Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
Rubify.arm.elf

Overview

General Information

Sample name:Rubify.arm.elf
Analysis ID:1430811
MD5:1b189f21c4dd58c832d08c70047a9023
SHA1:4595ab350cdf9e98195728ac0419a6865efd1eef
SHA256:032a7c24667344b89e73ac9ee57d6ac06d6eaaea3263beefc6f62cbe1941ecbe
Tags:elf
Infos:

Detection

Mirai
Score:76
Range:0 - 100
Whitelisted:false

Signatures

Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Yara detected Mirai
Sample is packed with UPX
ELF contains segments with high entropy indicating compressed/encrypted content
Sample contains only a LOAD segment without any section mappings
Tries to connect to HTTP servers, but all servers are down (expired dropper behavior)
Uses the "uname" system call to query kernel version information (possible evasion)
Yara signature match

Classification

Analysis Advice

Static ELF header machine description suggests that the sample might not execute correctly on this machine.
Exit code information suggests that the sample terminated abnormally, try to lookup the sample's target architecture.
All HTTP servers contacted by the sample do not answer. The sample is likely an old dropper which does no longer work.
Non-zero exit code suggests an error during the execution. Lookup the error code for hints.
Static ELF header machine description suggests that the sample might only run correctly on MIPS or ARM architectures.
Joe Sandbox version:40.0.0 Tourmaline
Analysis ID:1430811
Start date and time:2024-04-24 08:21:10 +02:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 4m 42s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:Rubify.arm.elf
Detection:MAL
Classification:mal76.troj.evad.linELF@0/0@0/0
Command:/tmp/Rubify.arm.elf
PID:6224
Exit Code:139
Exit Code Info:SIGSEGV (11) Segmentation fault invalid memory reference
Killed:False
Standard Output:

Standard Error:qemu: uncaught target signal 11 (Segmentation fault) - core dumped
  • system is lnxubuntu20
  • Rubify.arm.elf (PID: 6224, Parent: 6136, MD5: 5ebfcae4fe2471fcc5695c2394773ff1) Arguments: /tmp/Rubify.arm.elf
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
MiraiMirai is one of the first significant botnets targeting exposed networking devices running Linux. Found in August 2016 by MalwareMustDie, its name means "future" in Japanese. Nowadays it targets a wide range of networked embedded devices such as IP cameras, home routers (many vendors involved), and other IoT devices. Since the source code was published on "Hack Forums" many variants of the Mirai family appeared, infecting mostly home networks all around the world.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/elf.mirai
SourceRuleDescriptionAuthorStrings
6224.1.00007f8a5c017000.00007f8a5c02d000.r-x.sdmpJoeSecurity_Mirai_5Yara detected MiraiJoe Security
    6224.1.00007f8a5c017000.00007f8a5c02d000.r-x.sdmpJoeSecurity_Mirai_8Yara detected MiraiJoe Security
      6224.1.00007f8a5c017000.00007f8a5c02d000.r-x.sdmpLinux_Trojan_Gafgyt_ea92cca8unknownunknown
      • 0x146b8:$a: 53 65 6C 66 20 52 65 70 20 46 75 63 6B 69 6E 67 20 4E 65 54 69 53 20 61 6E 64
      6224.1.00007f8a5c017000.00007f8a5c02d000.r-x.sdmpMAL_ELF_LNX_Mirai_Oct10_2Detects ELF malware Mirai relatedFlorian Roth
      • 0x143e4:$c01: 50 4F 53 54 20 2F 63 64 6E 2D 63 67 69 2F 00 00 20 48 54 54 50 2F 31 2E 31 0D 0A 55 73 65 72 2D 41 67 65 6E 74 3A 20 00 0D 0A 48 6F 73 74 3A
      Process Memory Space: Rubify.arm.elf PID: 6224Linux_Trojan_Gafgyt_ea92cca8unknownunknown
      • 0x11ca3:$a: 53 65 6C 66 20 52 65 70 20 46 75 63 6B 69 6E 67 20 4E 65 54 69 53 20 61 6E 64
      No Snort rule has matched

