Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
wriww68k.elf

Overview

General Information

Sample name:wriww68k.elf
Analysis ID:1544619
MD5:53b10c77216a6cc471112efcbb97b20e
SHA1:c5a94bff861d83528566763d0c86deeb08ce21db
SHA256:7574b078fe5776a0d9c650eded35ae5c213b155e943d18acd10ab2034f363ecc
Tags:elfuser-abuse_ch
Infos:

Detection

Gafgyt, Mirai, Okiru
Score:96
Range:0 - 100
Whitelisted:false

Signatures

Antivirus / Scanner detection for submitted sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Yara detected Gafgyt
Yara detected Mirai
Yara detected Okiru
Sample deletes itself
Sends malformed DNS queries
Detected TCP or UDP traffic on non-standard ports
Enumerates processes within the "proc" file system
Found strings indicative of a multi-platform dropper
Sample contains strings indicative of BusyBox which embeds multiple Unix commands in a single executable
Sample has stripped symbol table
Tries to connect to HTTP servers, but all servers are down (expired dropper behavior)
Uses the "uname" system call to query kernel version information (possible evasion)
Yara signature match

Classification

Joe Sandbox version:41.0.0 Charoite
Analysis ID:1544619
Start date and time:2024-10-29 16:35:01 +01:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 4m 50s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:wriww68k.elf
Detection:MAL
Classification:mal96.troj.evad.linELF@0/1026@41/0
  • VT rate limit hit for: wriww68k.elf
Command:/tmp/wriww68k.elf
PID:5505
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:
about to cum inside a femboy btw
Standard Error:
  • system is lnxubuntu20
  • wriww68k.elf (PID: 5505, Parent: 5424, MD5: cd177594338c77b895ae27c33f8f86cc) Arguments: /tmp/wriww68k.elf
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
Bashlite, GafgytBashlite is a malware family which infects Linux systems in order to launch distributed denial-of-service attacks (DDoS). Originally it was also known under the name Bashdoor, but this term now refers to the exploit method used by the malware. It has been used to launch attacks of up to 400 Gbps.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/elf.bashlite
NameDescriptionAttributionBlogpost URLsLink
MiraiMirai is one of the first significant botnets targeting exposed networking devices running Linux. Found in August 2016 by MalwareMustDie, its name means "future" in Japanese. Nowadays it targets a wide range of networked embedded devices such as IP cameras, home routers (many vendors involved), and other IoT devices. Since the source code was published on "Hack Forums" many variants of the Mirai family appeared, infecting mostly home networks all around the world.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/elf.mirai
SourceRuleDescriptionAuthorStrings
wriww68k.elfJoeSecurity_GafgytYara detected GafgytJoe Security
    wriww68k.elfJoeSecurity_OkiruYara detected OkiruJoe Security
      wriww68k.elfJoeSecurity_Mirai_8Yara detected MiraiJoe Security
        wriww68k.elfLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
        • 0x1faeb:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x1faff:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x1fb13:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x1fb27:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x1fb3b:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x1fb4f:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x1fb63:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x1fb77:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x1fb8b:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x1fb9f:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x1fbb3:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x1fbc7:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x1fbdb:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x1fbef:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x1fc03:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x1fc17:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x1fc2b:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x1fc3f:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x1fc53:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x1fc67:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x1fc7b:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        SourceRuleDescriptionAuthorStrings
        5505.1.00007f27a8001000.00007f27a8024000.r-x.sdmpJoeSecurity_GafgytYara detected GafgytJoe Security
          5505.1.00007f27a8001000.00007f27a8024000.r-x.sdmpJoeSecurity_OkiruYara detected OkiruJoe Security
            5505.1.00007f27a8001000.00007f27a8024000.r-x.sdmpJoeSecurity_Mirai_8Yara detected MiraiJoe Security
              5505.1.00007f27a8001000.00007f27a8024000.r-x.sdmpLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
              • 0x1faeb:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
              • 0x1faff:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
              • 0x1fb13:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
              • 0x1fb27:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
              • 0x1fb3b:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
              • 0x1fb4f:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
              • 0x1fb63:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
              • 0x1fb77:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
              • 0x1fb8b:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
              • 0x1fb9f:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
              • 0x1fbb3:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
              • 0x1fbc7:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
              • 0x1fbdb:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
              • 0x1fbef:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
              • 0x1fc03:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
              • 0x1fc17:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
              • 0x1fc2b:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
              • 0x1fc3f:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
              • 0x1fc53:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
              • 0x1fc67:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
              • 0x1fc7b:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
              Process Memory Space: wriww68k.elf PID: 5505JoeSecurity_OkiruYara detected OkiruJoe Security
                Click to see the 2 entries
                No Suricata rule has matched

                Click to jump to signature section

                Show All Signature Results

                AV Detection

                barindex
                Source: wriww68k.elfAvira: detected
                Source: wriww68k.elfReversingLabs: Detection: 50%
                Source: wriww68k.elfString: /proc/proc/%d/cmdlinenetstatwgetcurl/bin/busybox/proc//proc/%s/exe/proc/self/exevar/Challengeapp/hi3511gmDVRiboxusr/dvr_main _8182T_1108mnt/mtd/app/guivar/Kylinl0 c/udevdanko-app/ankosample _8182T_1104var/tmp/soniahicorestm_hi3511_dvr/usr/lib/systemd/systemd/usr/libexec/openssh/sftp-servershellmnt/sys/boot/media/srv/var/run/sbin/lib/etc/dev/home/Davincitelnetsshwatchdog/var/spool/var/Sofiasshd/usr/compress/bin//compress/bin/compress/usr/bashhttpdtelnetddropbearencodersystem/root/dvr_gui//root/dvr_app//anko-app//opt/raw.eye-network.ruabcdefghijklmnopqrstuvwxyz/proc/%d/proc/self/usr/sbin/reboot/usr/bin/reboot/usr/sbin/shutdown/usr/bin/shutdown/usr/sbin/poweroff/usr/bin/poweroff/usr/sbin/halt/usr/bin/halt

                Networking

                barindex
                Source: global trafficDNS traffic detected: malformed DNS query: raw.eye-network.ru. [malformed]
                Source: global trafficTCP traffic: 192.168.2.14:43266 -> 213.232.235.18:33966
                Source: global trafficTCP traffic: 192.168.2.14:46540 -> 185.125.190.26:443
                Source: unknownTCP traffic detected without corresponding DNS query: 185.125.190.26
                Source: unknownTCP traffic detected without corresponding DNS query: 185.125.190.26
                Source: global trafficDNS traffic detected: DNS query: raw.eye-network.ru
                Source: global trafficDNS traffic detected: DNS query: raw.eye-network.ru. [malformed]
                Source: unknownNetwork traffic detected: HTTP traffic on port 46540 -> 443

