffic detected without corresponding DNS query: 34.243.160.129
Source: unknownTCP traffic detected without corresponding DNS query: 34.243.160.129
Source: unknownTCP traffic detected without corresponding DNS query: 34.243.160.129
Source: unknownTCP traffic detected without corresponding DNS query: 34.243.160.129
Source: unknownTCP traffic detected without corresponding DNS query: 34.243.160.129
Source: unknownTCP traffic detected without corresponding DNS query: 34.243.160.129
Source: unknownTCP traffic detected without corresponding DNS query: 34.243.160.129
Source: unknownTCP traffic detected without corresponding DNS query: 34.243.160.129
Source: unknownTCP traffic detected without corresponding DNS query: 34.243.160.129
Source: unknownTCP traffic detected without corresponding DNS query: 34.243.160.129
Source: unknownTCP traffic detected without corresponding DNS query: 34.243.160.129
Source: unknownTCP traffic detected without corresponding DNS query: 34.243.160.129
Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: wget/1.20.3-1ubuntu1 Ubuntu/20.04.2/LTS GNU/Linux/5.4.0-72-generic/x86_64 Intel(R)/Xeon(R)/Silver/4210/CPU/@/2.20GHz cloud_id/noneAccept: */*Accept-Encoding: identityHost: motd.ubuntu.comConnection: Keep-Alive
Source: global trafficDNS traffic detected: DNS query: daisy.ubuntu.com
Source: unknownNetwork traffic detected: HTTP traffic on port 60060 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 36188
Source: unknownNetwork traffic detected: HTTP traffic on port 36188 -> 443
Source: LOAD without section mappingsProgram segment: 0x10000
Source: classification engineClassification label: mal48.linELF@0/0@2/0
Source: /usr/bin/dash (PID: 5594)Rm executable: /usr/bin/rm -> rm -f /tmp/tmp.5076VP44eG /tmp/tmp.bH6NlVmWnA /tmp/tmp.wIVZrcS7OYJump to behavior
Source: /usr/bin/dash (PID: 5603)Rm executable: /usr/bin/rm -> rm -f /tmp/tmp.5076VP44eG /tmp/tmp.bH6NlVmWnA /tmp/tmp.wIVZrcS7OYJump to behavior
Source: i.elfSubmission file: segment LOAD with 7.9954 entropy (max. 8.0)
Source: /tmp/i.elf (PID: 5517)Queries kernel information via 'uname': Jump to behavior
Source: i.elf, 5517.1.00007fff0dc41000.00007fff0dc62000.rw-.sdmpBinary or memory string: Hx86_64/usr/bin/qemu-arm/tmp/i.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/i.elf
Source: i.elf, 5517.1.000056474ae06000.000056474af34000.rw-.sdmpBinary or memory string: JGV!/etc/qemu-binfmt/arm
Source: i.elf, 5517.1.000056474ae06000.000056474af34000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/arm
Source: i.elf, 5517.1.00007fff0dc41000.00007fff0dc62000.rw-.sdmpBinary or memory string: /usr/bin/qemu-arm
Source: i.elf, 5517.1.00007fff0dc41000.00007fff0dc62000.rw-.sdmpBinary or memory string: qemu: uncaught target signal 11 (Segmentation fault) - core dumped
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath InterceptionPath Interception1
Obfuscated Files or Information
OS Credential Dumping11
Security Software Discovery
Remote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
File Deletion
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media2
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive3
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
No configs have been found
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Number of created Files
  • Is malicious
  • Internet
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1672193 Sample: i.elf Startdate: 23/04/2025 Architecture: LINUX Score: 48 14 34.243.160.129, 36188, 443 AMAZON-02US United States 2->14 16 54.171.230.55, 443 AMAZON-02US United States 2->16 18 daisy.ubuntu.com 2->18 20 Multi AV Scanner detection for submitted file 2->20 6 dash rm 2->6         started        8 dash cat 2->8         started        10 dash head 2->10         started        12 8 other processes 2->12 signatures3 process4

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
i.elf47%ReversingLabsLinux.Backdoor.Mirai
No Antivirus matches
No Antivirus matches
No Antivirus matches