      Click to jump to signature section

      Show All Signature Results

      AV Detection

      barindex
      Source: Rubify.arm.elfVirustotal: Detection: 25%Perma Link
      Source: Rubify.arm.elfReversingLabs: Detection: 36%
      Source: global trafficTCP traffic: 192.168.2.23:43928 -> 91.189.91.42:443
      Source: global trafficTCP traffic: 192.168.2.23:42836 -> 91.189.91.43:443
      Source: global trafficTCP traffic: 192.168.2.23:42516 -> 109.202.202.202:80
      Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
      Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
      Source: unknownTCP traffic detected without corresponding DNS query: 109.202.202.202
      Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
      Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
      Source: unknownTCP traffic detected without corresponding DNS query: 109.202.202.202
      Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
      Source: Rubify.arm.elf, 6224.1.00007f8a5c017000.00007f8a5c02d000.r-x.sdmpString found in binary or memory: http://94.156.71.75/bin
      Source: Rubify.arm.elf, 6224.1.00007f8a5c017000.00007f8a5c02d000.r-x.sdmpString found in binary or memory: http://94.156.71.75/bins/Rubify.mips;
      Source: Rubify.arm.elf, 6224.1.00007f8a5c017000.00007f8a5c02d000.r-x.sdmpString found in binary or memory: http://94.156.71.75/bins/Rubify.x86
      Source: Rubify.arm.elf, 6224.1.00007f8a5c017000.00007f8a5c02d000.r-x.sdmpString found in binary or memory: http://94.156.71.75/wget.sh;
      Source: Rubify.arm.elf, 6224.1.00007f8a5c017000.00007f8a5c02d000.r-x.sdmpString found in binary or memory: http://schemas.xmlsoap.org/soap/encoding/
      Source: Rubify.arm.elf, 6224.1.00007f8a5c017000.00007f8a5c02d000.r-x.sdmpString found in binary or memory: http://schemas.xmlsoap.org/soap/encoding//%22%3E
      Source: Rubify.arm.elf, 6224.1.00007f8a5c017000.00007f8a5c02d000.r-x.sdmpString found in binary or memory: http://schemas.xmlsoap.org/soap/envelope/
      Source: Rubify.arm.elf, 6224.1.00007f8a5c017000.00007f8a5c02d000.r-x.sdmpString found in binary or memory: http://schemas.xmlsoap.org/soap/envelope//
      Source: Rubify.arm.elfString found in binary or memory: http://upx.sf.net
      Source: unknownNetwork traffic detected: HTTP traffic on port 43928 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 42836 -> 443

      System Summary

      barindex
      Source: 6224.1.00007f8a5c017000.00007f8a5c02d000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_ea92cca8 Author: unknown
      Source: 6224.1.00007f8a5c017000.00007f8a5c02d000.r-x.sdmp, type: MEMORYMatched rule: Detects ELF malware Mirai related Author: Florian Roth
      Source: Process Memory Space: Rubify.arm.elf PID: 6224, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_ea92cca8 Author: unknown
      Source: LOAD without section mappingsProgram segment: 0x8000
      Source: 6224.1.00007f8a5c017000.00007f8a5c02d000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_ea92cca8 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = aa4aee9f3d6bedd8234eaf8778895a0f5d71c42b21f2a428f01f121e85704e8e, id = ea92cca8-bba7-4a1c-9b88-a2d051ad0021, last_modified = 2021-09-16
      Source: 6224.1.00007f8a5c017000.00007f8a5c02d000.r-x.sdmp, type: MEMORYMatched rule: MAL_ELF_LNX_Mirai_Oct10_2 date = 2018-10-27, hash1 = fa0018e75f503f9748a5de0d14d4358db234f65e28c31c8d5878cc58807081c9, author = Florian Roth, description = Detects ELF malware Mirai related, reference = Internal Research
      Source: Process Memory Space: Rubify.arm.elf PID: 6224, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_ea92cca8 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = aa4aee9f3d6bedd8234eaf8778895a0f5d71c42b21f2a428f01f121e85704e8e, id = ea92cca8-bba7-4a1c-9b88-a2d051ad0021, last_modified = 2021-09-16
      Source: classification engineClassification label: mal76.troj.evad.linELF@0/0@0/0