                System Summary

                barindex
                Source: wriww68k.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
                Source: 5505.1.00007f27a8001000.00007f27a8024000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
                Source: Process Memory Space: wriww68k.elf PID: 5505, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
                Source: Initial sampleString containing 'busybox' found: /bin/busybox
                Source: Initial sampleString containing 'busybox' found: /proc/proc/%d/cmdlinenetstatwgetcurl/bin/busybox/proc//proc/%s/exe/proc/self/exevar/Challengeapp/hi3511gmDVRiboxusr/dvr_main _8182T_1108mnt/mtd/app/guivar/Kylinl0 c/udevdanko-app/ankosample _8182T_1104var/tmp/soniahicorestm_hi3511_dvr/usr/lib/systemd/systemd/usr/libexec/openssh/sftp-servershellmnt/sys/boot/media/srv/var/run/sbin/lib/etc/dev/home/Davincitelnetsshwatchdog/var/spool/var/Sofiasshd/usr/compress/bin//compress/bin/compress/usr/bashhttpdtelnetddropbearencodersystem/root/dvr_gui//root/dvr_app//anko-app//opt/raw.eye-network.ruabcdefghijklmnopqrstuvwxyz/proc/%d/proc/self/usr/sbin/reboot/usr/bin/reboot/usr/sbin/shutdown/usr/bin/shutdown/usr/sbin/poweroff/usr/bin/poweroff/usr/sbin/halt/usr/bin/halt
                Source: ELF static info symbol of initial sample.symtab present: no
                Source: wriww68k.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
                Source: 5505.1.00007f27a8001000.00007f27a8024000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
                Source: Process Memory Space: wriww68k.elf PID: 5505, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
                Source: classification engineClassification label: mal96.troj.evad.linELF@0/1026@41/0
                Source: /tmp/wriww68k.elf (PID: 5509)File opened: /proc/3760/cmdlineJump to behavior
                Source: /tmp/wriww68k.elf (PID: 5509)File opened: /proc/3761/cmdlineJump to behavior
                Source: /tmp/wriww68k.elf (PID: 5509)File opened: /proc/1583/cmdlineJump to behavior
                Source: /tmp/wriww68k.elf (PID: 5509)File opened: /proc/2672/cmdlineJump to behavior
                Source: /tmp/wriww68k.elf (PID: 5509)File opened: /proc/110/cmdlineJump to behavior
                Source: /tmp/wriww68k.elf (PID: 5509)File opened: /proc/111/cmdlineJump to behavior
                Source: /tmp/wriww68k.elf (PID: 5509)File opened: /proc/112/cmdlineJump to behavior
                Source: /tmp/wriww68k.elf (PID: 5509)File opened: /proc/113/cmdlineJump to behavior
                Source: /tmp/wriww68k.elf (PID: 5509)File opened: /proc/234/cmdlineJump to behavior
                Source: /tmp/wriww68k.elf (PID: 5509)File opened: /proc/1577/cmdlineJump to behavior
                Source: /tmp/wriww68k.elf (PID: 5509)File opened: /proc/114/cmdlineJump to behavior
                Source: /tmp/wriww68k.elf (PID: 5509)File opened: /proc/235/cmdlineJump to behavior
                Source: /tmp/wriww68k.elf (PID: 5509)File opened: /proc/115/cmdlineJump to behavior
                Source: /tmp/wriww68k.elf (PID: 5509)File opened: /proc/116/cmdlineJump to behavior
                Source: /tmp/wriww68k.elf (PID: 5509)File opened: /proc/117/cmdlineJump to behavior
                Source: /tmp/wriww68k.elf (PID: 5509)File opened: /proc/118/cmdlineJump to behavior
                Source: /tmp/wriww68k.elf (PID: 5509)File opened: /proc/119/cmdlineJump to behavior
                Source: /tmp/wriww68k.elf (PID: 5509)File opened: /proc/10/cmdlineJump to behavior
                Source: /tmp/wriww68k.elf (PID: 5509)File opened: /proc/917/cmdlineJump to behavior
                Source: /tmp/wriww68k.elf (PID: 5509)File opened: /proc/11/cmdlineJump to behavior
                Source: /tmp/wriww68k.elf (PID: 5509)File opened: /proc/12/cmdlineJump to behavior
                Source: /tmp/wriww68k.elf (PID: 5509)File opened: /proc/13/cmdlineJump to behavior
                Source: /tmp/wriww68k.elf (PID: 5509)File opened: /proc/14/cmdlineJump to behavior
                Source: /tmp/wriww68k.elf (PID: 5509)File opened: /proc/15/cmdlineJump to behavior
                Source: /tmp/wriww68k.elf (PID: 5509)File opened: /proc/16/cmdlineJump to behavior
                Source: /tmp/wriww68k.elf (PID: 5509)File opened: /proc/17/cmdlineJump to behavior
                Source: /tmp/wriww68k.elf (PID: 5509)File opened: /proc/18/cmdlineJump to behavior
                Source: /tmp/wriww68k.elf (PID: 5509)File opened: /proc/19/cmdlineJump to behavior
                Source: /tmp/wriww68k.elf (PID: 5509)File opened: /proc/1593/cmdlineJump to behavior
                Source: /tmp/wriww68k.elf (PID: 5509)File opened: /proc/240/cmdlineJump to behavior
                Source: /tmp/wriww68k.elf (PID: 5509)File opened: /proc/120/cmdlineJump to behavior
                Source: /tmp/wriww68k.elf (PID: 5509)File opened: /proc/3094/cmdlineJump to behavior
                Source: /tmp/wriww68k.elf (PID: 5509)File opened: /proc/121/cmdlineJump to behavior
                Source: /tmp/wriww68k.elf (PID: 5509)File opened: /proc/242/cmdlineJump to behavior
                Source: /tmp/wriww68k.elf (PID: 5509)File opened: /proc/3406/cmdlineJump to behavior
                Source: /tmp/wriww68k.elf (PID: 5509)File opened: /proc/1/cmdlineJump to behavior
                Source: /tmp/wriww68k.elf (PID: 5509)File opened: /proc/122/cmdlineJump to behavior
                Source: /tmp/wriww68k.elf (PID: 5509)File opened: /proc/243/cmdlineJump to behavior
                Source: /tmp/wriww68k.elf (PID: 5509)File opened: /proc/2/cmdlineJump to behavior
                Source: /tmp/wriww68k.elf (PID: 5509)File opened: /proc/123/cmdlineJump to behavior
                Source: /tmp/wriww68k.elf (PID: 5509)File opened: /proc/244/cmdlineJump to behavior
                Source: /tmp/wriww68k.elf (PID: 5509)File opened: /proc/1589/cmdlineJump to behavior
                Source: /tmp/wriww68k.elf (PID: 5509)File opened: /proc/3/cmdlineJump to behavior
                Source: /tmp/wriww68k.elf (PID: 5509)File opened: /proc/124/cmdlineJump to behavior
                Source: /tmp/wriww68k.elf (PID: 5509)File opened: /proc/245/cmdlineJump to behavior
                Source: /tmp/wriww68k.elf (PID: 5509)File opened: /proc/1588/cmdlineJump to behavior
                Source: /tmp/wriww68k.elf (PID: 5509)File opened: /proc/125/cmdlineJump to behavior
                Source: /tmp/wriww68k.elf (PID: 5509)File opened: /proc/4/cmdlineJump to behavior
                Source: /tmp/wriww68k.elf (PID: 5509)File opened: /proc/246/cmdlineJump to behavior
                Source: /tmp/wriww68k.elf (PID: 5509)File opened: /proc/3402/cmdlineJump to behavior
                Source: /tmp/wriww68k.elf (PID: 5509)File opened: /proc/126/cmdlineJump to behavior
                Source: /tmp/wriww68k.elf (PID: 5509)File opened: /proc/5/cmdlineJump to behavior
                Source: /tmp/wriww68k.elf (PID: 5509)File opened: /proc/247/cmdlineJump to behavior
                Source: /tmp/wriww68k.elf (PID: 5509)File opened: /proc/127/cmdlineJump to behavior
                Source: /tmp/wriww68k.elf (PID: 5509)File opened: /proc/6/cmdlineJump to behavior
                Source: /tmp/wriww68k.elf (PID: 5509)File opened: /proc/248/cmdlineJump to behavior
                Source: /tmp/wriww68k.elf (PID: 5509)File opened: /proc/128/cmdlineJump to behavior
                Source: /tmp/wriww68k.elf (PID: 5509)File opened: /proc/7/cmdlineJump to behavior
                Source: /tmp/wriww68k.elf (PID: 5509)File opened: /proc/249/cmdlineJump to behavior
                Source: /tmp/wriww68k.elf (PID: 5509)File opened: /proc/8/cmdlineJump to behavior
                Source: /tmp/wriww68k.elf (PID: 5509)File opened: /proc/129/cmdlineJump to behavior
                Source: /tmp/wriww68k.elf (PID: 5509)File opened: /proc/800/cmdlineJump to behavior
                Source: /tmp/wriww68k.elf (PID: 5509)File opened: /proc/3762/cmdlineJump to behavior
                Source: /tmp/wriww68k.elf (PID: 5509)File opened: /proc/9/cmdlineJump to behavior
                Source: /tmp/wriww68k.elf (PID: 5509)File opened: /proc/801/cmdlineJump to behavior
                Source: /tmp/wriww68k.elf (PID: 5509)File opened: /proc/3763/cmdlineJump to behavior
                Source: /tmp/wriww68k.elf (PID: 5509)File opened: /proc/803/cmdlineJump to behavior
                Source: /tmp/wriww68k.elf (PID: 5509)File opened: /proc/20/cmdlineJump to behavior
                Source: /tmp/wriww68k.elf (PID: 5509)File opened: /proc/806/cmdlineJump to behavior
                Source: /tmp/wriww68k.elf (PID: 5509)File opened: /proc/21/cmdlineJump to behavior
                Source: /tmp/wriww68k.elf (PID: 5509)File opened: /proc/807/cmdlineJump to behavior
                Source: /tmp/wriww68k.elf (PID: 5509)File opened: /proc/928/cmdlineJump to behavior
                Source: /tmp/wriww68k.elf (PID: 5509)File opened: /proc/22/cmdlineJump to behavior
                Source: /tmp/wriww68k.elf (PID: 5509)File opened: /proc/23/cmdlineJump to behavior
                Source: /tmp/wriww68k.elf (PID: 5509)File opened: /proc/24/cmdlineJump to behavior
                Source: /tmp/wriww68k.elf (PID: 5509)File opened: /proc/25/cmdlineJump to behavior
                Source: /tmp/wriww68k.elf (PID: 5509)File opened: /proc/26/cmdlineJump to behavior
                Source: /tmp/wriww68k.elf (PID: 5509)File opened: /proc/27/cmdlineJump to behavior
                Source: /tmp/wriww68k.elf (PID: 5509)File opened: /proc/28/cmdlineJump to behavior
                Source: /tmp/wriww68k.elf (PID: 5509)File opened: /proc/29/cmdlineJump to behavior
                Source: /tmp/wriww68k.elf (PID: 5509)File opened: /proc/3420/cmdlineJump to behavior
                Source: /tmp/wriww68k.elf (PID: 5509)File opened: /proc/490/cmdlineJump to behavior
                Source: /tmp/wriww68k.elf (PID: 5509)File opened: /proc/250/cmdlineJump to behavior
                Source: /tmp/wriww68k.elf (PID: 5509)File opened: /proc/130/cmdlineJump to behavior
                Source: /tmp/wriww68k.elf (PID: 5509)File opened: /proc/251/cmdlineJump to behavior
                Source: /tmp/wriww68k.elf (PID: 5509)File opened: /proc/131/cmdlineJump to behavior
                Source: /tmp/wriww68k.elf (PID: 5509)File opened: /proc/252/cmdlineJump to behavior
                Source: /tmp/wriww68k.elf (PID: 5509)File opened: /proc/132/cmdlineJump to behavior
                Source: /tmp/wriww68k.elf (PID: 5509)File opened: /proc/253/cmdlineJump to behavior
                Source: /tmp/wriww68k.elf (PID: 5509)File opened: /proc/254/cmdlineJump to behavior
                Source: /tmp/wriww68k.elf (PID: 5509)File opened: /proc/255/cmdlineJump to behavior
                Source: /tmp/wriww68k.elf (PID: 5509)File opened: /proc/135/cmdlineJump to behavior
                Source: /tmp/wriww68k.elf (PID: 5509)File opened: /proc/256/cmdlineJump to behavior
                Source: /tmp/wriww68k.elf (PID: 5509)File opened: /proc/1599/cmdlineJump to behavior
                Source: /tmp/wriww68k.elf (PID: 5509)File opened: /proc/257/cmdlineJump to behavior
                Source: /tmp/wriww68k.elf (PID: 5509)File opened: /proc/378/cmdlineJump to behavior
                Source: /tmp/wriww68k.elf (PID: 5509)File opened: /proc/258/cmdlineJump to behavior
                Source: /tmp/wriww68k.elf (PID: 5509)File opened: /proc/3412/cmdlineJump to behavior
                Source: /tmp/wriww68k.elf (PID: 5509)File opened: /proc/259/cmdlineJump to behavior
                Source: /tmp/wriww68k.elf (PID: 5509)File opened: /proc/30/cmdlineJump to behavior
                Source: /tmp/wriww68k.elf (PID: 5509)File opened: /proc/35/cmdlineJump to behavior
                Source: /tmp/wriww68k.elf (PID: 5509)File opened: /proc/1371/cmdlineJump to behavior
                Source: /tmp/wriww68k.elf (PID: 5509)File opened: /proc/260/cmdlineJump to behavior
                Source: /tmp/wriww68k.elf (PID: 5509)File opened: /proc/261/cmdlineJump to behavior
                Source: /tmp/wriww68k.elf (PID: 5509)File opened: /proc/262/cmdlineJump to behavior

