Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
e1x.arm.elf

Overview

General Information

Sample name:e1x.arm.elf
Analysis ID:1544690
MD5:1ac3922918ae97b73e74f527dec3a3a8
SHA1:e7f469c2f60cdef5a496fccde3b3a82a148c5c9f
SHA256:a16770e486dedece7dd910974b3cf62a81c065abe1a6d61cd1e6b69df44e0b8c
Tags:elfuser-abuse_ch
Infos:

Detection

Mirai, Moobot
Score:68
Range:0 - 100
Whitelisted:false

Signatures

Multi AV Scanner detection for submitted file
Yara detected Mirai
Yara detected Moobot
Sample deletes itself
Creates hidden files and/or directories
Detected TCP or UDP traffic on non-standard ports
Enumerates processes within the "proc" file system
Sample has stripped symbol table
Sleeps for long times indicative of sandbox evasion
Uses the "uname" system call to query kernel version information (possible evasion)

Classification

Joe Sandbox version:41.0.0 Charoite
Analysis ID:1544690
Start date and time:2024-10-29 17:27:02 +01:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 4m 14s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:e1x.arm.elf
Detection:MAL
Classification:mal68.troj.evad.linELF@0/1@0/0
  • VT rate limit hit for: e1x.arm.elf
Command:/tmp/e1x.arm.elf
PID:5450
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:
Upgrading Kernel..
Standard Error:
  • system is lnxubuntu20
  • e1x.arm.elf (PID: 5450, Parent: 5374, MD5: 5ebfcae4fe2471fcc5695c2394773ff1) Arguments: /tmp/e1x.arm.elf
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
MiraiMirai is one of the first significant botnets targeting exposed networking devices running Linux. Found in August 2016 by MalwareMustDie, its name means "future" in Japanese. Nowadays it targets a wide range of networked embedded devices such as IP cameras, home routers (many vendors involved), and other IoT devices. Since the source code was published on "Hack Forums" many variants of the Mirai family appeared, infecting mostly home networks all around the world.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/elf.mirai
NameDescriptionAttributionBlogpost URLsLink
MooBotNo Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/elf.moobot
SourceRuleDescriptionAuthorStrings
e1x.arm.elfJoeSecurity_MoobotYara detected MoobotJoe Security
    e1x.arm.elfJoeSecurity_Mirai_3Yara detected MiraiJoe Security
      SourceRuleDescriptionAuthorStrings
      5450.1.00007f7eec017000.00007f7eec026000.r-x.sdmpJoeSecurity_MoobotYara detected MoobotJoe Security
        5450.1.00007f7eec017000.00007f7eec026000.r-x.sdmpJoeSecurity_Mirai_3Yara detected MiraiJoe Security
          Process Memory Space: e1x.arm.elf PID: 5450JoeSecurity_MoobotYara detected MoobotJoe Security
            Process Memory Space: e1x.arm.elf PID: 5450JoeSecurity_Mirai_3Yara detected MiraiJoe Security
              No Suricata rule has matched