      Data Obfuscation

      barindex
      Source: initial sampleString containing UPX found: $Info: This file is packed with the UPX executable packer http://upx.sf.net $
      Source: initial sampleString containing UPX found: $Info: This file is packed with the UPX executable packer http://upx.sf.net $
      Source: initial sampleString containing UPX found: $Id: UPX 3.94 Copyright (C) 1996-2017 the UPX Team. All Rights Reserved. $
      Source: Rubify.arm.elfSubmission file: segment LOAD with 7.9605 entropy (max. 8.0)
      Source: /tmp/Rubify.arm.elf (PID: 6224)Queries kernel information via 'uname': Jump to behavior
      Source: Rubify.arm.elf, 6224.1.00007ffdbf5bd000.00007ffdbf5de000.rw-.sdmpBinary or memory string: x86_64/usr/bin/qemu-arm/tmp/Rubify.arm.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/Rubify.arm.elf
      Source: Rubify.arm.elf, 6224.1.000055aaacac8000.000055aaacc16000.rw-.sdmpBinary or memory string: U!/etc/qemu-binfmt/arm
      Source: Rubify.arm.elf, 6224.1.000055aaacac8000.000055aaacc16000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/arm
      Source: Rubify.arm.elf, 6224.1.00007ffdbf5bd000.00007ffdbf5de000.rw-.sdmpBinary or memory string: /usr/bin/qemu-arm
      Source: Rubify.arm.elf, 6224.1.00007ffdbf5bd000.00007ffdbf5de000.rw-.sdmpBinary or memory string: qemu: uncaught target signal 11 (Segmentation fault) - core dumped

      Stealing of Sensitive Information

      barindex
      Source: Yara matchFile source: 6224.1.00007f8a5c017000.00007f8a5c02d000.r-x.sdmp, type: MEMORY