                Hooking and other Techniques for Hiding and Protection

                barindex
                Source: /tmp/wriww68k.elf (PID: 5507)File: /tmp/wriww68k.elfJump to behavior
                Source: /tmp/wriww68k.elf (PID: 5505)Queries kernel information via 'uname': Jump to behavior
                Source: wriww68k.elf, 5505.1.0000556c33446000.0000556c334cb000.rw-.sdmpBinary or memory string: D3lU!/etc/qemu-binfmt/m68k
                Source: wriww68k.elf, 5505.1.00007ffc51c32000.00007ffc51c53000.rw-.sdmpBinary or memory string: /qemu-open.XXXXX
                Source: wriww68k.elf, 5505.1.00007ffc51c32000.00007ffc51c53000.rw-.sdmpBinary or memory string: %80lU/tmp/qemu-open.6u3vEq\
                Source: wriww68k.elf, 5505.1.00007ffc51c32000.00007ffc51c53000.rw-.sdmpBinary or memory string: /usr/bin/qemu-m68k
                Source: wriww68k.elf, 5505.1.0000556c33446000.0000556c334cb000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/m68k
                Source: wriww68k.elf, 5505.1.00007ffc51c32000.00007ffc51c53000.rw-.sdmpBinary or memory string: /tmp/qemu-open.6u3vEq
                Source: wriww68k.elf, 5505.1.00007ffc51c32000.00007ffc51c53000.rw-.sdmpBinary or memory string: x86_64/usr/bin/qemu-m68k/tmp/wriww68k.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/wriww68k.elf

                Stealing of Sensitive Information

                barindex
                Source: Yara matchFile source: wriww68k.elf, type: SAMPLE
                Source: Yara matchFile source: 5505.1.00007f27a8001000.00007f27a8024000.r-x.sdmp, type: MEMORY
                Source: Yara matchFile source: wriww68k.elf, type: SAMPLE
                Source: Yara matchFile source: 5505.1.00007f27a8001000.00007f27a8024000.r-x.sdmp, type: MEMORY
                Source: Yara matchFile source: Process Memory Space: wriww68k.elf PID: 5505, type: MEMORYSTR
                Source: Yara matchFile source: wriww68k.elf, type: SAMPLE
                Source: Yara matchFile source: 5505.1.00007f27a8001000.00007f27a8024000.r-x.sdmp, type: MEMORY
                Source: Yara matchFile source: Process Memory Space: wriww68k.elf PID: 5505, type: MEMORYSTR

                Remote Access Functionality

                barindex
                Source: Yara matchFile source: wriww68k.elf, type: SAMPLE
                Source: Yara matchFile source: 5505.1.00007f27a8001000.00007f27a8024000.r-x.sdmp, type: MEMORY
                Source: Yara matchFile source: wriww68k.elf, type: SAMPLE
                Source: Yara matchFile source: 5505.1.00007f27a8001000.00007f27a8024000.r-x.sdmp, type: MEMORY
                Source: Yara matchFile source: Process Memory Space: wriww68k.elf PID: 5505, type: MEMORYSTR
                Source: Yara matchFile source: wriww68k.elf, type: SAMPLE
                Source: Yara matchFile source: 5505.1.00007f27a8001000.00007f27a8024000.r-x.sdmp, type: MEMORY
                Source: Yara matchFile source: Process Memory Space: wriww68k.elf PID: 5505, type: MEMORYSTR
                ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
                Gather Victim Identity Information1
                Scripting
                Valid AccountsWindows Management Instrumentation1
                Scripting
                Path Interception1
                File Deletion
                1
                OS Credential Dumping
                11
                Security Software Discovery
                Remote ServicesData from Local System1
                Encrypted Channel
                Exfiltration Over Other Network MediumAbuse Accessibility Features
                CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
                Non-Standard Port
                Exfiltration Over BluetoothNetwork Denial of Service
                Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive1
                Non-Application Layer Protocol
                Automated ExfiltrationData Encrypted for Impact
                Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture2
                Application Layer Protocol
                Traffic DuplicationData Destruction
                No configs have been found
                Hide Legend

                Legend:

                • Process
                • Signature
                • Created File
                • DNS/IP Info
                • Is Dropped
                • Number of created Files
                • Is malicious
                • Internet
                SourceDetectionScannerLabelLink
                wriww68k.elf50%ReversingLabsLinux.Trojan.Mirai
                wriww68k.elf100%AviraEXP/ELF.Mirai.Z.A
                No Antivirus matches
                No Antivirus matches
                No Antivirus matches
                NameIPActiveMaliciousAntivirus DetectionReputation
                raw.eye-network.ru
                213.232.235.18
                truetrue
                  unknown
                  raw.eye-network.ru. [malformed]
                  unknown
                  unknowntrue
                    unknown
                    • No. of IPs < 25%
                    • 25% < No. of IPs < 50%
                    • 50% < No. of IPs < 75%
                    • 75% < No. of IPs
                    IPDomainCountryFlagASNASN NameMalicious
                    213.232.235.18
                    raw.eye-network.ruRussian Federation
                    39824ALMANET-ASKZtrue
                    185.125.190.26
                    unknownUnited Kingdom
                    41231CANONICAL-ASGBfalse
                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                    213.232.235.18vqsjh4.elfGet hashmaliciousGafgyt, Mirai, OkiruBrowse
                      wheiuwa4.elfGet hashmaliciousGafgyt, Mirai, OkiruBrowse
                        jwwofba5.elfGet hashmaliciousGafgyt, Mirai, OkiruBrowse
                          qkbfi86.elfGet hashmaliciousMirai, OkiruBrowse
                            qkehusl.elfGet hashmaliciousGafgyt, Mirai, OkiruBrowse
                              vkjqpc.elfGet hashmaliciousGafgyt, Mirai, OkiruBrowse
                                vqsjh4.elfGet hashmaliciousGafgyt, Mirai, OkiruBrowse
                                  jwwofba5.elfGet hashmaliciousGafgyt, Mirai, OkiruBrowse
                                    qkehusl.elfGet hashmaliciousGafgyt, Mirai, OkiruBrowse
                                      vqkjf64.elfGet hashmaliciousGafgyt, Mirai, OkiruBrowse
                                        185.125.190.26x86.elfGet hashmaliciousUnknownBrowse
                                          zmap.x86_64.elfGet hashmaliciousOkiruBrowse
                                            spc.elfGet hashmaliciousMiraiBrowse
                                              na.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                na.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                  na.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                    boatnet.arm7.elfGet hashmaliciousMiraiBrowse
                                                      m68k.elfGet hashmaliciousUnknownBrowse
                                                        main_arm5.elfGet hashmaliciousMiraiBrowse
                                                          na.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                            raw.eye-network.ruqkehusl.elfGet hashmaliciousGafgyt, Mirai, OkiruBrowse
                                                            • 213.232.235.18
                                                            vkjqpc.elfGet hashmaliciousGafgyt, Mirai, OkiruBrowse
                                                            • 213.232.235.18
                                                            qkehusl.elfGet hashmaliciousGafgyt, Mirai, OkiruBrowse
                                                            • 213.232.235.18
                                                            vqkjf64.elfGet hashmaliciousGafgyt, Mirai, OkiruBrowse
                                                            • 213.232.235.18
                                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                            ALMANET-ASKZvqsjh4.elfGet hashmaliciousGafgyt, Mirai, OkiruBrowse
                                                            • 213.232.235.18
                                                            wheiuwa4.elfGet hashmaliciousGafgyt, Mirai, OkiruBrowse
                                                            • 213.232.235.18
                                                            jwwofba5.elfGet hashmaliciousGafgyt, Mirai, OkiruBrowse
                                                            • 213.232.235.18
                                                            qkbfi86.elfGet hashmaliciousMirai, OkiruBrowse
                                                            • 213.232.235.18
                                                            qkehusl.elfGet hashmaliciousGafgyt, Mirai, OkiruBrowse
                                                            • 213.232.235.18
                                                            vkjqpc.elfGet hashmaliciousGafgyt, Mirai, OkiruBrowse
                                                            • 213.232.235.18
                                                            vqsjh4.elfGet hashmaliciousGafgyt, Mirai, OkiruBrowse
                                                            • 213.232.235.18
                                                            jwwofba5.elfGet hashmaliciousGafgyt, Mirai, OkiruBrowse
                                                            • 213.232.235.18
                                                            qkehusl.elfGet hashmaliciousGafgyt, Mirai, OkiruBrowse
                                                            • 213.232.235.18
                                                            vqkjf64.elfGet hashmaliciousGafgyt, Mirai, OkiruBrowse
                                                            • 213.232.235.18
                                                            CANONICAL-ASGBzmap.sh4.elfGet hashmaliciousMirai, OkiruBrowse
                                                            • 91.189.91.42
                                                            x86.elfGet hashmaliciousUnknownBrowse
                                                            • 185.125.190.26
                                                            zmap.x86_64.elfGet hashmaliciousOkiruBrowse
                                                            • 185.125.190.26
                                                            vqsjh4.elfGet hashmaliciousGafgyt, Mirai, OkiruBrowse
                                                            • 91.189.91.42
                                                            arm5.elfGet hashmaliciousMiraiBrowse
                                                            • 91.189.91.42
                                                            sh4.elfGet hashmaliciousMiraiBrowse
                                                            • 91.189.91.42
                                                            spc.elfGet hashmaliciousMiraiBrowse
                                                            • 185.125.190.26
                                                            na.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                            • 91.189.91.42
                                                            na.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                            • 185.125.190.26
                                                            na.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                            • 91.189.91.42
                                                            No context
                                                            No context
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Reputation:low
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Reputation:low
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Reputation:low
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Reputation:low
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Reputation:low
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):28
                                                            Entropy (8bit):4.066108939837481
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOxHJN:TgkcOBJN
                                                            MD5:720C1E7E0BF55DCCDD9A051C6AFC75AF
                                                            SHA1:F15A1DC55B65105CFB33A04E9E9EFEF0A9EEC658
                                                            SHA-256:4D59CE40269A6F78569F4370E222685B3C77943647C0B8E00710A01303DA0B81
                                                            SHA-512:59954510A51881B727581F611EB1AC97E641726F636E89898B057841E1674E74951DDE569974FC20950B9117CBEDC11E1F5C11A118DC4849013DE115F1A1B21E
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.nwlrbbmqbh
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            Process:/tmp/wriww68k.elf
                                                            File Type:data
                                                            Category:dropped
                                                            Size (bytes):18
                                                            Entropy (8bit):3.7946534735443422
                                                            Encrypted:false
                                                            SSDEEP:3:TgkcOC:TgkcOC
                                                            MD5:7A0D40580614CF08E66FD21C1431AD72
                                                            SHA1:58AC09855AA303420043331F698FEAF49F2F611B
                                                            SHA-256:47CE964F6C57D283C29738E5461C9DE902531B778B66FEDB7EDF233A9934C0CA
                                                            SHA-512:95758C29DFAEE50433CB509894885D97EA4ED4BCB9A3AC996FDBA703D6E92C0092077924450A5FD8EF00A4C297E26F8ABC667CE051BC5E08D3460867AF0C1678
                                                            Malicious:false
                                                            Preview:/tmp/wriww68k.elf.
                                                            File type:ELF 32-bit MSB executable, Motorola m68k, 68020, version 1 (SYSV), statically linked, stripped
                                                            Entropy (8bit):5.7526706884329455
                                                            TrID:
                                                            • ELF Executable and Linkable format (generic) (4004/1) 100.00%
                                                            File name:wriww68k.elf
                                                            File size:160'320 bytes
                                                            MD5:53b10c77216a6cc471112efcbb97b20e
                                                            SHA1:c5a94bff861d83528566763d0c86deeb08ce21db
                                                            SHA256:7574b078fe5776a0d9c650eded35ae5c213b155e943d18acd10ab2034f363ecc
                                                            SHA512:a5899a87f49b861d1c2d404766541f60182ee6da0f00567770afb85694a4dcbd1654a8d4573560f060c5291e2ad04a25a0b23c77621d5fe813add1c0ecff6c2b
                                                            SSDEEP:3072:+XEpnWHHdoAS9FFrhzni5dPtM5lVljbioLVfhymMvPZg:ZNTrhDi/tMPLnymUZg
                                                            TLSH:C7F328C7FC00DEBDF80BF73648170915B230BB9111825A37625779BBEC3A1A91967E86
                                                            File Content Preview:.ELF.......................D...4..p......4. ...(......................&...&....... .......&...F...F...Ix.......... .dt.Q............................NV..a....da....<N^NuNV..J9...pf>"y..G$ QJ.g.X.#...G$N."y..G$ QJ.f.A.....J.g.Hy..&.N.X........pN^NuNV..N^NuN