              Click to jump to signature section

              Show All Signature Results

              AV Detection

              barindex
              Source: e1x.arm.elfReversingLabs: Detection: 23%
              Source: global trafficTCP traffic: 192.168.2.13:52632 -> 194.87.35.204:14880
              Source: unknownTCP traffic detected without corresponding DNS query: 194.87.35.204
              Source: unknownTCP traffic detected without corresponding DNS query: 194.87.35.204
              Source: unknownTCP traffic detected without corresponding DNS query: 194.87.35.204
              Source: unknownTCP traffic detected without corresponding DNS query: 194.87.35.204
              Source: unknownTCP traffic detected without corresponding DNS query: 194.87.35.204
              Source: unknownTCP traffic detected without corresponding DNS query: 194.87.35.204
              Source: unknownTCP traffic detected without corresponding DNS query: 194.87.35.204
              Source: unknownTCP traffic detected without corresponding DNS query: 194.87.35.204
              Source: unknownTCP traffic detected without corresponding DNS query: 194.87.35.204
              Source: unknownTCP traffic detected without corresponding DNS query: 194.87.35.204
              Source: unknownTCP traffic detected without corresponding DNS query: 194.87.35.204
              Source: unknownTCP traffic detected without corresponding DNS query: 194.87.35.204
              Source: unknownTCP traffic detected without corresponding DNS query: 194.87.35.204
              Source: unknownTCP traffic detected without corresponding DNS query: 194.87.35.204
              Source: unknownTCP traffic detected without corresponding DNS query: 194.87.35.204
              Source: unknownTCP traffic detected without corresponding DNS query: 194.87.35.204
              Source: unknownTCP traffic detected without corresponding DNS query: 194.87.35.204
              Source: unknownTCP traffic detected without corresponding DNS query: 194.87.35.204
              Source: unknownTCP traffic detected without corresponding DNS query: 194.87.35.204
              Source: unknownTCP traffic detected without corresponding DNS query: 194.87.35.204
              Source: unknownTCP traffic detected without corresponding DNS query: 194.87.35.204
              Source: unknownTCP traffic detected without corresponding DNS query: 194.87.35.204
              Source: unknownTCP traffic detected without corresponding DNS query: 194.87.35.204
              Source: unknownTCP traffic detected without corresponding DNS query: 194.87.35.204
              Source: unknownTCP traffic detected without corresponding DNS query: 194.87.35.204
              Source: unknownTCP traffic detected without corresponding DNS query: 194.87.35.204
              Source: unknownTCP traffic detected without corresponding DNS query: 194.87.35.204
              Source: unknownTCP traffic detected without corresponding DNS query: 194.87.35.204
              Source: unknownTCP traffic detected without corresponding DNS query: 194.87.35.204
              Source: unknownTCP traffic detected without corresponding DNS query: 194.87.35.204
              Source: unknownTCP traffic detected without corresponding DNS query: 194.87.35.204
              Source: ELF static info symbol of initial sample.symtab present: no
              Source: classification engineClassification label: mal68.troj.evad.linELF@0/1@0/0
              Source: /tmp/e1x.arm.elf (PID: 5450)File: /tmp/.system_idleJump to behavior
              Source: /tmp/e1x.arm.elf (PID: 5454)File opened: /proc/3122/exeJump to behavior
              Source: /tmp/e1x.arm.elf (PID: 5454)File opened: /proc/3117/exeJump to behavior
              Source: /tmp/e1x.arm.elf (PID: 5454)File opened: /proc/3114/exeJump to behavior
              Source: /tmp/e1x.arm.elf (PID: 5454)File opened: /proc/3633/exeJump to behavior
              Source: /tmp/e1x.arm.elf (PID: 5454)File opened: /proc/914/exeJump to behavior
              Source: /tmp/e1x.arm.elf (PID: 5454)File opened: /proc/917/exeJump to behavior
              Source: /tmp/e1x.arm.elf (PID: 5454)File opened: /proc/5396/exeJump to behavior
              Source: /tmp/e1x.arm.elf (PID: 5454)File opened: /proc/3134/exeJump to behavior
              Source: /tmp/e1x.arm.elf (PID: 5454)File opened: /proc/3375/exeJump to behavior
              Source: /tmp/e1x.arm.elf (PID: 5454)File opened: /proc/3132/exeJump to behavior