Download Network PCAP: filteredfull

NameIPActiveMaliciousAntivirus DetectionReputation
daisy.ubuntu.com
162.213.35.24
truefalse
    high
    NameMaliciousAntivirus DetectionReputation
    https://motd.ubuntu.com/false
      high
      • No. of IPs < 25%
      • 25% < No. of IPs < 50%
      • 50% < No. of IPs < 75%
      • 75% < No. of IPs
      IPDomainCountryFlagASNASN NameMalicious
      54.171.230.55
      unknownUnited States
      16509AMAZON-02USfalse
      34.243.160.129
      unknownUnited States
      16509AMAZON-02USfalse
      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
      54.171.230.55na.elfGet hashmaliciousPrometeiBrowse
        na.elfGet hashmaliciousPrometeiBrowse
          bot.armv7l.elfGet hashmaliciousUnknownBrowse
            na.elfGet hashmaliciousPrometeiBrowse
              na.elfGet hashmaliciousPrometeiBrowse
                na.elfGet hashmaliciousPrometeiBrowse
                  na.elfGet hashmaliciousPrometeiBrowse
                    i.elfGet hashmaliciousUnknownBrowse
                      na.elfGet hashmaliciousPrometeiBrowse
                        na.elfGet hashmaliciousPrometeiBrowse
                          34.243.160.129na.elfGet hashmaliciousPrometeiBrowse
                            sh4.elfGet hashmaliciousUnknownBrowse
                              na.elfGet hashmaliciousPrometeiBrowse
                                arm5.elfGet hashmaliciousUnknownBrowse
                                  mpsl.elfGet hashmaliciousMiraiBrowse
                                    na.elfGet hashmaliciousPrometeiBrowse
                                      Aqua.m68k.elfGet hashmaliciousUnknownBrowse
                                        na.elfGet hashmaliciousPrometeiBrowse
                                          vision.x86.elfGet hashmaliciousMiraiBrowse
                                            sshd.elfGet hashmaliciousUnknownBrowse
                                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                              daisy.ubuntu.commeihao.ppc.elfGet hashmaliciousUnknownBrowse
                                              • 162.213.35.24
                                              meihao.mips.elfGet hashmaliciousUnknownBrowse
                                              • 162.213.35.24
                                              meihao.arm.elfGet hashmaliciousUnknownBrowse
                                              • 162.213.35.25
                                              meihao.arm5.elfGet hashmaliciousMiraiBrowse
                                              • 162.213.35.25
                                              meihao.arm6.elfGet hashmaliciousUnknownBrowse
                                              • 162.213.35.25
                                              meihao.arm5.elfGet hashmaliciousUnknownBrowse
                                              • 162.213.35.24
                                              meihao.x86.elfGet hashmaliciousMiraiBrowse
                                              • 162.213.35.25
                                              sshd.elfGet hashmaliciousUnknownBrowse
                                              • 162.213.35.24
                                              Demon.arm4.elfGet hashmaliciousGafgyt, MiraiBrowse
                                              • 162.213.35.24
                                              Demon.x86.elfGet hashmaliciousGafgyt, MiraiBrowse
                                              • 162.213.35.24
                                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                              AMAZON-02UShttp://heartandsoil.coGet hashmaliciousUnknownBrowse
                                              • 3.167.212.114
                                              swift copy.exeGet hashmaliciousFormBookBrowse
                                              • 13.248.169.48
                                              Message.emlGet hashmaliciousUnknownBrowse
                                              • 13.225.142.9
                                              https://lean-gander-5e8.notion.site/Magreesource-1de0bcafc256806c850fdb36c2831d0dGet hashmaliciousTycoon2FABrowse
                                              • 13.226.225.31
                                              Message.emlGet hashmaliciousUnknownBrowse
                                              • 13.225.142.9
                                              na.elfGet hashmaliciousPrometeiBrowse
                                              • 34.249.145.219
                                              https://EWHP8woVj8H6llgl9QoR.nvulb.es/jPN5BnTu/Get hashmaliciousHTMLPhisher, Invisible JS, Tycoon2FABrowse
                                              • 18.238.109.106
                                              na.elfGet hashmaliciousPrometeiBrowse
                                              • 34.249.145.219
                                              na.elfGet hashmaliciousPrometeiBrowse
                                              • 54.171.230.55
                                              BULK CASE ID 1700571600.msgGet hashmaliciousUnknownBrowse
                                              • 100.21.20.131
                                              AMAZON-02UShttp://heartandsoil.coGet hashmaliciousUnknownBrowse
                                              • 3.167.212.114
                                              swift copy.exeGet hashmaliciousFormBookBrowse
                                              • 13.248.169.48
                                              Message.emlGet hashmaliciousUnknownBrowse
                                              • 13.225.142.9
                                              https://lean-gander-5e8.notion.site/Magreesource-1de0bcafc256806c850fdb36c2831d0dGet hashmaliciousTycoon2FABrowse
                                              • 13.226.225.31
                                              Message.emlGet hashmaliciousUnknownBrowse
                                              • 13.225.142.9
                                              na.elfGet hashmaliciousPrometeiBrowse
                                              • 34.249.145.219
                                              https://EWHP8woVj8H6llgl9QoR.nvulb.es/jPN5BnTu/Get hashmaliciousHTMLPhisher, Invisible JS, Tycoon2FABrowse
                                              • 18.238.109.106
                                              na.elfGet hashmaliciousPrometeiBrowse
                                              • 34.249.145.219
                                              na.elfGet hashmaliciousPrometeiBrowse
                                              • 54.171.230.55
                                              BULK CASE ID 1700571600.msgGet hashmaliciousUnknownBrowse
                                              • 100.21.20.131
                                              No context
                                              No context
                                              No created / dropped files found
                                              File type:ELF 32-bit LSB executable, ARM, EABI5 version 1 (GNU/Linux), statically linked, no section header
                                              Entropy (8bit):7.995354050504829
                                              TrID:
                                              • ELF Executable and Linkable format (generic) (4004/1) 100.00%
                                              File name:i.elf
                                              File size:48'878 bytes
                                              MD5:2397ca847aa54afd6120042d03aae5d3
                                              SHA1:3dbc00b3cec1b49d66707f7a8a9fa819c2f182f3
                                              SHA256:a7a81f5c653a8bda1bd5233fbcebd4cf219d48b334a4530642e520d2109f6045
                                              SHA512:a0dfacce108f3b4bc0af8b789e8889682e6f793fadf990c98f0ca2155fecfe578c3084936354f454ab5183e796c95ace18e9e2e9bb6844e3fd8db91a774aa03a
                                              SSDEEP:768:/kAKuobq1rduMGAXSEYEYv6DjbChaAUKvNvy0OQT23MTGU1DkKpPD5:87vbq1lGAXSEYQjbChaAU2yU23M51DjP
                                              TLSH:462302D0076227888361D97938AE701F8534161F72EA2E103DA7918FF54B716A8B7EFD
                                              File Content Preview:.ELF..............(......'..4...........4. ...(......................7...7.............................................c........................i..........?.E.h;....#..$..O.%.......y.A.U"......-R..e....<l>=).!...O........u.....`o..*ziy"......R..~@....x2'_