                                                            ELF header

                                                            Class:ELF32
                                                            Data:2's complement, big endian
                                                            Version:1 (current)
                                                            Machine:MC68000
                                                            Version Number:0x1
                                                            Type:EXEC (Executable file)
                                                            OS/ABI:UNIX - System V
                                                            ABI Version:0
                                                            Entry Point Address:0x80000144
                                                            Flags:0x0
                                                            ELF Header Size:52
                                                            Program Header Offset:52
                                                            Program Header Size:32
                                                            Number of Program Headers:3
                                                            Section Header Offset:159920
                                                            Section Header Size:40
                                                            Number of Section Headers:10
                                                            Header String Table Index:9
                                                            NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
                                                            NULL0x00x00x00x00x0000
                                                            .initPROGBITS0x800000940x940x140x00x6AX002
                                                            .textPROGBITS0x800000a80xa80x1f9660x00x6AX004
                                                            .finiPROGBITS0x8001fa0e0x1fa0e0xe0x00x6AX002
                                                            .rodataPROGBITS0x8001fa1c0x1fa1c0x2cd80x00x2A002
                                                            .ctorsPROGBITS0x800246f80x226f80xc0x00x3WA004
                                                            .dtorsPROGBITS0x800247040x227040x80x00x3WA004
                                                            .dataPROGBITS0x800247200x227200x49500x00x3WA0032
                                                            .bssNOBITS0x800290700x270700x46200x00x3WA004
                                                            .shstrtabSTRTAB0x00x270700x3e0x00x0001
                                                            TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                                                            LOAD0x00x800000000x800000000x226f40x226f46.16390x5R E0x2000.init .text .fini .rodata
                                                            LOAD0x226f80x800246f80x800246f80x49780x8f980.49660x6RW 0x2000.ctors .dtors .data .bss
                                                            GNU_STACK0x00x00x00x00x00.00000x6RW 0x4
                                                            TimestampSource PortDest PortSource IPDest IP
                                                            Oct 29, 2024 16:35:55.468229055 CET4326633966192.168.2.14213.232.235.18
                                                            Oct 29, 2024 16:35:55.473676920 CET3396643266213.232.235.18192.168.2.14
                                                            Oct 29, 2024 16:35:55.473767042 CET4326633966192.168.2.14213.232.235.18
                                                            Oct 29, 2024 16:35:55.474793911 CET4326633966192.168.2.14213.232.235.18
                                                            Oct 29, 2024 16:35:55.480134964 CET3396643266213.232.235.18192.168.2.14
                                                            Oct 29, 2024 16:35:55.480174065 CET4326633966192.168.2.14213.232.235.18
                                                            Oct 29, 2024 16:35:55.485512972 CET3396643266213.232.235.18192.168.2.14
                                                            Oct 29, 2024 16:35:56.381892920 CET3396643266213.232.235.18192.168.2.14
                                                            Oct 29, 2024 16:35:56.381953001 CET4326633966192.168.2.14213.232.235.18
                                                            Oct 29, 2024 16:35:56.382144928 CET4326633966192.168.2.14213.232.235.18
                                                            Oct 29, 2024 16:35:56.473293066 CET4326833966192.168.2.14213.232.235.18
                                                            Oct 29, 2024 16:35:56.478719950 CET3396643268213.232.235.18192.168.2.14
                                                            Oct 29, 2024 16:35:56.478799105 CET4326833966192.168.2.14213.232.235.18
                                                            Oct 29, 2024 16:35:56.480060101 CET4326833966192.168.2.14213.232.235.18
                                                            Oct 29, 2024 16:35:56.485374928 CET3396643268213.232.235.18192.168.2.14
                                                            Oct 29, 2024 16:35:56.485415936 CET4326833966192.168.2.14213.232.235.18
                                                            Oct 29, 2024 16:35:56.490751028 CET3396643268213.232.235.18192.168.2.14
                                                            Oct 29, 2024 16:35:57.404495955 CET3396643268213.232.235.18192.168.2.14
                                                            Oct 29, 2024 16:35:57.404601097 CET4326833966192.168.2.14213.232.235.18
                                                            Oct 29, 2024 16:35:57.404685974 CET4326833966192.168.2.14213.232.235.18
                                                            Oct 29, 2024 16:35:57.614207029 CET4327033966192.168.2.14213.232.235.18
                                                            Oct 29, 2024 16:35:57.619658947 CET3396643270213.232.235.18192.168.2.14
                                                            Oct 29, 2024 16:35:57.619731903 CET4327033966192.168.2.14213.232.235.18
                                                            Oct 29, 2024 16:35:57.621268988 CET4327033966192.168.2.14213.232.235.18
                                                            Oct 29, 2024 16:35:57.626589060 CET3396643270213.232.235.18192.168.2.14
                                                            Oct 29, 2024 16:35:57.626668930 CET4327033966192.168.2.14213.232.235.18
                                                            Oct 29, 2024 16:35:57.632025003 CET3396643270213.232.235.18192.168.2.14
                                                            Oct 29, 2024 16:36:04.140151024 CET3396643270213.232.235.18192.168.2.14
                                                            Oct 29, 2024 16:36:04.140320063 CET4327033966192.168.2.14213.232.235.18
                                                            Oct 29, 2024 16:36:04.149687052 CET3396643270213.232.235.18192.168.2.14
                                                            Oct 29, 2024 16:36:04.454256058 CET46540443192.168.2.14185.125.190.26
                                                            Oct 29, 2024 16:36:05.228204012 CET4327233966192.168.2.14213.232.235.18
                                                            Oct 29, 2024 16:36:05.233552933 CET3396643272213.232.235.18192.168.2.14
                                                            Oct 29, 2024 16:36:05.233644962 CET4327233966192.168.2.14213.232.235.18
                                                            Oct 29, 2024 16:36:05.234517097 CET4327233966192.168.2.14213.232.235.18
                                                            Oct 29, 2024 16:36:05.239883900 CET3396643272213.232.235.18192.168.2.14
                                                            Oct 29, 2024 16:36:05.239962101 CET4327233966192.168.2.14213.232.235.18
                                                            Oct 29, 2024 16:36:05.245529890 CET3396643272213.232.235.18192.168.2.14
                                                            Oct 29, 2024 16:36:06.129642010 CET3396643272213.232.235.18192.168.2.14
                                                            Oct 29, 2024 16:36:06.129723072 CET4327233966192.168.2.14213.232.235.18
                                                            Oct 29, 2024 16:36:06.129755974 CET4327233966192.168.2.14213.232.235.18
                                                            Oct 29, 2024 16:36:06.222608089 CET4327433966192.168.2.14213.232.235.18
                                                            Oct 29, 2024 16:36:06.228091955 CET3396643274213.232.235.18192.168.2.14
                                                            Oct 29, 2024 16:36:06.228230953 CET4327433966192.168.2.14213.232.235.18
                                                            Oct 29, 2024 16:36:06.228851080 CET4327433966192.168.2.14213.232.235.18
                                                            Oct 29, 2024 16:36:06.235255003 CET3396643274213.232.235.18192.168.2.14
                                                            Oct 29, 2024 16:36:06.235299110 CET4327433966192.168.2.14213.232.235.18
                                                            Oct 29, 2024 16:36:06.240881920 CET3396643274213.232.235.18192.168.2.14
                                                            Oct 29, 2024 16:36:07.133872032 CET3396643274213.232.235.18192.168.2.14
                                                            Oct 29, 2024 16:36:07.133933067 CET4327433966192.168.2.14213.232.235.18
                                                            Oct 29, 2024 16:36:07.133965969 CET4327433966192.168.2.14213.232.235.18
                                                            Oct 29, 2024 16:36:07.216166973 CET4327633966192.168.2.14213.232.235.18
                                                            Oct 29, 2024 16:36:07.221721888 CET3396643276213.232.235.18192.168.2.14
                                                            Oct 29, 2024 16:36:07.221767902 CET4327633966192.168.2.14213.232.235.18
                                                            Oct 29, 2024 16:36:07.222922087 CET4327633966192.168.2.14213.232.235.18
                                                            Oct 29, 2024 16:36:07.228373051 CET3396643276213.232.235.18192.168.2.14
                                                            Oct 29, 2024 16:36:07.228410959 CET4327633966192.168.2.14213.232.235.18
                                                            Oct 29, 2024 16:36:07.233963966 CET3396643276213.232.235.18192.168.2.14
                                                            Oct 29, 2024 16:36:08.312345982 CET3396643276213.232.235.18192.168.2.14
                                                            Oct 29, 2024 16:36:08.312504053 CET4327633966192.168.2.14213.232.235.18
                                                            Oct 29, 2024 16:36:08.312504053 CET4327633966192.168.2.14213.232.235.18
                                                            Oct 29, 2024 16:36:08.402668953 CET4327833966192.168.2.14213.232.235.18