              Source: /tmp/e1x.arm.elf (PID: 5454)File opened: /proc/3095/exeJump to behavior
              Source: /tmp/e1x.arm.elf (PID: 5454)File opened: /proc/1745/exeJump to behavior
              Source: /tmp/e1x.arm.elf (PID: 5454)File opened: /proc/1866/exeJump to behavior
              Source: /tmp/e1x.arm.elf (PID: 5454)File opened: /proc/1588/exeJump to behavior
              Source: /tmp/e1x.arm.elf (PID: 5454)File opened: /proc/884/exeJump to behavior
              Source: /tmp/e1x.arm.elf (PID: 5454)File opened: /proc/1982/exeJump to behavior
              Source: /tmp/e1x.arm.elf (PID: 5454)File opened: /proc/765/exeJump to behavior
              Source: /tmp/e1x.arm.elf (PID: 5454)File opened: /proc/3246/exeJump to behavior
              Source: /tmp/e1x.arm.elf (PID: 5454)File opened: /proc/767/exeJump to behavior
              Source: /tmp/e1x.arm.elf (PID: 5454)File opened: /proc/800/exeJump to behavior
              Source: /tmp/e1x.arm.elf (PID: 5454)File opened: /proc/1906/exeJump to behavior
              Source: /tmp/e1x.arm.elf (PID: 5454)File opened: /proc/802/exeJump to behavior
              Source: /tmp/e1x.arm.elf (PID: 5454)File opened: /proc/803/exeJump to behavior
              Source: /tmp/e1x.arm.elf (PID: 5454)File opened: /proc/1748/exeJump to behavior
              Source: /tmp/e1x.arm.elf (PID: 5454)File opened: /proc/5289/exeJump to behavior
              Source: /tmp/e1x.arm.elf (PID: 5454)File opened: /proc/3420/exeJump to behavior
              Source: /tmp/e1x.arm.elf (PID: 5454)File opened: /proc/1482/exeJump to behavior
              Source: /tmp/e1x.arm.elf (PID: 5454)File opened: /proc/1480/exeJump to behavior
              Source: /tmp/e1x.arm.elf (PID: 5454)File opened: /proc/1755/exeJump to behavior
              Source: /tmp/e1x.arm.elf (PID: 5454)File opened: /proc/1238/exeJump to behavior
              Source: /tmp/e1x.arm.elf (PID: 5454)File opened: /proc/1875/exeJump to behavior
              Source: /tmp/e1x.arm.elf (PID: 5454)File opened: /proc/2964/exeJump to behavior
              Source: /tmp/e1x.arm.elf (PID: 5454)File opened: /proc/3413/exeJump to behavior
              Source: /tmp/e1x.arm.elf (PID: 5454)File opened: /proc/1751/exeJump to behavior
              Source: /tmp/e1x.arm.elf (PID: 5454)File opened: /proc/1872/exeJump to behavior
              Source: /tmp/e1x.arm.elf (PID: 5454)File opened: /proc/2961/exeJump to behavior
              Source: /tmp/e1x.arm.elf (PID: 5454)File opened: /proc/1475/exeJump to behavior
              Source: /tmp/e1x.arm.elf (PID: 5454)File opened: /proc/656/exeJump to behavior
              Source: /tmp/e1x.arm.elf (PID: 5454)File opened: /proc/657/exeJump to behavior
              Source: /tmp/e1x.arm.elf (PID: 5454)File opened: /proc/778/exeJump to behavior
              Source: /tmp/e1x.arm.elf (PID: 5454)File opened: /proc/5434/exeJump to behavior
              Source: /tmp/e1x.arm.elf (PID: 5454)File opened: /proc/658/exeJump to behavior
              Source: /tmp/e1x.arm.elf (PID: 5454)File opened: /proc/5435/exeJump to behavior
              Source: /tmp/e1x.arm.elf (PID: 5454)File opened: /proc/659/exeJump to behavior
              Source: /tmp/e1x.arm.elf (PID: 5454)File opened: /proc/936/exeJump to behavior
              Source: /tmp/e1x.arm.elf (PID: 5454)File opened: /proc/816/exeJump to behavior
              Source: /tmp/e1x.arm.elf (PID: 5454)File opened: /proc/1879/exeJump to behavior
              Source: /tmp/e1x.arm.elf (PID: 5454)File opened: /proc/1891/exeJump to behavior
              Source: /tmp/e1x.arm.elf (PID: 5454)File opened: /proc/3310/exeJump to behavior
              Source: /tmp/e1x.arm.elf (PID: 5454)File opened: /proc/3153/exeJump to behavior
              Source: /tmp/e1x.arm.elf (PID: 5454)File opened: /proc/780/exeJump to behavior
              Source: /tmp/e1x.arm.elf (PID: 5454)File opened: /proc/660/exeJump to behavior
              Source: /tmp/e1x.arm.elf (PID: 5454)File opened: /proc/1921/exeJump to behavior
              Source: /tmp/e1x.arm.elf (PID: 5454)File opened: /proc/783/exeJump to behavior
              Source: /tmp/e1x.arm.elf (PID: 5454)File opened: /proc/1765/exeJump to behavior
              Source: /tmp/e1x.arm.elf (PID: 5454)File opened: /proc/3706/exeJump to behavior
              Source: /tmp/e1x.arm.elf (PID: 5454)File opened: /proc/2974/exeJump to behavior