      Remote Access Functionality

      barindex
      Source: Yara matchFile source: 6224.1.00007f8a5c017000.00007f8a5c02d000.r-x.sdmp, type: MEMORY
      ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
      Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath InterceptionPath Interception11
      Obfuscated Files or Information
      OS Credential Dumping11
      Security Software Discovery
      Remote ServicesData from Local System1
      Encrypted Channel
      Exfiltration Over Other Network MediumAbuse Accessibility Features
      CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
      Application Layer Protocol
      Exfiltration Over BluetoothNetwork Denial of Service
      No configs have been found
      SourceDetectionScannerLabelLink
      Rubify.arm.elf25%VirustotalBrowse
      Rubify.arm.elf37%ReversingLabsLinux.Trojan.Mirai
      No Antivirus matches
      No Antivirus matches
      No Antivirus matches
      No contacted domains info
      NameSourceMaliciousAntivirus DetectionReputation
      http://schemas.xmlsoap.org/soap/encoding//%22%3ERubify.arm.elf, 6224.1.00007f8a5c017000.00007f8a5c02d000.r-x.sdmpfalse
        high
        http://upx.sf.netRubify.arm.elffalse
          high
          http://94.156.71.75/binRubify.arm.elf, 6224.1.00007f8a5c017000.00007f8a5c02d000.r-x.sdmpfalse
            unknown
            http://94.156.71.75/wget.sh;Rubify.arm.elf, 6224.1.00007f8a5c017000.00007f8a5c02d000.r-x.sdmpfalse
              unknown
              http://schemas.xmlsoap.org/soap/encoding/Rubify.arm.elf, 6224.1.00007f8a5c017000.00007f8a5c02d000.r-x.sdmpfalse
                high
                http://schemas.xmlsoap.org/soap/envelope//Rubify.arm.elf, 6224.1.00007f8a5c017000.00007f8a5c02d000.r-x.sdmpfalse
                  high
                  http://94.156.71.75/bins/Rubify.mips;Rubify.arm.elf, 6224.1.00007f8a5c017000.00007f8a5c02d000.r-x.sdmpfalse
                    unknown
                    http://94.156.71.75/bins/Rubify.x86Rubify.arm.elf, 6224.1.00007f8a5c017000.00007f8a5c02d000.r-x.sdmpfalse
                      unknown
                      http://schemas.xmlsoap.org/soap/envelope/Rubify.arm.elf, 6224.1.00007f8a5c017000.00007f8a5c02d000.r-x.sdmpfalse
                        high
                        • No. of IPs < 25%
                        • 25% < No. of IPs < 50%
                        • 50% < No. of IPs < 75%
                        • 75% < No. of IPs
                        IPDomainCountryFlagASNASN NameMalicious
                        109.202.202.202
                        unknownSwitzerland
                        13030INIT7CHfalse
                        91.189.91.43
                        unknownUnited Kingdom
                        41231CANONICAL-ASGBfalse
                        91.189.91.42
                        unknownUnited Kingdom
                        41231CANONICAL-ASGBfalse
                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                        109.202.202.2022TZqqUPBJw.elfGet hashmaliciousMirai, OkiruBrowse
                          VlmPWVuJv9.elfGet hashmaliciousMirai, OkiruBrowse
                            ke9n9bQgFS.elfGet hashmaliciousMirai, OkiruBrowse
                              8awpc7GpMh.elfGet hashmaliciousUnknownBrowse
                                6WfrjCTjs8.elfGet hashmaliciousUnknownBrowse
                                  cG1d8L6E2V.elfGet hashmaliciousUnknownBrowse
                                    SecuriteInfo.com.Linux.Siggen.9999.14268.13066.elfGet hashmaliciousMiraiBrowse
                                      nQ95n6pvWY.elfGet hashmaliciousMiraiBrowse
                                        SecuriteInfo.com.Linux.Siggen.9999.3492.13032.elfGet hashmaliciousUnknownBrowse
                                          91.189.91.432TZqqUPBJw.elfGet hashmaliciousMirai, OkiruBrowse
                                            VlmPWVuJv9.elfGet hashmaliciousMirai, OkiruBrowse
                                              ke9n9bQgFS.elfGet hashmaliciousMirai, OkiruBrowse
                                                8awpc7GpMh.elfGet hashmaliciousUnknownBrowse
                                                  6WfrjCTjs8.elfGet hashmaliciousUnknownBrowse
                                                    cG1d8L6E2V.elfGet hashmaliciousUnknownBrowse
                                                      SecuriteInfo.com.Linux.Siggen.9999.14268.13066.elfGet hashmaliciousMiraiBrowse
                                                        nQ95n6pvWY.elfGet hashmaliciousMiraiBrowse
                                                          SecuriteInfo.com.Linux.Siggen.9999.3492.13032.elfGet hashmaliciousUnknownBrowse
                                                            91.189.91.422TZqqUPBJw.elfGet hashmaliciousMirai, OkiruBrowse
                                                              VlmPWVuJv9.elfGet hashmaliciousMirai, OkiruBrowse
                                                                ke9n9bQgFS.elfGet hashmaliciousMirai, OkiruBrowse
                                                                  8awpc7GpMh.elfGet hashmaliciousUnknownBrowse
                                                                    6WfrjCTjs8.elfGet hashmaliciousUnknownBrowse
                                                                      cG1d8L6E2V.elfGet hashmaliciousUnknownBrowse
                                                                        SecuriteInfo.com.Linux.Siggen.9999.14268.13066.elfGet hashmaliciousMiraiBrowse
                                                                          nQ95n6pvWY.elfGet hashmaliciousMiraiBrowse
                                                                            SecuriteInfo.com.Linux.Siggen.9999.3492.13032.elfGet hashmaliciousUnknownBrowse
                                                                              No context
                                                                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                              CANONICAL-ASGB2TZqqUPBJw.elfGet hashmaliciousMirai, OkiruBrowse
                                                                              • 91.189.91.42
                                                                              VlmPWVuJv9.elfGet hashmaliciousMirai, OkiruBrowse
                                                                              • 91.189.91.42
                                                                              ke9n9bQgFS.elfGet hashmaliciousMirai, OkiruBrowse
                                                                              • 91.189.91.42
                                                                              az9a0rNKvy.elfGet hashmaliciousMirai, OkiruBrowse
                                                                              • 185.125.190.26
                                                                              8awpc7GpMh.elfGet hashmaliciousUnknownBrowse
                                                                              • 91.189.91.42
                                                                              6WfrjCTjs8.elfGet hashmaliciousUnknownBrowse