                                                            Oct 29, 2024 16:36:08.408118010 CET3396643278213.232.235.18192.168.2.14
                                                            Oct 29, 2024 16:36:08.408286095 CET4327833966192.168.2.14213.232.235.18
                                                            Oct 29, 2024 16:36:08.409917116 CET4327833966192.168.2.14213.232.235.18
                                                            Oct 29, 2024 16:36:08.415252924 CET3396643278213.232.235.18192.168.2.14
                                                            Oct 29, 2024 16:36:08.416318893 CET4327833966192.168.2.14213.232.235.18
                                                            Oct 29, 2024 16:36:08.421617031 CET3396643278213.232.235.18192.168.2.14
                                                            Oct 29, 2024 16:36:09.303088903 CET3396643278213.232.235.18192.168.2.14
                                                            Oct 29, 2024 16:36:09.305402994 CET4327833966192.168.2.14213.232.235.18
                                                            Oct 29, 2024 16:36:09.305439949 CET4327833966192.168.2.14213.232.235.18
                                                            Oct 29, 2024 16:36:09.389772892 CET4328033966192.168.2.14213.232.235.18
                                                            Oct 29, 2024 16:36:09.395128012 CET3396643280213.232.235.18192.168.2.14
                                                            Oct 29, 2024 16:36:09.397262096 CET4328033966192.168.2.14213.232.235.18
                                                            Oct 29, 2024 16:36:09.398175955 CET4328033966192.168.2.14213.232.235.18
                                                            Oct 29, 2024 16:36:09.403697014 CET3396643280213.232.235.18192.168.2.14
                                                            Oct 29, 2024 16:36:09.405236006 CET4328033966192.168.2.14213.232.235.18
                                                            Oct 29, 2024 16:36:09.410648108 CET3396643280213.232.235.18192.168.2.14
                                                            Oct 29, 2024 16:36:10.297708988 CET3396643280213.232.235.18192.168.2.14
                                                            Oct 29, 2024 16:36:10.298293114 CET4328033966192.168.2.14213.232.235.18
                                                            Oct 29, 2024 16:36:10.298341036 CET4328033966192.168.2.14213.232.235.18
                                                            Oct 29, 2024 16:36:10.395836115 CET4328233966192.168.2.14213.232.235.18
                                                            Oct 29, 2024 16:36:10.401501894 CET3396643282213.232.235.18192.168.2.14
                                                            Oct 29, 2024 16:36:10.401561975 CET4328233966192.168.2.14213.232.235.18
                                                            Oct 29, 2024 16:36:10.402168036 CET4328233966192.168.2.14213.232.235.18
                                                            Oct 29, 2024 16:36:10.407932997 CET3396643282213.232.235.18192.168.2.14
                                                            Oct 29, 2024 16:36:10.407974005 CET4328233966192.168.2.14213.232.235.18
                                                            Oct 29, 2024 16:36:10.414061069 CET3396643282213.232.235.18192.168.2.14
                                                            Oct 29, 2024 16:36:36.197218895 CET46540443192.168.2.14185.125.190.26
                                                            Oct 29, 2024 16:37:20.459460020 CET4328233966192.168.2.14213.232.235.18
                                                            Oct 29, 2024 16:37:20.465342999 CET3396643282213.232.235.18192.168.2.14
                                                            Oct 29, 2024 16:37:30.469165087 CET4328233966192.168.2.14213.232.235.18
                                                            Oct 29, 2024 16:37:30.475342989 CET3396643282213.232.235.18192.168.2.14
                                                            TimestampSource PortDest PortSource IPDest IP
                                                            Oct 29, 2024 16:35:55.370004892 CET4163553192.168.2.148.8.8.8
                                                            Oct 29, 2024 16:35:55.382051945 CET53416358.8.8.8192.168.2.14
                                                            Oct 29, 2024 16:35:55.402818918 CET3955053192.168.2.148.8.8.8
                                                            Oct 29, 2024 16:35:55.410545111 CET53395508.8.8.8192.168.2.14
                                                            Oct 29, 2024 16:35:55.425020933 CET4778653192.168.2.148.8.8.8
                                                            Oct 29, 2024 16:35:55.432338953 CET53477868.8.8.8192.168.2.14
                                                            Oct 29, 2024 16:35:55.440943003 CET6001453192.168.2.148.8.8.8
                                                            Oct 29, 2024 16:35:55.447757006 CET53600148.8.8.8192.168.2.14
                                                            Oct 29, 2024 16:35:55.449743986 CET5271853192.168.2.148.8.8.8
                                                            Oct 29, 2024 16:35:55.457086086 CET53527188.8.8.8192.168.2.14
                                                            Oct 29, 2024 16:35:55.458931923 CET5419253192.168.2.148.8.8.8
                                                            Oct 29, 2024 16:35:55.466486931 CET53541928.8.8.8192.168.2.14
                                                            Oct 29, 2024 16:35:56.384476900 CET3395353192.168.2.148.8.8.8
                                                            Oct 29, 2024 16:35:56.391467094 CET53339538.8.8.8192.168.2.14
                                                            Oct 29, 2024 16:35:56.393501997 CET4275553192.168.2.148.8.8.8
                                                            Oct 29, 2024 16:35:56.400590897 CET53427558.8.8.8192.168.2.14
                                                            Oct 29, 2024 16:35:56.403364897 CET6052053192.168.2.148.8.8.8
                                                            Oct 29, 2024 16:35:56.411041975 CET53605208.8.8.8192.168.2.14
                                                            Oct 29, 2024 16:35:56.412494898 CET5204553192.168.2.148.8.8.8
                                                            Oct 29, 2024 16:35:56.419456005 CET53520458.8.8.8192.168.2.14
                                                            Oct 29, 2024 16:35:56.420857906 CET3765253192.168.2.148.8.8.8
                                                            Oct 29, 2024 16:35:56.427901030 CET53376528.8.8.8192.168.2.14
                                                            Oct 29, 2024 16:35:56.429491997 CET5826753192.168.2.148.8.8.8
                                                            Oct 29, 2024 16:35:56.436459064 CET53582678.8.8.8192.168.2.14
                                                            Oct 29, 2024 16:35:56.439834118 CET3996653192.168.2.148.8.8.8
                                                            Oct 29, 2024 16:35:56.447076082 CET53399668.8.8.8192.168.2.14
                                                            Oct 29, 2024 16:35:56.448613882 CET5559853192.168.2.148.8.8.8
                                                            Oct 29, 2024 16:35:56.455621004 CET53555988.8.8.8192.168.2.14
                                                            Oct 29, 2024 16:35:56.457206964 CET3760253192.168.2.148.8.8.8
                                                            Oct 29, 2024 16:35:56.464490891 CET53376028.8.8.8192.168.2.14
                                                            Oct 29, 2024 16:35:56.465764046 CET5776953192.168.2.148.8.8.8
                                                            Oct 29, 2024 16:35:56.472568989 CET53577698.8.8.8192.168.2.14
                                                            Oct 29, 2024 16:35:57.495368958 CET3507353192.168.2.148.8.8.8
                                                            Oct 29, 2024 16:35:57.502940893 CET53350738.8.8.8192.168.2.14
                                                            Oct 29, 2024 16:35:57.534362078 CET4481853192.168.2.148.8.8.8
                                                            Oct 29, 2024 16:35:57.541472912 CET53448188.8.8.8192.168.2.14
                                                            Oct 29, 2024 16:35:57.542917013 CET6073753192.168.2.148.8.8.8
                                                            Oct 29, 2024 16:35:57.550478935 CET53607378.8.8.8192.168.2.14
                                                            Oct 29, 2024 16:35:57.551853895 CET3378653192.168.2.148.8.8.8
                                                            Oct 29, 2024 16:35:57.560236931 CET53337868.8.8.8192.168.2.14
                                                            Oct 29, 2024 16:35:57.561767101 CET6019353192.168.2.148.8.8.8
                                                            Oct 29, 2024 16:35:57.568628073 CET53601938.8.8.8192.168.2.14
                                                            Oct 29, 2024 16:35:57.570139885 CET3852253192.168.2.148.8.8.8
                                                            Oct 29, 2024 16:35:57.577487946 CET53385228.8.8.8192.168.2.14
                                                            Oct 29, 2024 16:35:57.578957081 CET4705953192.168.2.148.8.8.8
                                                            Oct 29, 2024 16:35:57.586740017 CET53470598.8.8.8192.168.2.14
                                                            Oct 29, 2024 16:35:57.588289976 CET3515753192.168.2.148.8.8.8
                                                            Oct 29, 2024 16:35:57.595890999 CET53351578.8.8.8192.168.2.14
                                                            Oct 29, 2024 16:35:57.597399950 CET4262253192.168.2.148.8.8.8
                                                            Oct 29, 2024 16:35:57.604546070 CET53426228.8.8.8192.168.2.14
                                                            Oct 29, 2024 16:35:57.606245995 CET4627853192.168.2.148.8.8.8
                                                            Oct 29, 2024 16:35:57.613467932 CET53462788.8.8.8192.168.2.14
                                                            Oct 29, 2024 16:36:05.142106056 CET4236553192.168.2.148.8.8.8
                                                            Oct 29, 2024 16:36:05.149122953 CET53423658.8.8.8192.168.2.14
                                                            Oct 29, 2024 16:36:05.150305033 CET4094953192.168.2.148.8.8.8
                                                            Oct 29, 2024 16:36:05.159507036 CET53409498.8.8.8192.168.2.14
                                                            Oct 29, 2024 16:36:05.160449982 CET3760453192.168.2.148.8.8.8
                                                            Oct 29, 2024 16:36:05.167100906 CET53376048.8.8.8192.168.2.14
                                                            Oct 29, 2024 16:36:05.168191910 CET3356153192.168.2.148.8.8.8
                                                            Oct 29, 2024 16:36:05.175348043 CET53335618.8.8.8192.168.2.14