              Source: /tmp/e1x.arm.elf (PID: 5454)File opened: /proc/3707/exeJump to behavior
              Source: /tmp/e1x.arm.elf (PID: 5454)File opened: /proc/1400/exeJump to behavior
              Source: /tmp/e1x.arm.elf (PID: 5454)File opened: /proc/1884/exeJump to behavior
              Source: /tmp/e1x.arm.elf (PID: 5454)File opened: /proc/3424/exeJump to behavior
              Source: /tmp/e1x.arm.elf (PID: 5454)File opened: /proc/3708/exeJump to behavior
              Source: /tmp/e1x.arm.elf (PID: 5454)File opened: /proc/2972/exeJump to behavior
              Source: /tmp/e1x.arm.elf (PID: 5454)File opened: /proc/3709/exeJump to behavior
              Source: /tmp/e1x.arm.elf (PID: 5454)File opened: /proc/3147/exeJump to behavior
              Source: /tmp/e1x.arm.elf (PID: 5454)File opened: /proc/2970/exeJump to behavior
              Source: /tmp/e1x.arm.elf (PID: 5454)File opened: /proc/1881/exeJump to behavior
              Source: /tmp/e1x.arm.elf (PID: 5454)File opened: /proc/3146/exeJump to behavior
              Source: /tmp/e1x.arm.elf (PID: 5454)File opened: /proc/3300/exeJump to behavior
              Source: /tmp/e1x.arm.elf (PID: 5454)File opened: /proc/1805/exeJump to behavior
              Source: /tmp/e1x.arm.elf (PID: 5454)File opened: /proc/1925/exeJump to behavior
              Source: /tmp/e1x.arm.elf (PID: 5454)File opened: /proc/1804/exeJump to behavior
              Source: /tmp/e1x.arm.elf (PID: 5454)File opened: /proc/1648/exeJump to behavior
              Source: /tmp/e1x.arm.elf (PID: 5454)File opened: /proc/1922/exeJump to behavior
              Source: /tmp/e1x.arm.elf (PID: 5454)File opened: /proc/3429/exeJump to behavior
              Source: /tmp/e1x.arm.elf (PID: 5454)File opened: /proc/3442/exeJump to behavior
              Source: /tmp/e1x.arm.elf (PID: 5454)File opened: /proc/3165/exeJump to behavior
              Source: /tmp/e1x.arm.elf (PID: 5454)File opened: /proc/3164/exeJump to behavior
              Source: /tmp/e1x.arm.elf (PID: 5454)File opened: /proc/3163/exeJump to behavior
              Source: /tmp/e1x.arm.elf (PID: 5454)File opened: /proc/3162/exeJump to behavior
              Source: /tmp/e1x.arm.elf (PID: 5454)File opened: /proc/790/exeJump to behavior
              Source: /tmp/e1x.arm.elf (PID: 5454)File opened: /proc/3161/exeJump to behavior
              Source: /tmp/e1x.arm.elf (PID: 5454)File opened: /proc/792/exeJump to behavior
              Source: /tmp/e1x.arm.elf (PID: 5454)File opened: /proc/793/exeJump to behavior
              Source: /tmp/e1x.arm.elf (PID: 5454)File opened: /proc/672/exeJump to behavior
              Source: /tmp/e1x.arm.elf (PID: 5454)File opened: /proc/1930/exeJump to behavior
              Source: /tmp/e1x.arm.elf (PID: 5454)File opened: /proc/795/exeJump to behavior
              Source: /tmp/e1x.arm.elf (PID: 5454)File opened: /proc/674/exeJump to behavior
              Source: /tmp/e1x.arm.elf (PID: 5454)File opened: /proc/3315/exeJump to behavior
              Source: /tmp/e1x.arm.elf (PID: 5454)File opened: /proc/1411/exeJump to behavior
              Source: /tmp/e1x.arm.elf (PID: 5454)File opened: /proc/2984/exeJump to behavior
              Source: /tmp/e1x.arm.elf (PID: 5454)File opened: /proc/1410/exeJump to behavior
              Source: /tmp/e1x.arm.elf (PID: 5454)File opened: /proc/797/exeJump to behavior
              Source: /tmp/e1x.arm.elf (PID: 5454)File opened: /proc/676/exeJump to behavior
              Source: /tmp/e1x.arm.elf (PID: 5454)File opened: /proc/3434/exeJump to behavior
              Source: /tmp/e1x.arm.elf (PID: 5454)File opened: /proc/3158/exeJump to behavior
              Source: /tmp/e1x.arm.elf (PID: 5454)File opened: /proc/678/exeJump to behavior
              Source: /tmp/e1x.arm.elf (PID: 5454)File opened: /proc/679/exeJump to behavior
              Source: /tmp/e1x.arm.elf (PID: 5454)File opened: /proc/3170/exeJump to behavior
              Source: /tmp/e1x.arm.elf (PID: 5454)File opened: /proc/680/exeJump to behavior
              Source: /tmp/e1x.arm.elf (PID: 5454)File opened: /proc/3208/exeJump to behavior
              Source: /tmp/e1x.arm.elf (PID: 5454)File opened: /proc/3327/exeJump to behavior
              Source: /tmp/e1x.arm.elf (PID: 5454)File opened: /proc/3448/exeJump to behavior
              Source: /tmp/e1x.arm.elf (PID: 5454)File opened: /proc/1940/exeJump to behavior
              Source: /tmp/e1x.arm.elf (PID: 5454)File opened: /proc/3203/exeJump to behavior