                                              ELF header

                                              Class:ELF32
                                              Data:2's complement, little endian
                                              Version:1 (current)
                                              Machine:ARM
                                              Version Number:0x1
                                              Type:EXEC (Executable file)
                                              OS/ABI:UNIX - Linux
                                              ABI Version:0
                                              Entry Point Address:0x22718
                                              Flags:0x5000202
                                              ELF Header Size:52
                                              Program Header Offset:52
                                              Program Header Size:32
                                              Number of Program Headers:2
                                              Section Header Offset:0
                                              Section Header Size:40
                                              Number of Section Headers:0
                                              Header String Table Index:0
                                              TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                                              LOAD0x00x100000x100000x137e90x137e97.99540x5R E0x10000
                                              LOAD0x6fc0x506fc0x506fc0x00x00.00000x6RW 0x10000

                                              Download Network PCAP: filteredfull

                                              • Total Packets: 15
                                              • 443 (HTTPS)
                                              • 53 (DNS)
                                              TimestampSource PortDest PortSource IPDest IP
                                              Apr 23, 2025 17:09:15.361486912 CEST60060443192.168.2.1554.171.230.55
                                              Apr 23, 2025 17:09:43.859607935 CEST36188443192.168.2.1534.243.160.129
                                              Apr 23, 2025 17:09:43.859641075 CEST4433618834.243.160.129192.168.2.15
                                              Apr 23, 2025 17:09:43.859741926 CEST36188443192.168.2.1534.243.160.129
                                              Apr 23, 2025 17:09:43.860578060 CEST36188443192.168.2.1534.243.160.129
                                              Apr 23, 2025 17:09:43.860590935 CEST4433618834.243.160.129192.168.2.15
                                              Apr 23, 2025 17:09:49.216819048 CEST4433618834.243.160.129192.168.2.15
                                              Apr 23, 2025 17:09:49.216955900 CEST36188443192.168.2.1534.243.160.129
                                              Apr 23, 2025 17:09:49.217180967 CEST36188443192.168.2.1534.243.160.129
                                              Apr 23, 2025 17:09:49.217187881 CEST4433618834.243.160.129192.168.2.15
                                              Apr 23, 2025 17:09:49.218573093 CEST4433618834.243.160.129192.168.2.15
                                              Apr 23, 2025 17:09:49.218628883 CEST36188443192.168.2.1534.243.160.129
                                              Apr 23, 2025 17:09:49.219291925 CEST36188443192.168.2.1534.243.160.129
                                              Apr 23, 2025 17:09:49.219361067 CEST4433618834.243.160.129192.168.2.15
                                              Apr 23, 2025 17:09:49.219409943 CEST36188443192.168.2.1534.243.160.129
                                              Apr 23, 2025 17:09:49.219415903 CEST4433618834.243.160.129192.168.2.15
                                              Apr 23, 2025 17:09:49.219451904 CEST36188443192.168.2.1534.243.160.129
                                              Apr 23, 2025 17:09:50.093347073 CEST4433618834.243.160.129192.168.2.15
                                              Apr 23, 2025 17:09:50.093447924 CEST36188443192.168.2.1534.243.160.129
                                              Apr 23, 2025 17:09:50.093456030 CEST4433618834.243.160.129192.168.2.15
                                              Apr 23, 2025 17:09:50.093473911 CEST4433618834.243.160.129192.168.2.15