                                                            Oct 29, 2024 16:36:05.176266909 CET4865953192.168.2.148.8.8.8
                                                            Oct 29, 2024 16:36:05.186585903 CET53486598.8.8.8192.168.2.14
                                                            Oct 29, 2024 16:36:05.187257051 CET5170353192.168.2.148.8.8.8
                                                            Oct 29, 2024 16:36:05.194875002 CET53517038.8.8.8192.168.2.14
                                                            Oct 29, 2024 16:36:05.195538044 CET4456053192.168.2.148.8.8.8
                                                            Oct 29, 2024 16:36:05.203286886 CET53445608.8.8.8192.168.2.14
                                                            Oct 29, 2024 16:36:05.204149961 CET5519653192.168.2.148.8.8.8
                                                            Oct 29, 2024 16:36:05.211395025 CET53551968.8.8.8192.168.2.14
                                                            Oct 29, 2024 16:36:05.212297916 CET3738353192.168.2.148.8.8.8
                                                            Oct 29, 2024 16:36:05.219635963 CET53373838.8.8.8192.168.2.14
                                                            Oct 29, 2024 16:36:05.220571041 CET3482553192.168.2.148.8.8.8
                                                            Oct 29, 2024 16:36:05.227899075 CET53348258.8.8.8192.168.2.14
                                                            Oct 29, 2024 16:36:06.130450010 CET3440653192.168.2.148.8.8.8
                                                            Oct 29, 2024 16:36:06.137629032 CET53344068.8.8.8192.168.2.14
                                                            Oct 29, 2024 16:36:06.138356924 CET3302053192.168.2.148.8.8.8
                                                            Oct 29, 2024 16:36:06.145349979 CET53330208.8.8.8192.168.2.14
                                                            Oct 29, 2024 16:36:06.145987988 CET3864453192.168.2.148.8.8.8
                                                            Oct 29, 2024 16:36:06.155369043 CET53386448.8.8.8192.168.2.14
                                                            Oct 29, 2024 16:36:06.156307936 CET4097253192.168.2.148.8.8.8
                                                            Oct 29, 2024 16:36:06.163867950 CET53409728.8.8.8192.168.2.14
                                                            Oct 29, 2024 16:36:06.164505005 CET3529753192.168.2.148.8.8.8
                                                            Oct 29, 2024 16:36:06.171475887 CET53352978.8.8.8192.168.2.14
                                                            Oct 29, 2024 16:36:06.172169924 CET4372153192.168.2.148.8.8.8
                                                            Oct 29, 2024 16:36:06.179680109 CET53437218.8.8.8192.168.2.14
                                                            Oct 29, 2024 16:36:06.184792042 CET4125853192.168.2.148.8.8.8
                                                            Oct 29, 2024 16:36:06.192181110 CET53412588.8.8.8192.168.2.14
                                                            Oct 29, 2024 16:36:06.196940899 CET5268953192.168.2.148.8.8.8
                                                            Oct 29, 2024 16:36:06.206855059 CET53526898.8.8.8192.168.2.14
                                                            Oct 29, 2024 16:36:06.207639933 CET3668053192.168.2.148.8.8.8
                                                            Oct 29, 2024 16:36:06.214776039 CET53366808.8.8.8192.168.2.14
                                                            Oct 29, 2024 16:36:06.215491056 CET5073753192.168.2.148.8.8.8
                                                            Oct 29, 2024 16:36:06.222239971 CET53507378.8.8.8192.168.2.14
                                                            Oct 29, 2024 16:36:07.134916067 CET5377353192.168.2.148.8.8.8
                                                            Oct 29, 2024 16:36:07.142019987 CET53537738.8.8.8192.168.2.14
                                                            Oct 29, 2024 16:36:07.146195889 CET3715653192.168.2.148.8.8.8
                                                            Oct 29, 2024 16:36:07.153223038 CET53371568.8.8.8192.168.2.14
                                                            Oct 29, 2024 16:36:07.154418945 CET4388753192.168.2.148.8.8.8
                                                            Oct 29, 2024 16:36:07.161649942 CET53438878.8.8.8192.168.2.14
                                                            Oct 29, 2024 16:36:07.162722111 CET5741653192.168.2.148.8.8.8
                                                            Oct 29, 2024 16:36:07.169698000 CET53574168.8.8.8192.168.2.14
                                                            Oct 29, 2024 16:36:07.170430899 CET4465453192.168.2.148.8.8.8
                                                            Oct 29, 2024 16:36:07.177261114 CET53446548.8.8.8192.168.2.14
                                                            Oct 29, 2024 16:36:07.178132057 CET5943753192.168.2.148.8.8.8
                                                            Oct 29, 2024 16:36:07.185348988 CET53594378.8.8.8192.168.2.14
                                                            Oct 29, 2024 16:36:07.185992002 CET4620353192.168.2.148.8.8.8
                                                            Oct 29, 2024 16:36:07.192898989 CET53462038.8.8.8192.168.2.14
                                                            Oct 29, 2024 16:36:07.193531036 CET4939753192.168.2.148.8.8.8
                                                            Oct 29, 2024 16:36:07.200670958 CET53493978.8.8.8192.168.2.14
                                                            Oct 29, 2024 16:36:07.201263905 CET3287753192.168.2.148.8.8.8
                                                            Oct 29, 2024 16:36:07.208229065 CET53328778.8.8.8192.168.2.14
                                                            Oct 29, 2024 16:36:07.209103107 CET3988053192.168.2.148.8.8.8
                                                            Oct 29, 2024 16:36:07.215852022 CET53398808.8.8.8192.168.2.14
                                                            Oct 29, 2024 16:36:08.313169003 CET3686653192.168.2.148.8.8.8
                                                            Oct 29, 2024 16:36:08.322810888 CET53368668.8.8.8192.168.2.14
                                                            Oct 29, 2024 16:36:08.323535919 CET5571253192.168.2.148.8.8.8
                                                            Oct 29, 2024 16:36:08.330709934 CET53557128.8.8.8192.168.2.14
                                                            Oct 29, 2024 16:36:08.331295013 CET4444153192.168.2.148.8.8.8
                                                            Oct 29, 2024 16:36:08.338387012 CET53444418.8.8.8192.168.2.14
                                                            Oct 29, 2024 16:36:08.339011908 CET4873753192.168.2.148.8.8.8
                                                            Oct 29, 2024 16:36:08.347035885 CET53487378.8.8.8192.168.2.14
                                                            Oct 29, 2024 16:36:08.347716093 CET5174253192.168.2.148.8.8.8
                                                            Oct 29, 2024 16:36:08.354871988 CET53517428.8.8.8192.168.2.14
                                                            Oct 29, 2024 16:36:08.355462074 CET5571853192.168.2.148.8.8.8
                                                            Oct 29, 2024 16:36:08.362833023 CET53557188.8.8.8192.168.2.14
                                                            Oct 29, 2024 16:36:08.363400936 CET4936353192.168.2.148.8.8.8
                                                            Oct 29, 2024 16:36:08.370847940 CET53493638.8.8.8192.168.2.14
                                                            Oct 29, 2024 16:36:08.371480942 CET4887453192.168.2.148.8.8.8
                                                            Oct 29, 2024 16:36:08.379153967 CET53488748.8.8.8192.168.2.14
                                                            Oct 29, 2024 16:36:08.384231091 CET3754753192.168.2.148.8.8.8
                                                            Oct 29, 2024 16:36:08.391601086 CET53375478.8.8.8192.168.2.14
                                                            Oct 29, 2024 16:36:08.394809961 CET5429153192.168.2.148.8.8.8
                                                            Oct 29, 2024 16:36:08.402240992 CET53542918.8.8.8192.168.2.14
                                                            Oct 29, 2024 16:36:09.306375980 CET3306953192.168.2.148.8.8.8
                                                            Oct 29, 2024 16:36:09.313421965 CET53330698.8.8.8192.168.2.14
                                                            Oct 29, 2024 16:36:09.314476967 CET4764953192.168.2.148.8.8.8
                                                            Oct 29, 2024 16:36:09.321763992 CET53476498.8.8.8192.168.2.14
                                                            Oct 29, 2024 16:36:09.322724104 CET4927453192.168.2.148.8.8.8
                                                            Oct 29, 2024 16:36:09.330492020 CET53492748.8.8.8192.168.2.14
                                                            Oct 29, 2024 16:36:09.331336975 CET3627353192.168.2.148.8.8.8
                                                            Oct 29, 2024 16:36:09.338669062 CET53362738.8.8.8192.168.2.14
                                                            Oct 29, 2024 16:36:09.339328051 CET4678653192.168.2.148.8.8.8
                                                            Oct 29, 2024 16:36:09.346477032 CET53467868.8.8.8192.168.2.14
                                                            Oct 29, 2024 16:36:09.347137928 CET4228153192.168.2.148.8.8.8
                                                            Oct 29, 2024 16:36:09.354753017 CET53422818.8.8.8192.168.2.14
                                                            Oct 29, 2024 16:36:09.355451107 CET3924253192.168.2.148.8.8.8
                                                            Oct 29, 2024 16:36:09.363333941 CET53392428.8.8.8192.168.2.14
                                                            Oct 29, 2024 16:36:09.364002943 CET4970553192.168.2.148.8.8.8
                                                            Oct 29, 2024 16:36:09.372025013 CET53497058.8.8.8192.168.2.14
                                                            Oct 29, 2024 16:36:09.372785091 CET3740453192.168.2.148.8.8.8
                                                            Oct 29, 2024 16:36:09.380544901 CET53374048.8.8.8192.168.2.14
                                                            Oct 29, 2024 16:36:09.381275892 CET4006653192.168.2.148.8.8.8
                                                            Oct 29, 2024 16:36:09.389317036 CET53400668.8.8.8192.168.2.14
                                                            Oct 29, 2024 16:36:10.298959970 CET3963653192.168.2.148.8.8.8
                                                            Oct 29, 2024 16:36:10.306694984 CET53396368.8.8.8192.168.2.14
                                                            Oct 29, 2024 16:36:10.307590961 CET3391553192.168.2.148.8.8.8