              Hooking and other Techniques for Hiding and Protection

              barindex
              Source: /tmp/e1x.arm.elf (PID: 5450)File: /tmp/e1x.arm.elfJump to behavior
              Source: /tmp/e1x.arm.elf (PID: 5454)Sleeps longer then 60s: 60.0sJump to behavior
              Source: /tmp/e1x.arm.elf (PID: 5450)Queries kernel information via 'uname': Jump to behavior
              Source: e1x.arm.elf, 5450.1.00007fff2d1d2000.00007fff2d1f3000.rw-.sdmpBinary or memory string: 5.x86_64/usr/bin/qemu-arm/tmp/e1x.arm.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/e1x.arm.elf
              Source: e1x.arm.elf, 5450.1.0000556d4128d000.0000556d413bb000.rw-.sdmpBinary or memory string: C*AmUPE*AmUPB*AmU!/etc/qemu-binfmt/arm
              Source: e1x.arm.elf, 5450.1.0000556d4128d000.0000556d413bb000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/arm
              Source: e1x.arm.elf, 5450.1.00007fff2d1d2000.00007fff2d1f3000.rw-.sdmpBinary or memory string: /usr/bin/qemu-arm

              Stealing of Sensitive Information

              barindex
              Source: Yara matchFile source: e1x.arm.elf, type: SAMPLE
              Source: Yara matchFile source: 5450.1.00007f7eec017000.00007f7eec026000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: Process Memory Space: e1x.arm.elf PID: 5450, type: MEMORYSTR
              Source: Yara matchFile source: e1x.arm.elf, type: SAMPLE
              Source: Yara matchFile source: 5450.1.00007f7eec017000.00007f7eec026000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: Process Memory Space: e1x.arm.elf PID: 5450, type: MEMORYSTR

              Remote Access Functionality

              barindex
              Source: Yara matchFile source: e1x.arm.elf, type: SAMPLE
              Source: Yara matchFile source: 5450.1.00007f7eec017000.00007f7eec026000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: Process Memory Space: e1x.arm.elf PID: 5450, type: MEMORYSTR
              Source: Yara matchFile source: e1x.arm.elf, type: SAMPLE
              Source: Yara matchFile source: 5450.1.00007f7eec017000.00007f7eec026000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: Process Memory Space: e1x.arm.elf PID: 5450, type: MEMORYSTR
              ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
              Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath InterceptionPath Interception1
              Virtualization/Sandbox Evasion
              1
              OS Credential Dumping
              11
              Security Software Discovery
              Remote ServicesData from Local System1
              Non-Standard Port
              Exfiltration Over Other Network MediumAbuse Accessibility Features
              CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
              Hidden Files and Directories
              LSASS Memory1
              Virtualization/Sandbox Evasion
              Remote Desktop ProtocolData from Removable MediaJunk DataExfiltration Over BluetoothNetwork Denial of Service
              Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
              File Deletion
              Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared DriveSteganographyAutomated ExfiltrationData Encrypted for Impact
              No configs have been found
              Hide Legend

              Legend:

              • Process
              • Signature
              • Created File
              • DNS/IP Info
              • Is Dropped
              • Number of created Files
              • Is malicious
              • Internet
              behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1544690 Sample: e1x.arm.elf Startdate: 29/10/2024 Architecture: LINUX Score: 68 15 194.87.35.204, 14880, 52632 BANDWIDTH-ASGB Russian Federation 2->15 17 Multi AV Scanner detection for submitted file 2->17 19 Yara detected Moobot 2->19 21 Yara detected Mirai 2->21 8 e1x.arm.elf 2->8         started        signatures3 process4 signatures5 23 Sample deletes itself 8->23 11 e1x.arm.elf 8->11         started        process6 process7 13 e1x.arm.elf 11->13         started       
              SourceDetectionScannerLabelLink
              e1x.arm.elf24%ReversingLabsLinux.Backdoor.Gafgyt
              No Antivirus matches
              No Antivirus matches
              No Antivirus matches
              No contacted domains info
              • No. of IPs < 25%
              • 25% < No. of IPs < 50%
              • 50% < No. of IPs < 75%
              • 75% < No. of IPs
              IPDomainCountryFlagASNASN NameMalicious
              194.87.35.204
              unknownRussian Federation
              25369BANDWIDTH-ASGBfalse
              No context
              No context
              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
              BANDWIDTH-ASGBla.bot.mipsel.elfGet hashmaliciousUnknownBrowse
              • 109.70.145.71
              SecuriteInfo.com.Win32.Sector.30.15961.3704.exeGet hashmaliciousSalityBrowse
              • 89.34.99.99
              n5h5BaL8q0.exeGet hashmaliciousSality, XWormBrowse
              • 89.34.99.99
              https://minerva.maine.edu/iii/cas/logout?service=https://www.google.com.sg/url?q=amp/s/couriertrip.com/dist/?#?m=bWFnZHkuZ2lyZ2lzQGNkY3IuY2EuZ292Get hashmaliciousUnknownBrowse
              • 109.70.148.59
              https://vh.gskoffihoura.com/okta.vailhealth.org/oauth2/v1/authorize&client_id=okta-2b1959c8-bcc0-56ebGet hashmaliciousUnknownBrowse
              • 109.70.148.39
              https://vh.gskoffihoura.com/okta.vailhealth.org/oauth2/v1/authorize&client_id=okta-2b1959c8-bcc0-56ebGet hashmaliciousUnknownBrowse
              • 109.70.148.39
              https://vh.gskoffihoura.com/okta.vailhealth.org/oauth2/v1/authorize&client_id=okta-2b1959c8-bcc0-56ebGet hashmaliciousUnknownBrowse
              • 109.70.148.39
              https://vh.gskoffihoura.com/okta.vailhealth.org/oauth2/v1/authorize&client_id=okta-2b1959c8-bcc0-56ebGet hashmaliciousUnknownBrowse
              • 109.70.148.39
              https://sandbox-2.digital68.com/Get hashmaliciousUnknownBrowse
              • 109.70.148.66
              ePXzV25BJE.docxGet hashmaliciousUnknownBrowse
              • 109.70.148.34
              No context
              No context
              Process:/tmp/e1x.arm.elf
              File Type:ASCII text
              Category:dropped
              Size (bytes):5
              Entropy (8bit):1.9219280948873623
              Encrypted:false
              SSDEEP:3:Es:Es
              MD5:24989EFC8AC051AECA34BE1AB57B337E
              SHA1:6F394448930CF1924B2B03438A72409FC406DAF1
              SHA-256:EA0B7C700E5A378F158A818F16AF1249A340D32FDB6A1D05D11D678B5B93C91C
              SHA-512:BFF0FED9E9C76AE75BA8266A7CA9B90E5486147C46251CB983F5AE5D4AB5EEC9816CC248EEE736DCFC5BB245697791AFADEDAB329C2AA6718CBF1145900F5327
              Malicious:false
              Reputation:low
              Preview:5452.
              File type:ELF 32-bit LSB executable, ARM, version 1 (ARM), statically linked, stripped
              Entropy (8bit):6.173223766516256
              TrID:
              • ELF Executable and Linkable format (generic) (4004/1) 100.00%
              File name:e1x.arm.elf
              File size:62'860 bytes
              MD5:1ac3922918ae97b73e74f527dec3a3a8
              SHA1:e7f469c2f60cdef5a496fccde3b3a82a148c5c9f
              SHA256:a16770e486dedece7dd910974b3cf62a81c065abe1a6d61cd1e6b69df44e0b8c
              SHA512:4a14a69ed6482ac08b205a923ecc8c44fdb729172159e62e4b23e21885fc5ed4383f581bc2a82a4d554967cab2bd131361d9a742da93a399fcd61865dc1503ac
              SSDEEP:768:hFyZt5LB1YS5pdY6AAnl4Ac2yDAYOvBn+4jzXaPMp6OG3OwUYzc4Vv3Bv1oI:SLBvCqnl4ApyDArvVBpRjwUJ4FBv+
              TLSH:4A534C56F891D605C6C1227BFF4E829C37278398D1EA73479D25AF223BCB8960D3B025
              File Content Preview:.ELF...a..........(.........4...........4. ...(.....................(...(................................2..........Q.td..................................-...L."....6..........0@-.\P...0....S.0...P@...0... ....R......0...0...........0... ....R..... 0....S