                                              Apr 23, 2025 17:09:50.093494892 CEST36188443192.168.2.1534.243.160.129
                                              Apr 23, 2025 17:09:50.093760014 CEST36188443192.168.2.1534.243.160.129
                                              Apr 23, 2025 17:09:50.093771935 CEST4433618834.243.160.129192.168.2.15
                                              TimestampSource PortDest PortSource IPDest IP
                                              Apr 23, 2025 17:09:10.486844063 CEST5452653192.168.2.158.8.8.8
                                              Apr 23, 2025 17:09:10.486888885 CEST5365553192.168.2.158.8.8.8
                                              Apr 23, 2025 17:09:10.635024071 CEST53536558.8.8.8192.168.2.15
                                              Apr 23, 2025 17:09:10.635279894 CEST53545268.8.8.8192.168.2.15
                                              TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                              Apr 23, 2025 17:09:10.486844063 CEST192.168.2.158.8.8.80xe93dStandard query (0)daisy.ubuntu.comA (IP address)IN (0x0001)false
                                              Apr 23, 2025 17:09:10.486888885 CEST192.168.2.158.8.8.80xc15fStandard query (0)daisy.ubuntu.com28IN (0x0001)false
                                              TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                              Apr 23, 2025 17:09:10.635279894 CEST8.8.8.8192.168.2.150xe93dNo error (0)daisy.ubuntu.com162.213.35.24A (IP address)IN (0x0001)false
                                              Apr 23, 2025 17:09:10.635279894 CEST8.8.8.8192.168.2.150xe93dNo error (0)daisy.ubuntu.com162.213.35.25A (IP address)IN (0x0001)false
                                              • motd.ubuntu.com
                                              Session IDSource IPSource PortDestination IPDestination Port
                                              0192.168.2.153618834.243.160.129443
                                              TimestampBytes transferredDirectionData
                                              2025-04-23 15:09:49 UTC249OUTGET / HTTP/1.1
                                              User-Agent: wget/1.20.3-1ubuntu1 Ubuntu/20.04.2/LTS GNU/Linux/5.4.0-72-generic/x86_64 Intel(R)/Xeon(R)/Silver/4210/CPU/@/2.20GHz cloud_id/none
                                              Accept: */*
                                              Accept-Encoding: identity
                                              Host: motd.ubuntu.com
                                              Connection: Keep-Alive
                                              2025-04-23 15:09:50 UTC271INHTTP/1.1 200 OK
                                              Date: Wed, 23 Apr 2025 15:09:49 GMT
                                              Server: Apache/2.4.18 (Ubuntu)
                                              Last-Modified: Tue, 01 Apr 2025 23:15:26 GMT
                                              ETag: "d8-631bfb6444b92"
                                              Accept-Ranges: bytes
                                              Content-Length: 216
                                              Vary: Accept-Encoding
                                              Connection: close
                                              Content-Type: text/plain
                                              2025-04-23 15:09:50 UTC216INData Raw: 20 2a 20 53 74 72 69 63 74 6c 79 20 63 6f 6e 66 69 6e 65 64 20 4b 75 62 65 72 6e 65 74 65 73 20 6d 61 6b 65 73 20 65 64 67 65 20 61 6e 64 20 49 6f 54 20 73 65 63 75 72 65 2e 20 4c 65 61 72 6e 20 68 6f 77 20 4d 69 63 72 6f 4b 38 73 0a 20 20 20 6a 75 73 74 20 72 61 69 73 65 64 20 74 68 65 20 62 61 72 20 66 6f 72 20 65 61 73 79 2c 20 72 65 73 69 6c 69 65 6e 74 20 61 6e 64 20 73 65 63 75 72 65 20 4b 38 73 20 63 6c 75 73 74 65 72 20 64 65 70 6c 6f 79 6d 65 6e 74 2e 0a 0a 20 20 20 68 74 74 70 73 3a 2f 2f 75 62 75 6e 74 75 2e 63 6f 6d 2f 65 6e 67 61 67 65 2f 73 65 63 75 72 65 2d 6b 75 62 65 72 6e 65 74 65 73 2d 61 74 2d 74 68 65 2d 65 64 67 65 0a
                                              Data Ascii: * Strictly confined Kubernetes makes edge and IoT secure. Learn how MicroK8s just raised the bar for easy, resilient and secure K8s cluster deployment. https://ubuntu.com/engage/secure-kubernetes-at-the-edge