                                                                              • 91.189.91.42
                                                                              cG1d8L6E2V.elfGet hashmaliciousUnknownBrowse
                                                                              • 91.189.91.42
                                                                              SecuriteInfo.com.Linux.Siggen.9999.14268.13066.elfGet hashmaliciousMiraiBrowse
                                                                              • 91.189.91.42
                                                                              nQ95n6pvWY.elfGet hashmaliciousMiraiBrowse
                                                                              • 91.189.91.42
                                                                              CANONICAL-ASGB2TZqqUPBJw.elfGet hashmaliciousMirai, OkiruBrowse
                                                                              • 91.189.91.42
                                                                              VlmPWVuJv9.elfGet hashmaliciousMirai, OkiruBrowse
                                                                              • 91.189.91.42
                                                                              ke9n9bQgFS.elfGet hashmaliciousMirai, OkiruBrowse
                                                                              • 91.189.91.42
                                                                              az9a0rNKvy.elfGet hashmaliciousMirai, OkiruBrowse
                                                                              • 185.125.190.26
                                                                              8awpc7GpMh.elfGet hashmaliciousUnknownBrowse
                                                                              • 91.189.91.42
                                                                              6WfrjCTjs8.elfGet hashmaliciousUnknownBrowse
                                                                              • 91.189.91.42
                                                                              cG1d8L6E2V.elfGet hashmaliciousUnknownBrowse
                                                                              • 91.189.91.42
                                                                              SecuriteInfo.com.Linux.Siggen.9999.14268.13066.elfGet hashmaliciousMiraiBrowse
                                                                              • 91.189.91.42
                                                                              nQ95n6pvWY.elfGet hashmaliciousMiraiBrowse
                                                                              • 91.189.91.42
                                                                              INIT7CH2TZqqUPBJw.elfGet hashmaliciousMirai, OkiruBrowse
                                                                              • 109.202.202.202
                                                                              VlmPWVuJv9.elfGet hashmaliciousMirai, OkiruBrowse
                                                                              • 109.202.202.202
                                                                              ke9n9bQgFS.elfGet hashmaliciousMirai, OkiruBrowse
                                                                              • 109.202.202.202
                                                                              8awpc7GpMh.elfGet hashmaliciousUnknownBrowse
                                                                              • 109.202.202.202
                                                                              6WfrjCTjs8.elfGet hashmaliciousUnknownBrowse
                                                                              • 109.202.202.202
                                                                              cG1d8L6E2V.elfGet hashmaliciousUnknownBrowse
                                                                              • 109.202.202.202
                                                                              SecuriteInfo.com.Linux.Siggen.9999.14268.13066.elfGet hashmaliciousMiraiBrowse
                                                                              • 109.202.202.202
                                                                              nQ95n6pvWY.elfGet hashmaliciousMiraiBrowse
                                                                              • 109.202.202.202
                                                                              SecuriteInfo.com.Linux.Siggen.9999.3492.13032.elfGet hashmaliciousUnknownBrowse
                                                                              • 109.202.202.202
                                                                              No context
                                                                              No context
                                                                              No created / dropped files found
                                                                              File type:ELF 32-bit LSB executable, ARM, version 1 (ARM), statically linked, no section header
                                                                              Entropy (8bit):7.958140937822672
                                                                              TrID:
                                                                              • ELF Executable and Linkable format (generic) (4004/1) 100.00%
                                                                              File name:Rubify.arm.elf
                                                                              File size:34'568 bytes
                                                                              MD5:1b189f21c4dd58c832d08c70047a9023
                                                                              SHA1:4595ab350cdf9e98195728ac0419a6865efd1eef
                                                                              SHA256:032a7c24667344b89e73ac9ee57d6ac06d6eaaea3263beefc6f62cbe1941ecbe
                                                                              SHA512:1cc0c185b8306e749f22aa2d2ca7e5f0b20102a92c3b701f2eed74aa24dd96de30a2f64863ca1410c0f3cc8c7a1f651ac4464da5a1e2a77da22e9fe290bee1d0
                                                                              SSDEEP:768:NesUqczLWycaRXlpWpibQze3AVHyAghgdS8Vc/i4W+s3Uozp:yeL1ibF3Ahg6dS8VmYzp
                                                                              TLSH:C6F2E1630B9B56E45E71E83FDA140EC36275C7B8E5D5F32303588684DEB9205A03C3A7
                                                                              File Content Preview:.ELF...a..........(.....`...4...........4. ...(.....................................................................Q.td............................t.6.UPX!........|d..|d......V..........?.E.h;.}...^..........fT...R..A...u....S...:.7#.......tR.s.&..S.rSp.