              ELF header

              Class:ELF32
              Data:2's complement, little endian
              Version:1 (current)
              Machine:ARM
              Version Number:0x1
              Type:EXEC (Executable file)
              OS/ABI:ARM - ABI
              ABI Version:0
              Entry Point Address:0x8190
              Flags:0x202
              ELF Header Size:52
              Program Header Offset:52
              Program Header Size:32
              Number of Program Headers:3
              Section Header Offset:62420
              Section Header Size:40
              Number of Section Headers:11
              Header String Table Index:10
              NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
              NULL0x00x00x00x00x0000
              .initPROGBITS0x80940x940x180x00x6AX004
              .textPROGBITS0x80b00xb00xd8b00x00x6AX0016
              .finiPROGBITS0x159600xd9600x140x00x6AX004
              .rodataPROGBITS0x159740xd9740x13b00x00x2A004
              .eh_framePROGBITS0x16d240xed240x40x00x2A004
              .ctorsPROGBITS0x1f0000xf0000x80x00x3WA004
              .dtorsPROGBITS0x1f0080xf0080x80x00x3WA004
              .dataPROGBITS0x1f0140xf0140x3780x00x3WA004
              .bssNOBITS0x1f38c0xf38c0x2f5c0x00x3WA004
              .shstrtabSTRTAB0x00xf38c0x480x00x0001
              TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
              LOAD0x00x80000x80000xed280xed286.25500x5R E0x8000.init .text .fini .rodata .eh_frame
              LOAD0xf0000x1f0000x1f0000x38c0x32e82.73970x6RW 0x8000.ctors .dtors .data .bss
              GNU_STACK0x00x00x00x00x00.00000x7RWE0x4
              TimestampSource PortDest PortSource IPDest IP
              Oct 29, 2024 17:27:40.644134998 CET5263214880192.168.2.13194.87.35.204
              Oct 29, 2024 17:27:40.787477016 CET1488052632194.87.35.204192.168.2.13
              Oct 29, 2024 17:27:40.787576914 CET5263214880192.168.2.13194.87.35.204
              Oct 29, 2024 17:27:40.787861109 CET5263214880192.168.2.13194.87.35.204
              Oct 29, 2024 17:27:40.797059059 CET1488052632194.87.35.204192.168.2.13
              Oct 29, 2024 17:27:41.627444983 CET1488052632194.87.35.204192.168.2.13
              Oct 29, 2024 17:27:41.627589941 CET5263214880192.168.2.13194.87.35.204
              Oct 29, 2024 17:27:41.627901077 CET5263214880192.168.2.13194.87.35.204
              Oct 29, 2024 17:27:41.633269072 CET1488052632194.87.35.204192.168.2.13
              Oct 29, 2024 17:27:41.868980885 CET1488052632194.87.35.204192.168.2.13
              Oct 29, 2024 17:27:41.869064093 CET5263214880192.168.2.13194.87.35.204
              Oct 29, 2024 17:27:51.880754948 CET5263214880192.168.2.13194.87.35.204
              Oct 29, 2024 17:27:51.886529922 CET1488052632194.87.35.204192.168.2.13
              Oct 29, 2024 17:27:52.420377970 CET1488052632194.87.35.204192.168.2.13
              Oct 29, 2024 17:27:52.420506001 CET5263214880192.168.2.13194.87.35.204
              Oct 29, 2024 17:27:52.420824051 CET5263214880192.168.2.13194.87.35.204
              Oct 29, 2024 17:27:52.424925089 CET1488052632194.87.35.204192.168.2.13
              Oct 29, 2024 17:27:52.424992085 CET5263214880192.168.2.13194.87.35.204
              Oct 29, 2024 17:27:52.427354097 CET1488052632194.87.35.204192.168.2.13
              Oct 29, 2024 17:28:02.429888010 CET5263214880192.168.2.13194.87.35.204
              Oct 29, 2024 17:28:02.435522079 CET1488052632194.87.35.204192.168.2.13
              Oct 29, 2024 17:28:02.675700903 CET1488052632194.87.35.204192.168.2.13
              Oct 29, 2024 17:28:02.675914049 CET5263214880192.168.2.13194.87.35.204
              Oct 29, 2024 17:28:12.686338902 CET5263214880192.168.2.13194.87.35.204
              Oct 29, 2024 17:28:12.693836927 CET1488052632194.87.35.204192.168.2.13