                                              System Behavior

                                              Start time (UTC):15:09:08
                                              Start date (UTC):23/04/2025
                                              Path:/tmp/i.elf
                                              Arguments:/tmp/i.elf
                                              File size:4956856 bytes
                                              MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                              Start time (UTC):15:09:49
                                              Start date (UTC):23/04/2025
                                              Path:/usr/bin/dash
                                              Arguments:-
                                              File size:129816 bytes
                                              MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                              Start time (UTC):15:09:49
                                              Start date (UTC):23/04/2025
                                              Path:/usr/bin/rm
                                              Arguments:rm -f /tmp/tmp.5076VP44eG /tmp/tmp.bH6NlVmWnA /tmp/tmp.wIVZrcS7OY
                                              File size:72056 bytes
                                              MD5 hash:aa2b5496fdbfd88e38791ab81f90b95b

                                              Start time (UTC):15:09:49
                                              Start date (UTC):23/04/2025
                                              Path:/usr/bin/dash
                                              Arguments:-
                                              File size:129816 bytes
                                              MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                              Start time (UTC):15:09:49
                                              Start date (UTC):23/04/2025
                                              Path:/usr/bin/cat
                                              Arguments:cat /tmp/tmp.5076VP44eG
                                              File size:43416 bytes
                                              MD5 hash:7e9d213e404ad3bb82e4ebb2e1f2c1b3