                                                                              ELF header

                                                                              Class:ELF32
                                                                              Data:2's complement, little endian
                                                                              Version:1 (current)
                                                                              Machine:ARM
                                                                              Version Number:0x1
                                                                              Type:EXEC (Executable file)
                                                                              OS/ABI:ARM - ABI
                                                                              ABI Version:0
                                                                              Entry Point Address:0xf460
                                                                              Flags:0x202
                                                                              ELF Header Size:52
                                                                              Program Header Offset:52
                                                                              Program Header Size:32
                                                                              Number of Program Headers:3
                                                                              Section Header Offset:0
                                                                              Section Header Size:40
                                                                              Number of Section Headers:0
                                                                              Header String Table Index:0
                                                                              TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                                                                              LOAD0x00x80000x80000x860f0x860f7.96050x5R E0x8000
                                                                              LOAD0xaa80x30aa80x30aa80x00x00.00000x6RW 0x8000
                                                                              GNU_STACK0x00x00x00x00x00.00000x7RWE0x4
                                                                              TimestampSource PortDest PortSource IPDest IP
                                                                              Apr 24, 2024 08:21:50.657708883 CEST43928443192.168.2.2391.189.91.42
                                                                              Apr 24, 2024 08:21:56.032991886 CEST42836443192.168.2.2391.189.91.43
                                                                              Apr 24, 2024 08:21:56.800787926 CEST4251680192.168.2.23109.202.202.202
                                                                              Apr 24, 2024 08:22:11.134942055 CEST43928443192.168.2.2391.189.91.42
                                                                              Apr 24, 2024 08:22:23.421160936 CEST42836443192.168.2.2391.189.91.43
                                                                              Apr 24, 2024 08:22:27.516536951 CEST4251680192.168.2.23109.202.202.202
                                                                              Apr 24, 2024 08:22:52.089238882 CEST43928443192.168.2.2391.189.91.42

                                                                              System Behavior

                                                                              Start time (UTC):06:21:49
                                                                              Start date (UTC):24/04/2024
                                                                              Path:/tmp/Rubify.arm.elf
                                                                              Arguments:/tmp/Rubify.arm.elf
                                                                              File size:4956856 bytes
                                                                              MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1