                                                            Oct 29, 2024 16:36:10.315876007 CET53339158.8.8.8192.168.2.14
                                                            Oct 29, 2024 16:36:10.316463947 CET3339153192.168.2.148.8.8.8
                                                            Oct 29, 2024 16:36:10.326396942 CET53333918.8.8.8192.168.2.14
                                                            Oct 29, 2024 16:36:10.327027082 CET5794653192.168.2.148.8.8.8
                                                            Oct 29, 2024 16:36:10.335903883 CET53579468.8.8.8192.168.2.14
                                                            Oct 29, 2024 16:36:10.336780071 CET4985753192.168.2.148.8.8.8
                                                            Oct 29, 2024 16:36:10.350285053 CET53498578.8.8.8192.168.2.14
                                                            Oct 29, 2024 16:36:10.351169109 CET6094353192.168.2.148.8.8.8
                                                            Oct 29, 2024 16:36:10.359908104 CET53609438.8.8.8192.168.2.14
                                                            Oct 29, 2024 16:36:10.360507011 CET4079853192.168.2.148.8.8.8
                                                            Oct 29, 2024 16:36:10.369081974 CET53407988.8.8.8192.168.2.14
                                                            Oct 29, 2024 16:36:10.369884968 CET5713453192.168.2.148.8.8.8
                                                            Oct 29, 2024 16:36:10.377814054 CET53571348.8.8.8192.168.2.14
                                                            Oct 29, 2024 16:36:10.378407955 CET5886953192.168.2.148.8.8.8
                                                            Oct 29, 2024 16:36:10.386812925 CET53588698.8.8.8192.168.2.14
                                                            Oct 29, 2024 16:36:10.387695074 CET4442253192.168.2.148.8.8.8
                                                            Oct 29, 2024 16:36:10.395522118 CET53444228.8.8.8192.168.2.14
                                                            TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                            Oct 29, 2024 16:35:55.370004892 CET192.168.2.148.8.8.80x28e4Standard query (0)raw.eye-network.ruA (IP address)IN (0x0001)false
                                                            Oct 29, 2024 16:35:56.384476900 CET192.168.2.148.8.8.80x2385Standard query (0)raw.eye-network.ru. [malformed]256476false
                                                            Oct 29, 2024 16:35:56.393501997 CET192.168.2.148.8.8.80x2385Standard query (0)raw.eye-network.ru. [malformed]256476false
                                                            Oct 29, 2024 16:35:56.403364897 CET192.168.2.148.8.8.80x2385Standard query (0)raw.eye-network.ru. [malformed]256476false
                                                            Oct 29, 2024 16:35:56.412494898 CET192.168.2.148.8.8.80x2385Standard query (0)raw.eye-network.ru. [malformed]256476false
                                                            Oct 29, 2024 16:35:56.420857906 CET192.168.2.148.8.8.80x2385Standard query (0)raw.eye-network.ru. [malformed]256476false
                                                            Oct 29, 2024 16:35:57.495368958 CET192.168.2.148.8.8.80xf620Standard query (0)raw.eye-network.ru. [malformed]256477false
                                                            Oct 29, 2024 16:35:57.534362078 CET192.168.2.148.8.8.80xf620Standard query (0)raw.eye-network.ru. [malformed]256477false
                                                            Oct 29, 2024 16:35:57.542917013 CET192.168.2.148.8.8.80xf620Standard query (0)raw.eye-network.ru. [malformed]256477false
                                                            Oct 29, 2024 16:35:57.551853895 CET192.168.2.148.8.8.80xf620Standard query (0)raw.eye-network.ru. [malformed]256477false
                                                            Oct 29, 2024 16:35:57.561767101 CET192.168.2.148.8.8.80xf620Standard query (0)raw.eye-network.ru. [malformed]256477false
                                                            Oct 29, 2024 16:36:05.142106056 CET192.168.2.148.8.8.80xc23Standard query (0)raw.eye-network.ru. [malformed]256485false
                                                            Oct 29, 2024 16:36:05.150305033 CET192.168.2.148.8.8.80xc23Standard query (0)raw.eye-network.ru. [malformed]256485false
                                                            Oct 29, 2024 16:36:05.160449982 CET192.168.2.148.8.8.80xc23Standard query (0)raw.eye-network.ru. [malformed]256485false
                                                            Oct 29, 2024 16:36:05.168191910 CET192.168.2.148.8.8.80xc23Standard query (0)raw.eye-network.ru. [malformed]256485false
                                                            Oct 29, 2024 16:36:05.176266909 CET192.168.2.148.8.8.80xc23Standard query (0)raw.eye-network.ru. [malformed]256485false
                                                            Oct 29, 2024 16:36:06.130450010 CET192.168.2.148.8.8.80xb095Standard query (0)raw.eye-network.ru. [malformed]256486false
                                                            Oct 29, 2024 16:36:06.138356924 CET192.168.2.148.8.8.80xb095Standard query (0)raw.eye-network.ru. [malformed]256486false
                                                            Oct 29, 2024 16:36:06.145987988 CET192.168.2.148.8.8.80xb095Standard query (0)raw.eye-network.ru. [malformed]256486false
                                                            Oct 29, 2024 16:36:06.156307936 CET192.168.2.148.8.8.80xb095Standard query (0)raw.eye-network.ru. [malformed]256486false
                                                            Oct 29, 2024 16:36:06.164505005 CET192.168.2.148.8.8.80xb095Standard query (0)raw.eye-network.ru. [malformed]256486false
                                                            Oct 29, 2024 16:36:07.134916067 CET192.168.2.148.8.8.80x5aeStandard query (0)raw.eye-network.ru. [malformed]256487false
                                                            Oct 29, 2024 16:36:07.146195889 CET192.168.2.148.8.8.80x5aeStandard query (0)raw.eye-network.ru. [malformed]256487false
                                                            Oct 29, 2024 16:36:07.154418945 CET192.168.2.148.8.8.80x5aeStandard query (0)raw.eye-network.ru. [malformed]256487false
                                                            Oct 29, 2024 16:36:07.162722111 CET192.168.2.148.8.8.80x5aeStandard query (0)raw.eye-network.ru. [malformed]256487false
                                                            Oct 29, 2024 16:36:07.170430899 CET192.168.2.148.8.8.80x5aeStandard query (0)raw.eye-network.ru. [malformed]256487false
                                                            Oct 29, 2024 16:36:08.313169003 CET192.168.2.148.8.8.80x9349Standard query (0)raw.eye-network.ru. [malformed]256488false
                                                            Oct 29, 2024 16:36:08.323535919 CET192.168.2.148.8.8.80x9349Standard query (0)raw.eye-network.ru. [malformed]256488false
                                                            Oct 29, 2024 16:36:08.331295013 CET192.168.2.148.8.8.80x9349Standard query (0)raw.eye-network.ru. [malformed]256488false
                                                            Oct 29, 2024 16:36:08.339011908 CET192.168.2.148.8.8.80x9349Standard query (0)raw.eye-network.ru. [malformed]256488false
                                                            Oct 29, 2024 16:36:08.347716093 CET192.168.2.148.8.8.80x9349Standard query (0)raw.eye-network.ru. [malformed]256488false
                                                            Oct 29, 2024 16:36:09.306375980 CET192.168.2.148.8.8.80xb6f4Standard query (0)raw.eye-network.ru. [malformed]256489false
                                                            Oct 29, 2024 16:36:09.314476967 CET192.168.2.148.8.8.80xb6f4Standard query (0)raw.eye-network.ru. [malformed]256489false
                                                            Oct 29, 2024 16:36:09.322724104 CET192.168.2.148.8.8.80xb6f4Standard query (0)raw.eye-network.ru. [malformed]256489false
                                                            Oct 29, 2024 16:36:09.331336975 CET192.168.2.148.8.8.80xb6f4Standard query (0)raw.eye-network.ru. [malformed]256489false
                                                            Oct 29, 2024 16:36:09.339328051 CET192.168.2.148.8.8.80xb6f4Standard query (0)raw.eye-network.ru. [malformed]256489false
                                                            Oct 29, 2024 16:36:10.298959970 CET192.168.2.148.8.8.80xaa9aStandard query (0)raw.eye-network.ru. [malformed]256490false
                                                            Oct 29, 2024 16:36:10.307590961 CET192.168.2.148.8.8.80xaa9aStandard query (0)raw.eye-network.ru. [malformed]256490false
                                                            Oct 29, 2024 16:36:10.316463947 CET192.168.2.148.8.8.80xaa9aStandard query (0)raw.eye-network.ru. [malformed]256490false
                                                            Oct 29, 2024 16:36:10.327027082 CET192.168.2.148.8.8.80xaa9aStandard query (0)raw.eye-network.ru. [malformed]256490false
                                                            Oct 29, 2024 16:36:10.336780071 CET192.168.2.148.8.8.80xaa9aStandard query (0)raw.eye-network.ru. [malformed]256490false
                                                            TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                            Oct 29, 2024 16:35:55.382051945 CET8.8.8.8192.168.2.140x28e4No error (0)raw.eye-network.ru213.232.235.18A (IP address)IN (0x0001)false

                                                            System Behavior

                                                            Start time (UTC):15:35:54
                                                            Start date (UTC):29/10/2024
                                                            Path:/tmp/wriww68k.elf
                                                            Arguments:/tmp/wriww68k.elf
                                                            File size:4463432 bytes
                                                            MD5 hash:cd177594338c77b895ae27c33f8f86cc

                                                            Start time (UTC):15:35:54
                                                            Start date (UTC):29/10/2024
                                                            Path:/tmp/wriww68k.elf
                                                            Arguments:-
                                                            File size:4463432 bytes
                                                            MD5 hash:cd177594338c77b895ae27c33f8f86cc

                                                            Start time (UTC):15:35:54
                                                            Start date (UTC):29/10/2024
                                                            Path:/tmp/wriww68k.elf
                                                            Arguments:-
                                                            File size:4463432 bytes
                                                            MD5 hash:cd177594338c77b895ae27c33f8f86cc