                                              Start time (UTC):15:09:49
                                              Start date (UTC):23/04/2025
                                              Path:/usr/bin/dash
                                              Arguments:-
                                              File size:129816 bytes
                                              MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                              Start time (UTC):15:09:49
                                              Start date (UTC):23/04/2025
                                              Path:/usr/bin/head
                                              Arguments:head -n 10
                                              File size:47480 bytes
                                              MD5 hash:fd96a67145172477dd57131396fc9608

                                              Start time (UTC):15:09:49
                                              Start date (UTC):23/04/2025
                                              Path:/usr/bin/dash
                                              Arguments:-
                                              File size:129816 bytes
                                              MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                              Start time (UTC):15:09:49
                                              Start date (UTC):23/04/2025
                                              Path:/usr/bin/tr
                                              Arguments:tr -d \\000-\\011\\013\\014\\016-\\037
                                              File size:51544 bytes
                                              MD5 hash:fbd1402dd9f72d8ebfff00ce7c3a7bb5

                                              Start time (UTC):15:09:49
                                              Start date (UTC):23/04/2025
                                              Path:/usr/bin/dash
                                              Arguments:-
                                              File size:129816 bytes
                                              MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                              Start time (UTC):15:09:49
                                              Start date (UTC):23/04/2025
                                              Path:/usr/bin/cut
                                              Arguments:cut -c -80
                                              File size:47480 bytes
                                              MD5 hash:d8ed0ea8f22c0de0f8692d4d9f1759d3

                                              Start time (UTC):15:09:49
                                              Start date (UTC):23/04/2025
                                              Path:/usr/bin/dash
                                              Arguments:-
                                              File size:129816 bytes
                                              MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                              Start time (UTC):15:09:49
                                              Start date (UTC):23/04/2025
                                              Path:/usr/bin/cat
                                              Arguments:cat /tmp/tmp.5076VP44eG
                                              File size:43416 bytes
                                              MD5 hash:7e9d213e404ad3bb82e4ebb2e1f2c1b3

                                              Start time (UTC):15:09:49
                                              Start date (UTC):23/04/2025
                                              Path:/usr/bin/dash
                                              Arguments:-
                                              File size:129816 bytes
                                              MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                              Start time (UTC):15:09:49
                                              Start date (UTC):23/04/2025
                                              Path:/usr/bin/head
                                              Arguments:head -n 10
                                              File size:47480 bytes
                                              MD5 hash:fd96a67145172477dd57131396fc9608

                                              Start time (UTC):15:09:49
                                              Start date (UTC):23/04/2025
                                              Path:/usr/bin/dash
                                              Arguments:-
                                              File size:129816 bytes
                                              MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                              Start time (UTC):15:09:49
                                              Start date (UTC):23/04/2025
                                              Path:/usr/bin/tr
                                              Arguments:tr -d \\000-\\011\\013\\014\\016-\\037
                                              File size:51544 bytes
                                              MD5 hash:fbd1402dd9f72d8ebfff00ce7c3a7bb5

                                              Start time (UTC):15:09:49
                                              Start date (UTC):23/04/2025
                                              Path:/usr/bin/dash
                                              Arguments:-
                                              File size:129816 bytes
                                              MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                              Start time (UTC):15:09:49
                                              Start date (UTC):23/04/2025
                                              Path:/usr/bin/cut
                                              Arguments:cut -c -80
                                              File size:47480 bytes
                                              MD5 hash:d8ed0ea8f22c0de0f8692d4d9f1759d3

                                              Start time (UTC):15:09:49
                                              Start date (UTC):23/04/2025
                                              Path:/usr/bin/dash
                                              Arguments:-
                                              File size:129816 bytes
                                              MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                              Start time (UTC):15:09:49
                                              Start date (UTC):23/04/2025
                                              Path:/usr/bin/rm
                                              Arguments:rm -f /tmp/tmp.5076VP44eG /tmp/tmp.bH6NlVmWnA /tmp/tmp.wIVZrcS7OY
                                              File size:72056 bytes
                                              MD5 hash:aa2b5496fdbfd88e38791ab81f90b95b