              Oct 29, 2024 17:28:12.953738928 CET1488052632194.87.35.204192.168.2.13
              Oct 29, 2024 17:28:12.953840971 CET5263214880192.168.2.13194.87.35.204
              Oct 29, 2024 17:28:22.963960886 CET5263214880192.168.2.13194.87.35.204
              Oct 29, 2024 17:28:22.969296932 CET1488052632194.87.35.204192.168.2.13
              Oct 29, 2024 17:28:23.235383987 CET1488052632194.87.35.204192.168.2.13
              Oct 29, 2024 17:28:23.235635042 CET5263214880192.168.2.13194.87.35.204
              Oct 29, 2024 17:28:33.245747089 CET5263214880192.168.2.13194.87.35.204
              Oct 29, 2024 17:28:33.254498005 CET1488052632194.87.35.204192.168.2.13
              Oct 29, 2024 17:28:33.490219116 CET1488052632194.87.35.204192.168.2.13
              Oct 29, 2024 17:28:33.490596056 CET5263214880192.168.2.13194.87.35.204
              Oct 29, 2024 17:28:43.500722885 CET5263214880192.168.2.13194.87.35.204
              Oct 29, 2024 17:28:43.506156921 CET1488052632194.87.35.204192.168.2.13
              Oct 29, 2024 17:28:43.741400003 CET1488052632194.87.35.204192.168.2.13
              Oct 29, 2024 17:28:43.741503954 CET5263214880192.168.2.13194.87.35.204
              Oct 29, 2024 17:28:53.751691103 CET5263214880192.168.2.13194.87.35.204
              Oct 29, 2024 17:28:53.757420063 CET1488052632194.87.35.204192.168.2.13
              Oct 29, 2024 17:28:54.070904970 CET1488052632194.87.35.204192.168.2.13
              Oct 29, 2024 17:28:54.071013927 CET5263214880192.168.2.13194.87.35.204
              Oct 29, 2024 17:29:04.081248045 CET5263214880192.168.2.13194.87.35.204
              Oct 29, 2024 17:29:04.086698055 CET1488052632194.87.35.204192.168.2.13
              Oct 29, 2024 17:29:04.322765112 CET1488052632194.87.35.204192.168.2.13
              Oct 29, 2024 17:29:04.322887897 CET5263214880192.168.2.13194.87.35.204
              Oct 29, 2024 17:29:14.333276033 CET5263214880192.168.2.13194.87.35.204
              Oct 29, 2024 17:29:14.338679075 CET1488052632194.87.35.204192.168.2.13
              Oct 29, 2024 17:29:14.574120998 CET1488052632194.87.35.204192.168.2.13
              Oct 29, 2024 17:29:14.574373007 CET5263214880192.168.2.13194.87.35.204
              Oct 29, 2024 17:29:24.584719896 CET5263214880192.168.2.13194.87.35.204
              Oct 29, 2024 17:29:24.590238094 CET1488052632194.87.35.204192.168.2.13
              Oct 29, 2024 17:29:24.832485914 CET1488052632194.87.35.204192.168.2.13
              Oct 29, 2024 17:29:24.832787037 CET5263214880192.168.2.13194.87.35.204
              Oct 29, 2024 17:29:34.843066931 CET5263214880192.168.2.13194.87.35.204
              Oct 29, 2024 17:29:34.848922968 CET1488052632194.87.35.204192.168.2.13
              Oct 29, 2024 17:29:35.084194899 CET1488052632194.87.35.204192.168.2.13
              Oct 29, 2024 17:29:35.084326029 CET5263214880192.168.2.13194.87.35.204
              Oct 29, 2024 17:29:45.090769053 CET5263214880192.168.2.13194.87.35.204
              Oct 29, 2024 17:29:45.096244097 CET1488052632194.87.35.204192.168.2.13

              System Behavior

              Start time (UTC):16:27:39
              Start date (UTC):29/10/2024
              Path:/tmp/e1x.arm.elf
              Arguments:/tmp/e1x.arm.elf
              File size:4956856 bytes
              MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

              Start time (UTC):16:27:40
              Start date (UTC):29/10/2024
              Path:/tmp/e1x.arm.elf
              Arguments:-
              File size:4956856 bytes
              MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

              Start time (UTC):16:27:40
              Start date (UTC):29/10/2024
              Path:/tmp/e1x.arm.elf
              Arguments:-
              File size:4956856 bytes
              MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1